LEADER 06097nam 22007815 450 001 996466424503316 005 20200703235122.0 010 $a3-642-14623-6 024 7 $a10.1007/978-3-642-14623-7 035 $a(CKB)2670000000036343 035 $a(SSID)ssj0000446245 035 $a(PQKBManifestationID)11297654 035 $a(PQKBTitleCode)TC0000446245 035 $a(PQKBWorkID)10491042 035 $a(PQKB)10350775 035 $a(DE-He213)978-3-642-14623-7 035 $a(MiAaPQ)EBC3065631 035 $a(PPN)149018029 035 $a(EXLCZ)992670000000036343 100 $a20100810d2010 u| 0 101 0 $aeng 135 $aurnn|008mamaa 181 $ctxt 182 $cc 183 $acr 200 10$aAdvances in Cryptology -- CRYPTO 2010$b[electronic resource] $e30th Annual Cryptology Conference, Santa Barbara, CA, USA, August 15-19, 2010, Proceedings /$fedited by Tal Rabin 205 $a1st ed. 2010. 210 1$aBerlin, Heidelberg :$cSpringer Berlin Heidelberg :$cImprint: Springer,$d2010. 215 $a1 online resource (XIV, 744 p. 63 illus.) 225 1 $aSecurity and Cryptology ;$v6223 300 $aBibliographic Level Mode of Issuance: Monograph 311 $a3-642-14622-8 320 $aIncludes bibliographical references and index. 327 $aLeakage -- Circular and Leakage Resilient Public-Key Encryption under Subgroup Indistinguishability -- Leakage-Resilient Pseudorandom Functions and Side-Channel Attacks on Feistel Networks -- Protecting Cryptographic Keys against Continual Leakage -- Securing Computation against Continuous Leakage -- Lattice -- An Efficient and Parallel Gaussian Sampler for Lattices -- Lattice Basis Delegation in Fixed Dimension and Shorter-Ciphertext Hierarchical IBE -- Homomorphic Encryption -- Toward Basing Fully Homomorphic Encryption on Worst-Case Hardness -- Additively Homomorphic Encryption with d-Operand Multiplications -- i-Hop Homomorphic Encryption and Rerandomizable Yao Circuits -- Theory and Applications -- Interactive Locking, Zero-Knowledge PCPs, and Unconditional Cryptography -- Fully Secure Functional Encryption with General Relations from the Decisional Linear Assumption -- Structure-Preserving Signatures and Commitments to Group Elements -- Efficient Indifferentiable Hashing into Ordinary Elliptic Curves -- Key Exchange, OAEP/RSA, CCA -- Credential Authenticated Identification and Key Exchange -- Password-Authenticated Session-Key Generation on the Internet in the Plain Model -- Instantiability of RSA-OAEP under Chosen-Plaintext Attack -- Efficient Chosen-Ciphertext Security via Extractable Hash Proofs -- Attacks -- Factorization of a 768-Bit RSA Modulus -- Correcting Errors in RSA Private Keys -- Improved Differential Attacks for ECHO and Grøstl -- A Practical-Time Related-Key Attack on the KASUMI Cryptosystem Used in GSM and 3G Telephony -- Composition -- Universally Composable Incoercibility -- Concurrent Non-Malleable Zero Knowledge Proofs -- Equivalence of Uniform Key Agreement and Composition Insecurity -- Computation Delegation and Obfuscation -- Non-interactive Verifiable Computing: Outsourcing Computation to Untrusted Workers -- Improved Delegation of Computation Using Fully Homomorphic Encryption -- Oblivious RAM Revisited -- On Strong Simulation and Composable Point Obfuscation -- Multiparty Computation -- Protocols for Multiparty Coin Toss with Dishonest Majority -- Multiparty Computation for Dishonest Majority: From Passive to Active Security at Low Cost -- Secure Multiparty Computation with Minimal Interaction -- A Zero-One Law for Cryptographic Complexity with Respect to Computational UC Security -- Pseudorandomness -- On Generalized Feistel Networks -- Cryptographic Extraction and Key Derivation: The HKDF Scheme -- Time Space Tradeoffs for Attacks against One-Way Functions and PRGs -- Pseudorandom Functions and Permutations Provably Secure against Related-Key Attacks -- Quantum -- Secure Two-Party Quantum Evaluation of Unitaries against Specious Adversaries -- On the Efficiency of Classical and Quantum Oblivious Transfer Reductions -- Sampling in a Quantum Population, and Applications. 410 0$aSecurity and Cryptology ;$v6223 606 $aData encryption (Computer science) 606 $aManagement information systems 606 $aComputer science 606 $aComputer communication systems 606 $aComputer security 606 $aComputers and civilization 606 $aComputer science?Mathematics 606 $aCryptology$3https://scigraph.springernature.com/ontologies/product-market-codes/I28020 606 $aManagement of Computing and Information Systems$3https://scigraph.springernature.com/ontologies/product-market-codes/I24067 606 $aComputer Communication Networks$3https://scigraph.springernature.com/ontologies/product-market-codes/I13022 606 $aSystems and Data Security$3https://scigraph.springernature.com/ontologies/product-market-codes/I28060 606 $aComputers and Society$3https://scigraph.springernature.com/ontologies/product-market-codes/I24040 606 $aDiscrete Mathematics in Computer Science$3https://scigraph.springernature.com/ontologies/product-market-codes/I17028 615 0$aData encryption (Computer science). 615 0$aManagement information systems. 615 0$aComputer science. 615 0$aComputer communication systems. 615 0$aComputer security. 615 0$aComputers and civilization. 615 0$aComputer science?Mathematics. 615 14$aCryptology. 615 24$aManagement of Computing and Information Systems. 615 24$aComputer Communication Networks. 615 24$aSystems and Data Security. 615 24$aComputers and Society. 615 24$aDiscrete Mathematics in Computer Science. 676 $a005.8 702 $aRabin$b Tal$4edt$4http://id.loc.gov/vocabulary/relators/edt 712 12$aCRYPTO (Conference) 906 $aBOOK 912 $a996466424503316 996 $aAdvances in Cryptology -- CRYPTO 2010$92592098 997 $aUNISA