LEADER 06120nam 22007215 450 001 996418316303316 005 20200811184116.0 010 $a3-030-56877-6 024 7 $a10.1007/978-3-030-56877-1 035 $a(CKB)4100000011384186 035 $a(DE-He213)978-3-030-56877-1 035 $a(MiAaPQ)EBC6297573 035 $a(PPN)254869408 035 $a(EXLCZ)994100000011384186 100 $a20200811d2020 u| 0 101 0 $aeng 135 $aurnn|008mamaa 181 $ctxt$2rdacontent 182 $cc$2rdamedia 183 $acr$2rdacarrier 200 10$aAdvances in Cryptology ? CRYPTO 2020$b[electronic resource] $e40th Annual International Cryptology Conference, CRYPTO 2020, Santa Barbara, CA, USA, August 17?21, 2020, Proceedings, Part III /$fedited by Daniele Micciancio, Thomas Ristenpart 205 $a1st ed. 2020. 210 1$aCham :$cSpringer International Publishing :$cImprint: Springer,$d2020. 215 $a1 online resource (XV, 832 p. 448 illus., 31 illus. in color.) 225 1 $aSecurity and Cryptology ;$v12172 311 $a3-030-56876-8 327 $aMulti-Party Computation: Two-Sided Malicious Security for Private Intersection-Sum with Cardinality -- Private Set Intersection in the Internet Setting From Lightweight Oblivious PRF -- Multiparty Generation of an RSA Modulus -- Secret Sharing -- Non-Malleability against Polynomial Tampering -- Non-Malleable Secret Sharing against Bounded Joint-Tampering Attacks in the Plain Model -- Nearly Optimal Robust Secret Sharing against Rushing Adversaries -- Cryptanalysis -- Cryptanalytic Extraction of Neural Network Models -- Automatic Verification of Differential Characteristics: Application to Reduced Gimli -- The MALICIOUS Framework: Embedding Backdoors into Tweakable Block Ciphers -- Cryptanalysis of The Lifted Unbalanced Oil Vinegar Signature Scheme -- Out of Oddity -- New Cryptanalytic Techniques against Symmetric Primitives Optimized for Integrity Proof Systems -- Improved Differential-Linear Attacks with Applications to ARX Ciphers -- Cryptanalysis Results on Spook: Bringing Full-round Shadow-512 to the Light -- Cryptanalysis of LEDAcrypt -- Alzette: a 64-bit ARX-box (feat. CRAX and TRAX) -- Delay functions -- Order-Fairness for Byzantine Consensus -- Generically Speeding-Up Repeated Squaring is Equivalent to Factoring: Sharp Thresholds for All Generic-Ring Delay Functions -- Zero Knowledge -- Compressed Sigma-Protocol Theory and Practical Application to Plug & Play Secure Algorithmics -- A Tight Parallel Repetition Theorem for Partially Simulatable Interactive Arguments via Smooth KL-Divergence -- Interactive Proofs for Social Graphs -- The Measure-and-Reprogram Technique 2.0: Multi-Round Fiat-Shamir and More -- Fiat-Shamir for Repeated Squaring with Applications to PPAD-Hardness and VDFs -- PPAD-Hardness and Delegation with Unambiguous Proofs -- New Techniques for Zero-Knowledge: Leveraging Inefficient Provers to Reduce Assumptions, Interaction, and Trust -- Spartan: Efficient and general-purpose zkSNARKs -- NIZK from LPN and Trapdoor Hash via Correlation Intractability for Approximable Relations -- Shorter Non-Interactive Zero-Knowledge Arguments and ZAPs for Algebraic Languages -- Non-Interactive Zero-Knowledge Arguments for QMA, with preprocessing. 330 $aConference on Cryptologic Research, CRYPTO 2020, which was held during August 17?21, 2020. Crypto has traditionally been held at UCSB every year, but due to the COVID-19 pandemic it will be an online event in 2020. The 85 papers presented in the proceedings were carefully reviewed and selected from a total of 371 submissions. They were organized in topical sections as follows: Part I: Security Models; Symmetric and Real World Cryptography; Hardware Security and Leakage Resilience; Outsourced encryption; Constructions. Part II: Public Key Cryptanalysis; Lattice Algorithms and Cryptanalysis; Lattice-based and Post Quantum Cryptography; Multi-Party Computation. Part III: Multi-Party Computation; Secret Sharing; Cryptanalysis; Delay functions; Zero Knowledge. . 410 0$aSecurity and Cryptology ;$v12172 606 $aData encryption (Computer science) 606 $aData structures (Computer science) 606 $aComputer communication systems 606 $aComputer security 606 $aApplication software 606 $aSoftware engineering 606 $aCryptology$3https://scigraph.springernature.com/ontologies/product-market-codes/I28020 606 $aData Structures and Information Theory$3https://scigraph.springernature.com/ontologies/product-market-codes/I15009 606 $aComputer Communication Networks$3https://scigraph.springernature.com/ontologies/product-market-codes/I13022 606 $aSystems and Data Security$3https://scigraph.springernature.com/ontologies/product-market-codes/I28060 606 $aInformation Systems Applications (incl. Internet)$3https://scigraph.springernature.com/ontologies/product-market-codes/I18040 606 $aSoftware Engineering/Programming and Operating Systems$3https://scigraph.springernature.com/ontologies/product-market-codes/I14002 615 0$aData encryption (Computer science). 615 0$aData structures (Computer science). 615 0$aComputer communication systems. 615 0$aComputer security. 615 0$aApplication software. 615 0$aSoftware engineering. 615 14$aCryptology. 615 24$aData Structures and Information Theory. 615 24$aComputer Communication Networks. 615 24$aSystems and Data Security. 615 24$aInformation Systems Applications (incl. Internet). 615 24$aSoftware Engineering/Programming and Operating Systems. 676 $a005.82 702 $aMicciancio$b Daniele$4edt$4http://id.loc.gov/vocabulary/relators/edt 702 $aRistenpart$b Thomas$4edt$4http://id.loc.gov/vocabulary/relators/edt 801 0$bMiAaPQ 801 1$bMiAaPQ 801 2$bMiAaPQ 906 $aBOOK 912 $a996418316303316 996 $aAdvances in Cryptology ? CRYPTO 2020$92162733 997 $aUNISA