LEADER 03846nam 22006015 450 001 996466284903316 005 20200701170805.0 010 $a3-030-30530-9 024 7 $a10.1007/978-3-030-30530-7 035 $a(CKB)4100000009191135 035 $a(DE-He213)978-3-030-30530-7 035 $a(MiAaPQ)EBC5923316 035 $a(PPN)255621736 035 $a(EXLCZ)994100000009191135 100 $a20190909d2019 u| 0 101 0 $aeng 135 $aurnn|008mamaa 181 $ctxt$2rdacontent 182 $cc$2rdamedia 183 $acr$2rdacarrier 200 10$aProgress in Cryptology ? LATINCRYPT 2019$b[electronic resource] $e6th International Conference on Cryptology and Information Security in Latin America, Santiago de Chile, Chile, October 2?4, 2019, Proceedings /$fedited by Peter Schwabe, Nicolas Thériault 205 $a1st ed. 2019. 210 1$aCham :$cSpringer International Publishing :$cImprint: Springer,$d2019. 215 $a1 online resource (X, 385 p. 133 illus., 19 illus. in color.) 225 1 $aSecurity and Cryptology ;$v11774 311 $a3-030-30529-5 327 $aQuantum LLL with an Application to Mersenne Number Cryptosystems -- Cryptanalysis -- Breaking randomized mixed-radix scalar multiplication algorithms -- Symmetric Cryptography -- Optimally Indi erentiable Double-Block-Length Hashing without Post-processing and with Support for Longer Key than Single Block -- Side-Channel Analysis -- More Practical Single-Trace Attacks on the Number Theoretic Transform -- Authenticated Encryption with Nonce Misuse and Physical Leakage: Definitions, Separation Results & First Construction -- Stronger and Faster Side-Channel Protections for CSIDH -- Post-Quantum Cryptography -- A Reaction Attack against Cryptosystems based on LRPC Codes -- Lattice-based Zero-knowledge SNARGs for Arithmetic Circuits -- Compact and simple RLWE based key encapsulation mechanism -- Signatures and Protocols -- Compact and simple RLWE based key encapsulation mechanism -- Implementation -- Compact and simple RLWE based key encapsulation mechanism. 330 $aThis book constitutes the proceedings of the 6th International Conference on Cryptology and Security in Latin America, LATINCRYPT 2019, held in Santiago di Chile, Chile, in October 2019. The 18 revised full papers presented were carefully reviewed and selected from 40 submissions. The papers are organized in topical sections on cryptoanalysis, symmetric cryptography, ide-channel cryptography, post-quantum cryptography, signatures and protocols, and implementation. 410 0$aSecurity and Cryptology ;$v11774 606 $aData encryption (Computer science) 606 $aComputer organization 606 $aCoding theory 606 $aInformation theory 606 $aCryptology$3https://scigraph.springernature.com/ontologies/product-market-codes/I28020 606 $aComputer Systems Organization and Communication Networks$3https://scigraph.springernature.com/ontologies/product-market-codes/I13006 606 $aCoding and Information Theory$3https://scigraph.springernature.com/ontologies/product-market-codes/I15041 615 0$aData encryption (Computer science). 615 0$aComputer organization. 615 0$aCoding theory. 615 0$aInformation theory. 615 14$aCryptology. 615 24$aComputer Systems Organization and Communication Networks. 615 24$aCoding and Information Theory. 676 $a005.82 702 $aSchwabe$b Peter$4edt$4http://id.loc.gov/vocabulary/relators/edt 702 $aThériault$b Nicolas$4edt$4http://id.loc.gov/vocabulary/relators/edt 801 0$bMiAaPQ 801 1$bMiAaPQ 801 2$bMiAaPQ 906 $aBOOK 912 $a996466284903316 996 $aProgress in Cryptology ? LATINCRYPT 2019$92543242 997 $aUNISA