LEADER 06204nam 22007335 450 001 996418317103316 005 20200812161404.0 010 $a3-030-56880-6 024 7 $a10.1007/978-3-030-56880-1 035 $a(CKB)4100000011384187 035 $a(DE-He213)978-3-030-56880-1 035 $a(MiAaPQ)EBC6299459 035 $a(PPN)254736742 035 $a(EXLCZ)994100000011384187 100 $a20200812d2020 u| 0 101 0 $aeng 135 $aurnn|008mamaa 181 $ctxt$2rdacontent 182 $cc$2rdamedia 183 $acr$2rdacarrier 200 10$aAdvances in Cryptology ? CRYPTO 2020$b[electronic resource] $e40th Annual International Cryptology Conference, CRYPTO 2020, Santa Barbara, CA, USA, August 17?21, 2020, Proceedings, Part II /$fedited by Daniele Micciancio, Thomas Ristenpart 205 $a1st ed. 2020. 210 1$aCham :$cSpringer International Publishing :$cImprint: Springer,$d2020. 215 $a1 online resource (XV, 856 p. 737 illus., 27 illus. in color.) 225 1 $aSecurity and Cryptology ;$v12171 311 $a3-030-56879-2 320 $aIncludes bibliographical references and index. 327 $aPublic Key Cryptanalysis- A Polynomial-Time Algorithm for Solving the Hidden Subset Sum Problem -- Asymptotic complexities of discrete logarithm algorithms in pairing-relevant finite fields -- Comparing the difficulty of factorization and discrete logarithm: a 240-digit experiment -- Breaking the decisional Diffie-Hellman problem for class group actions using genus theory -- A Classification of Computational Assumptions in the Algebraic Group Model -- Lattice Algorithms and Cryptanalysis -- Fast reduction of algebraic lattices over cyclotomic fields -- Faster Enumeration-based Lattice Reduction: Root Hermite Factor k^(1/(2k)) in Time k^(k/8 + o(k)) -- Lattice Reduction for Modules, or How to Reduce ModuleSVP to ModuleSVP -- Random Self-reducibility of Ideal-SVP via Arakelov Random Walks -- Slide Reduction, Revisited?ÄîFilling the Gaps in SVP Approximation -- Rounding in the Rings -- Lattice-based and post-quantum cryptography -- LWE with Side Information: Attacks and Concrete Security Estimation -- A key-recovery timing attack on post-quantum primitives using the Fujisaki-Okamoto transformation and its application on FrodoKEM -- Efficient Pseudorandom Correlation Generators from Ring-LPN -- Scalable Pseudorandom Quantum States -- A non-PCP Approach to Succinct Quantum-Safe Zero-Knowledge -- Practical Product Proofs for Lattice Commitments.-Lattice-Based Blind Signatures, Revisited -- Multi-Party Computation -- 12171 Round-optimal Black-box Commit-and-prove with Succinct Communication -- Efficient Constant-Round MPC with Identifiable Abort and Public Verifiability -- Black-box use of One-way Functions is Useless for Optimal Fair Coin-Tossing -- Guaranteed Output Delivery Comes Free in Honest Majority MPC -- Black-Box Transformations from Passive to Covert Security with Public Verifiability -- MPC with Friends and Foes -- Always Have a Backup Plan: Fully Secure Synchronous MPC with Asynchronous Fallback -- Reverse Firewalls for Actively Secure MPCs -- Stacked Garbling: Garbled Circuit Proportional to Longest Execution Path -- Better Concrete Security for Half-Gates Garbling (in the Multi-Instance Setting) -- Improved Primitives for MPC over Mixed Arithmetic-Binary Circuits. 330 $aConference on Cryptologic Research, CRYPTO 2020, which was held during August 17?21, 2020. Crypto has traditionally been held at UCSB every year, but due to the COVID-19 pandemic it will be an online event in 2020. The 85 papers presented in the proceedings were carefully reviewed and selected from a total of 371 submissions. They were organized in topical sections as follows: Part I: Security Models; Symmetric and Real World Cryptography; Hardware Security and Leakage Resilience; Outsourced encryption; Constructions. Part II: Public Key Cryptanalysis; Lattice Algorithms and Cryptanalysis; Lattice-based and Post Quantum Cryptography; Multi-Party Computation. Part III: Multi-Party Computation; Secret Sharing; Cryptanalysis; Delay functions; Zero Knowledge. . 410 0$aSecurity and Cryptology ;$v12171 606 $aData encryption (Computer science) 606 $aData structures (Computer science) 606 $aComputer communication systems 606 $aComputer security 606 $aApplication software 606 $aSoftware engineering 606 $aCryptology$3https://scigraph.springernature.com/ontologies/product-market-codes/I28020 606 $aData Structures and Information Theory$3https://scigraph.springernature.com/ontologies/product-market-codes/I15009 606 $aComputer Communication Networks$3https://scigraph.springernature.com/ontologies/product-market-codes/I13022 606 $aSystems and Data Security$3https://scigraph.springernature.com/ontologies/product-market-codes/I28060 606 $aInformation Systems Applications (incl. Internet)$3https://scigraph.springernature.com/ontologies/product-market-codes/I18040 606 $aSoftware Engineering/Programming and Operating Systems$3https://scigraph.springernature.com/ontologies/product-market-codes/I14002 615 0$aData encryption (Computer science). 615 0$aData structures (Computer science). 615 0$aComputer communication systems. 615 0$aComputer security. 615 0$aApplication software. 615 0$aSoftware engineering. 615 14$aCryptology. 615 24$aData Structures and Information Theory. 615 24$aComputer Communication Networks. 615 24$aSystems and Data Security. 615 24$aInformation Systems Applications (incl. Internet). 615 24$aSoftware Engineering/Programming and Operating Systems. 676 $a005.82 702 $aMicciancio$b Daniele$4edt$4http://id.loc.gov/vocabulary/relators/edt 702 $aRistenpart$b Thomas$4edt$4http://id.loc.gov/vocabulary/relators/edt 801 0$bMiAaPQ 801 1$bMiAaPQ 801 2$bMiAaPQ 906 $aBOOK 912 $a996418317103316 996 $aAdvances in Cryptology ? CRYPTO 2020$92162733 997 $aUNISA