LEADER 05942nam 22007215 450 001 996418315803316 005 20200811180420.0 010 $a3-030-56784-2 024 7 $a10.1007/978-3-030-56784-2 035 $a(CKB)4100000011384185 035 $a(DE-He213)978-3-030-56784-2 035 $a(MiAaPQ)EBC6297578 035 $a(PPN)255899602 035 $a(EXLCZ)994100000011384185 100 $a20200811d2020 u| 0 101 0 $aeng 135 $aurnn|008mamaa 181 $ctxt$2rdacontent 182 $cc$2rdamedia 183 $acr$2rdacarrier 200 10$aAdvances in Cryptology ? CRYPTO 2020$b[electronic resource] $e40th Annual International Cryptology Conference, CRYPTO 2020, Santa Barbara, CA, USA, August 17?21, 2020, Proceedings, Part I /$fedited by Daniele Micciancio, Thomas Ristenpart 205 $a1st ed. 2020. 210 1$aCham :$cSpringer International Publishing :$cImprint: Springer,$d2020. 215 $a1 online resource (XXIII, 870 p. 624 illus., 36 illus. in color.) 225 1 $aSecurity and Cryptology ;$v12170 311 $a3-030-56783-4 327 $aSecurity models -- Handling Adaptive Compromise for Practical Encryption Schemes -- Overcoming Impossibility Results in Composable Security using Interval-Wise Guarantees -- Indifferentiability for Public Key Cryptosystems -- Quantifying the Security Cost of Migrating Protocols to Practice -- Symmetric and Real World Cryptography -- The Memory-Tightness of Authenticated Encryption -- Time-Space Tradeoffs and Short Collisions in Merkle-Damgård Hash Functions -- The Summation-Truncation Hybrid: Reusing Discarded Bits for Free -- Security Analysis of NIST CTR-DRBG -- Security Analysis and Improvements for the IETF MLS Standard for Group Messaging -- Universally Composable Relaxed Password Authenticated Key Exchange -- Anonymous Tokens with Private Metadata Bit -- Hardware Security and Leakage Resilience -- Random Probing Security: Verification, Composition, Expansion and New Constructions -- Mode-Level vs. Implementation-Level Physical Security in Symmetric Cryptography: A Practical Guide Through the Leakage-Resistance Jungle -- Leakage-Resilient Key Exchange and Two-Seed Extractors -- Outsourced encryption -- Lower Bounds for Encrypted Multi-Maps and Searchable Encryption in the Leakage Cell Probe Model -- Fast and Secure Updatable Encryption -- Incompressible Encodings -- Constructions -- New Constructions of Hinting PRGs, OWFs with Encryption, and more -- Adaptively Secure Constrained Pseudorandom Functions in the Standard Model -- Collusion Resistant Watermarkable PRFs from Standard Assumptions -- Verifiable Registration-Based Encryption -- New Techniques for Traitor Tracing: Size N^{1/3} and More from Pairings -- Public Key Cryptography -- Functional Encryption for Attribute-Weighted Sums from k-Lin -- Amplifying the Security of Functional Encryption, Unconditionally -- Dynamic Decentralized Functional Encryption -- On Succinct Arguments and Witness Encryption from Groups -- Fully Deniable Interactive Encryption -- Chosen Ciphertext Security from Injective Trapdoor Functions. 330 $aConference on Cryptologic Research, CRYPTO 2020, which was held during August 17?21, 2020. Crypto has traditionally been held at UCSB every year, but due to the COVID-19 pandemic it will be an online event in 2020. The 85 papers presented in the proceedings were carefully reviewed and selected from a total of 371 submissions. They were organized in topical sections as follows: Part I: Security Models; Symmetric and Real World Cryptography; Hardware Security and Leakage Resilience; Outsourced encryption; Constructions. Part II: Public Key Cryptanalysis; Lattice Algorithms and Cryptanalysis; Lattice-based and Post Quantum Cryptography; Multi-Party Computation. Part III: Multi-Party Computation; Secret Sharing; Cryptanalysis; Delay functions; Zero Knowledge. . 410 0$aSecurity and Cryptology ;$v12170 606 $aData encryption (Computer science) 606 $aData structures (Computer science) 606 $aComputer communication systems 606 $aComputer security 606 $aApplication software 606 $aSoftware engineering 606 $aCryptology$3https://scigraph.springernature.com/ontologies/product-market-codes/I28020 606 $aData Structures and Information Theory$3https://scigraph.springernature.com/ontologies/product-market-codes/I15009 606 $aComputer Communication Networks$3https://scigraph.springernature.com/ontologies/product-market-codes/I13022 606 $aSystems and Data Security$3https://scigraph.springernature.com/ontologies/product-market-codes/I28060 606 $aInformation Systems Applications (incl. Internet)$3https://scigraph.springernature.com/ontologies/product-market-codes/I18040 606 $aSoftware Engineering/Programming and Operating Systems$3https://scigraph.springernature.com/ontologies/product-market-codes/I14002 615 0$aData encryption (Computer science). 615 0$aData structures (Computer science). 615 0$aComputer communication systems. 615 0$aComputer security. 615 0$aApplication software. 615 0$aSoftware engineering. 615 14$aCryptology. 615 24$aData Structures and Information Theory. 615 24$aComputer Communication Networks. 615 24$aSystems and Data Security. 615 24$aInformation Systems Applications (incl. Internet). 615 24$aSoftware Engineering/Programming and Operating Systems. 676 $a005.82 702 $aMicciancio$b Daniele$4edt$4http://id.loc.gov/vocabulary/relators/edt 702 $aRistenpart$b Thomas$4edt$4http://id.loc.gov/vocabulary/relators/edt 801 0$bMiAaPQ 801 1$bMiAaPQ 801 2$bMiAaPQ 906 $aBOOK 912 $a996418315803316 996 $aAdvances in Cryptology ? CRYPTO 2020$92162733 997 $aUNISA