LEADER 06205nam 22007575 450 001 996466430903316 005 20200709181546.0 010 $a3-030-26948-5 024 7 $a10.1007/978-3-030-26948-7 035 $a(CKB)4100000008959006 035 $a(DE-He213)978-3-030-26948-7 035 $a(MiAaPQ)EBC5927150 035 $a(PPN)254874959 035 $a(EXLCZ)994100000008959006 100 $a20190731d2019 u| 0 101 0 $aeng 135 $aurnn|008mamaa 181 $ctxt$2rdacontent 182 $cc$2rdamedia 183 $acr$2rdacarrier 200 10$aAdvances in Cryptology ? CRYPTO 2019$b[electronic resource] $e39th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 18?22, 2019, Proceedings, Part I /$fedited by Alexandra Boldyreva, Daniele Micciancio 205 $a1st ed. 2019. 210 1$aCham :$cSpringer International Publishing :$cImprint: Springer,$d2019. 215 $a1 online resource (XXIII, 771 p. 1614 illus., 51 illus. in color.) 225 1 $aSecurity and Cryptology ;$v11692 311 $a3-030-26947-7 320 $aIncludes bibliographical references and index. 327 $aAward Papers -- Cryptanalysis of OCB2: Attacks on Authenticity and Confidentiality -- Quantum cryptanalysis in the RAM model: Claw-finding attacks on SIKE -- Fully Secure Attribute-Based Encryption for t-CNF from LWE -- Lattice-Based ZK -- Noninteractive Zero Knowledge for NP from (Plain) Learning With Errors -- Lattice-Based Zero-Knowledge Proofs: New Techniques for Shorter and Faster Constructions and Applications -- Efficient Lattice-Based Zero-Knowledge Arguments with Standard Soundness: Construction and Applications -- Algebraic Techniques for Short(er) Exact Lattice-Based Zero-Knowledge Proofs -- Symmetric Cryptography -- Seedless Fruit is the Sweetest: Random Number Generation, Revisited -- Nonces are Noticed: AEAD Revisited -- How to Build Pseudorandom Functions From Public Random Permutations -- Mathematical Cryptanalysis -- New Results on Modular Inversion Hidden Number Problem and Inversive Congruential Generator -- On the Shortness of Vectors to be found by the Ideal-SVP Quantum Algorithm -- Proofs of Storage -- Proofs of Replicated Storage Without Timing Assumptions -- Simple Proofs of Space-Time and Rational Proofs of Storage -- Non-Malleable Codes -- Non-Malleable Codes for Decision Trees -- Explicit Rate-1 Non-malleable Codes for Local Tampering -- Continuous Space-Bounded Non-Malleable Codes from Stronger Proofs-of-Space -- SNARKs and Blockchains -- Synchronous, with a Chance of Partition Tolerance -- Subvector Commitments with Application to Succinct Arguments -- Batching Techniques for Accumulators with Applications to IOPs and Stateless Blockchains -- Homomorphic Cryptography -- On the Plausibility of Fully Homomorphic Encryption for RAMs -- Homomorphic Time-Lock Puzzles and Applications -- Symmetric Primitives with Structured Secrets -- Leakage Models and Key Reuse -- Unifying Leakage Models on a Rényi Day -- Leakage Certification Revisited: Bounding Model Errors in Side-Channel Security Evaluations -- Security in the Presence of Key Reuse: Context-Separable Interfaces and their Applications. 330 $aThe three-volume set, LNCS 11692, LNCS 11693, and LNCS 11694, constitutes the refereed proceedings of the 39th Annual International Cryptology Conference, CRYPTO 2019, held in Santa Barbara, CA, USA, in August 2019. The 81 revised full papers presented were carefully reviewed and selected from 378 submissions. The papers are organized in the following topical sections: Part I: Award papers; lattice-based ZK; symmetric cryptography; mathematical cryptanalysis; proofs of storage; non-malleable codes; SNARKs and blockchains; homomorphic cryptography; leakage models and key reuse. Part II: MPC communication complexity; symmetric cryptanalysis; (post) quantum cryptography; leakage resilience; memory hard functions and privacy amplification; attribute based encryption; foundations. Part III: Trapdoor functions; zero knowledge I; signatures and messaging; obfuscation; watermarking; secure computation; various topics; zero knowledge II; key exchange and broadcast encryption. 410 0$aSecurity and Cryptology ;$v11692 606 $aData encryption (Computer science) 606 $aSoftware engineering 606 $aCoding theory 606 $aInformation theory 606 $aComputers 606 $aComputers and civilization 606 $aArtificial intelligence 606 $aCryptology$3https://scigraph.springernature.com/ontologies/product-market-codes/I28020 606 $aSoftware Engineering/Programming and Operating Systems$3https://scigraph.springernature.com/ontologies/product-market-codes/I14002 606 $aCoding and Information Theory$3https://scigraph.springernature.com/ontologies/product-market-codes/I15041 606 $aInformation Systems and Communication Service$3https://scigraph.springernature.com/ontologies/product-market-codes/I18008 606 $aComputers and Society$3https://scigraph.springernature.com/ontologies/product-market-codes/I24040 606 $aArtificial Intelligence$3https://scigraph.springernature.com/ontologies/product-market-codes/I21000 615 0$aData encryption (Computer science). 615 0$aSoftware engineering. 615 0$aCoding theory. 615 0$aInformation theory. 615 0$aComputers. 615 0$aComputers and civilization. 615 0$aArtificial intelligence. 615 14$aCryptology. 615 24$aSoftware Engineering/Programming and Operating Systems. 615 24$aCoding and Information Theory. 615 24$aInformation Systems and Communication Service. 615 24$aComputers and Society. 615 24$aArtificial Intelligence. 676 $a005.8 702 $aBoldyreva$b Alexandra$4edt$4http://id.loc.gov/vocabulary/relators/edt 702 $aMicciancio$b Daniele$4edt$4http://id.loc.gov/vocabulary/relators/edt 801 0$bMiAaPQ 801 1$bMiAaPQ 801 2$bMiAaPQ 906 $aBOOK 912 $a996466430903316 996 $aAdvances in Cryptology ? CRYPTO 2019$92508185 997 $aUNISA