top

  Info

  • Utilizzare la checkbox di selezione a fianco di ciascun documento per attivare le funzionalità di stampa, invio email, download nei formati disponibili del (i) record.

  Info

  • Utilizzare questo link per rimuovere la selezione effettuata.
Advances in Cryptology – EUROCRYPT 2002 [[electronic resource] ] : International Conference on the Theory and Applications of Cryptographic Techniques, Amsterdam, The Netherlands, April 28 - May 2, 2002 Proceedings / / edited by Lars Knudsen
Advances in Cryptology – EUROCRYPT 2002 [[electronic resource] ] : International Conference on the Theory and Applications of Cryptographic Techniques, Amsterdam, The Netherlands, April 28 - May 2, 2002 Proceedings / / edited by Lars Knudsen
Edizione [1st ed. 2002.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2002
Descrizione fisica 1 online resource (XII, 552 p.)
Disciplina 005.8
Collana Lecture Notes in Computer Science
Soggetto topico Data encryption (Computer science)
Coding theory
Information theory
Algorithms
Computer science—Mathematics
Management information systems
Computer science
Computer communication systems
Cryptology
Coding and Information Theory
Algorithm Analysis and Problem Complexity
Discrete Mathematics in Computer Science
Management of Computing and Information Systems
Computer Communication Networks
ISBN 3-540-46035-7
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Cryptanalysis I -- Cryptanalysis of a Pseudorandom Generator Based on Braid Groups -- Potential Weaknesses of the Commutator Key Agreement Protocol Based on Braid Groups -- Extending the GHS Weil Descent Attack -- Public-Key Encryption -- Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption -- Key-Insulated Public Key Cryptosystems -- On the Security of Joint Signature and Encryption -- Invited Talk -- AES and the Wide Trail Design Strategy -- Information Theory & New Models -- Indistinguishability of Random Systems -- How to Fool an Unbounded Adversary with a Short Key -- Cryptography in an Unbounded Computational Model -- Implementational Analysis -- Performance Analysis and Parallel Implementation of Dedicated Hash Functions -- Fault Injection and a Timing Channel on an Analysis Technique -- Speeding Up Point Multiplication on Hyperelliptic Curves with Efficiently-Computable Endomorphisms -- Stream Ciphers -- Fast Correlation Attacks: An Algorithmic Point of View -- BDD-Based Cryptanalysis of Keystream Generators -- Linear Cryptanalysis of Bluetooth Stream Cipher -- Digital Signatures I -- Generic Lower Bounds for Root Extraction and Signature Schemes in General Groups -- Optimal Security Proofs for PSS and Other Signature Schemes -- Cryptanalysis II -- Cryptanalysis of SFLASH -- Cryptanalysis of the Revised NTRU Signature Scheme -- Key Exchange -- Dynamic Group Diffie-Hellman Key Exchange under Standard Assumptions -- Universally Composable Notions of Key Exchange and Secure Channels -- On Deniability in Quantum Key Exchange -- Modes of Operation -- A Practice-Oriented Treatment of Pseudorandom Number Generators -- A Block-Cipher Mode of Operation for Parallelizable Message Authentication -- Invited Talk -- Rethinking PKI: What’s Trust Got to Do with It? -- Digital Signatures II -- Efficient Generic Forward-Secure Signatures with an Unbounded Number of Time Periods -- From Identification to Signatures via the Fiat-Shamir Transform: Minimizing Assumptions for Security and Forward-Security -- Security Notions for Unconditionally Secure Signature Schemes -- Traitor Tracking & Id-Based Encryption -- Traitor Tracing with Constant Transmission Rate -- Toward Hierarchical Identity-Based Encryption -- Multiparty and Multicast -- Unconditional Byzantine Agreement and Multi-party Computation Secure against Dishonest Minorities from Scratch -- Perfectly Secure Message Transmission Revisited -- Symmetric Cryptology -- Degree of Composition of Highly Nonlinear Functions and Applications to Higher Order Differential Cryptanalysis -- Security Flaws Induced by CBC Padding — Applications to SSL, IPSEC, WTLS...
Record Nr. UNINA-9910768439903321
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2002
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Advances in Cryptology – EUROCRYPT 2004 [[electronic resource] ] : International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, May 2-6, 2004. Proceedings / / edited by Christian Cachin, Jan Camenisch
Advances in Cryptology – EUROCRYPT 2004 [[electronic resource] ] : International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, May 2-6, 2004. Proceedings / / edited by Christian Cachin, Jan Camenisch
Edizione [1st ed. 2004.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2004
Descrizione fisica 1 online resource (XII, 630 p.)
Disciplina 005.82
Collana Lecture Notes in Computer Science
Soggetto topico Data encryption (Computer science)
Computer communication systems
Operating systems (Computers)
Algorithms
Computer science—Mathematics
Management information systems
Computer science
Cryptology
Computer Communication Networks
Operating Systems
Algorithm Analysis and Problem Complexity
Discrete Mathematics in Computer Science
Management of Computing and Information Systems
ISBN 1-280-30737-4
9786610307371
3-540-24676-2
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Private Computation -- Efficient Private Matching and Set Intersection -- Positive Results and Techniques for Obfuscation -- Secure Computation of the k th -Ranked Element -- Signatures I -- Short Signatures Without Random Oracles -- Sequential Aggregate Signatures from Trapdoor Permutations -- Unconditional Security -- On the Key-Uncertainty of Quantum Ciphers and the Computational Security of One-Way Quantum Transmission -- The Exact Price for Unconditionally Secure Asymmetric Cryptography -- On Generating the Initial Key in the Bounded-Storage Model -- Distributed Cryptography -- Practical Large-Scale Distributed Key Generation -- Optimal Communication Complexity of Generic Multicast Key Distribution -- Foundations I -- An Uninstantiable Random-Oracle-Model Scheme for a Hybrid-Encryption Problem -- Black-Box Composition Does Not Imply Adaptive Security -- Identity-Based Encryption -- Chosen-Ciphertext Security from Identity-Based Encryption -- Efficient Selective-ID Secure Identity-Based Encryption Without Random Oracles -- Elliptic Curves -- Construction of Secure Random Curves of Genus 2 over Prime Fields -- Projective Coordinates Leak -- Signatures II -- Security Proofs for Identity-Based Identification and Signature Schemes -- Concurrent Signatures -- The Hierarchy of Key Evolving Signatures and a Characterization of Proxy Signatures -- Public-Key Cryptography -- Public-Key Steganography -- Immunizing Encryption Schemes from Decryption Errors -- Secure Hashed Diffie-Hellman over Non-DDH Groups -- Foundations II -- On Simulation-Sound Trapdoor Commitments -- Hash Function Balance and Its Impact on Birthday Attacks -- Multiparty Computation -- Multi-party Computation with Hybrid Security -- On the Hardness of Information-Theoretic Multiparty Computation -- Dining Cryptographers Revisited -- Cryptanalysis -- Algebraic Attacks and Decomposition of Boolean Functions -- Finding Small Roots of Bivariate Integer Polynomial Equations Revisited -- New Applications -- Public Key Encryption with Keyword Search -- Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data -- Algorithms and Implementation -- Merkle Tree Traversal in Log Space and Time -- Can We Trust Cryptographic Software? Cryptographic Flaws in GNU Privacy Guard v1.2.3 -- Anonymity -- Traceable Signatures -- Handcuffing Big Brother: an Abuse-Resilient Transaction Escrow Scheme -- Anonymous Identification in Ad Hoc Groups.
Record Nr. UNINA-9910144186503321
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2004
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Advances in Cryptology – EUROCRYPT 2004 [[electronic resource] ] : International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, May 2-6, 2004. Proceedings / / edited by Christian Cachin, Jan Camenisch
Advances in Cryptology – EUROCRYPT 2004 [[electronic resource] ] : International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, May 2-6, 2004. Proceedings / / edited by Christian Cachin, Jan Camenisch
Edizione [1st ed. 2004.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2004
Descrizione fisica 1 online resource (XII, 630 p.)
Disciplina 005.82
Collana Lecture Notes in Computer Science
Soggetto topico Data encryption (Computer science)
Computer communication systems
Operating systems (Computers)
Algorithms
Computer science—Mathematics
Management information systems
Computer science
Cryptology
Computer Communication Networks
Operating Systems
Algorithm Analysis and Problem Complexity
Discrete Mathematics in Computer Science
Management of Computing and Information Systems
ISBN 1-280-30737-4
9786610307371
3-540-24676-2
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Private Computation -- Efficient Private Matching and Set Intersection -- Positive Results and Techniques for Obfuscation -- Secure Computation of the k th -Ranked Element -- Signatures I -- Short Signatures Without Random Oracles -- Sequential Aggregate Signatures from Trapdoor Permutations -- Unconditional Security -- On the Key-Uncertainty of Quantum Ciphers and the Computational Security of One-Way Quantum Transmission -- The Exact Price for Unconditionally Secure Asymmetric Cryptography -- On Generating the Initial Key in the Bounded-Storage Model -- Distributed Cryptography -- Practical Large-Scale Distributed Key Generation -- Optimal Communication Complexity of Generic Multicast Key Distribution -- Foundations I -- An Uninstantiable Random-Oracle-Model Scheme for a Hybrid-Encryption Problem -- Black-Box Composition Does Not Imply Adaptive Security -- Identity-Based Encryption -- Chosen-Ciphertext Security from Identity-Based Encryption -- Efficient Selective-ID Secure Identity-Based Encryption Without Random Oracles -- Elliptic Curves -- Construction of Secure Random Curves of Genus 2 over Prime Fields -- Projective Coordinates Leak -- Signatures II -- Security Proofs for Identity-Based Identification and Signature Schemes -- Concurrent Signatures -- The Hierarchy of Key Evolving Signatures and a Characterization of Proxy Signatures -- Public-Key Cryptography -- Public-Key Steganography -- Immunizing Encryption Schemes from Decryption Errors -- Secure Hashed Diffie-Hellman over Non-DDH Groups -- Foundations II -- On Simulation-Sound Trapdoor Commitments -- Hash Function Balance and Its Impact on Birthday Attacks -- Multiparty Computation -- Multi-party Computation with Hybrid Security -- On the Hardness of Information-Theoretic Multiparty Computation -- Dining Cryptographers Revisited -- Cryptanalysis -- Algebraic Attacks and Decomposition of Boolean Functions -- Finding Small Roots of Bivariate Integer Polynomial Equations Revisited -- New Applications -- Public Key Encryption with Keyword Search -- Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data -- Algorithms and Implementation -- Merkle Tree Traversal in Log Space and Time -- Can We Trust Cryptographic Software? Cryptographic Flaws in GNU Privacy Guard v1.2.3 -- Anonymity -- Traceable Signatures -- Handcuffing Big Brother: an Abuse-Resilient Transaction Escrow Scheme -- Anonymous Identification in Ad Hoc Groups.
Record Nr. UNISA-996465405503316
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2004
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Advances in Cryptology – EUROCRYPT 2006 [[electronic resource] ] : 25th International Conference on the Theory and Applications of Cryptographic Techniques, St. Petersburg, Russia, May 28 - June 1, 2006, Proceedings / / edited by Serge Vaudenay
Advances in Cryptology – EUROCRYPT 2006 [[electronic resource] ] : 25th International Conference on the Theory and Applications of Cryptographic Techniques, St. Petersburg, Russia, May 28 - June 1, 2006, Proceedings / / edited by Serge Vaudenay
Edizione [1st ed. 2006.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2006
Descrizione fisica 1 online resource (XIV, 622 p.)
Disciplina 005.82
Collana Security and Cryptology
Soggetto topico Data encryption (Computer science)
Computer communication systems
Operating systems (Computers)
Algorithms
Computer science—Mathematics
Management information systems
Computer science
Cryptology
Computer Communication Networks
Operating Systems
Algorithm Analysis and Problem Complexity
Discrete Mathematics in Computer Science
Management of Computing and Information Systems
ISBN 3-540-34547-7
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Cryptanalysis -- Security Analysis of the Strong Diffie-Hellman Problem -- Cryptography in Theory and Practice: The Case of Encryption in IPsec -- Polynomial Equivalence Problems: Algorithmic and Theoretical Aspects -- Invited Talk I -- Alien vs. Quine, the Vanishing Circuit and Other Tales from the Industry’s Crypt -- Cryptography Meets Humans -- Hiding Secret Points Amidst Chaff -- Parallel and Concurrent Security of the HB and HB?+? Protocols -- Polling with Physical Envelopes: A Rigorous Analysis of a Human-Centric Protocol -- Stream Ciphers -- QUAD: A Practical Stream Cipher with Provable Security -- How to Strengthen Pseudo-random Generators by Using Compression -- Efficient Computation of Algebraic Immunity for Algebraic and Fast Algebraic Attacks -- Hash Functions -- VSH, an Efficient and Provable Collision-Resistant Hash Function -- Herding Hash Functions and the Nostradamus Attack -- Oblivious Transfer -- Optimal Reductions Between Oblivious Transfers Using Interactive Hashing -- Oblivious Transfer Is Symmetric -- Numbers and Lattices -- Symplectic Lattice Reduction and NTRU -- The Function Field Sieve in the Medium Prime Case -- Learning a Parallelepiped: Cryptanalysis of GGH and NTRU Signatures -- Foundations -- The Cramer-Shoup Encryption Scheme Is Plaintext Aware in the Standard Model -- Private Circuits II: Keeping Secrets in Tamperable Circuits -- Composition Implies Adaptive Security in Minicrypt -- Perfect Non-interactive Zero Knowledge for NP -- Invited Talk II -- Language Modeling and Encryption on Packet Switched Networks -- Block Ciphers -- A Provable-Security Treatment of the Key-Wrap Problem -- Luby-Rackoff Ciphers from Weak Round Functions? -- The Security of Triple Encryption and a Framework for Code-Based Game-Playing Proofs -- Cryptography Without Random Oracles -- Compact Group Signatures Without Random Oracles -- Practical Identity-Based Encryption Without Random Oracles -- Sequential Aggregate Signatures and Multisignatures Without Random Oracles -- Multiparty Computation -- Our Data, Ourselves: Privacy Via Distributed Noise Generation -- On the (Im-)Possibility of Extending Coin Toss -- Efficient Binary Conversion for Paillier Encrypted Values -- Information-Theoretic Conditions for Two-Party Secure Function Evaluation -- Cryptography for Groups -- Unclonable Group Identification -- Fully Collusion Resistant Traitor Tracing with Short Ciphertexts and Private Keys -- Simplified Threshold RSA with Adaptive and Proactive Security.
Record Nr. UNINA-9910484766303321
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2006
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Advances in Cryptology – EUROCRYPT 2006 [[electronic resource] ] : 25th International Conference on the Theory and Applications of Cryptographic Techniques, St. Petersburg, Russia, May 28 - June 1, 2006, Proceedings / / edited by Serge Vaudenay
Advances in Cryptology – EUROCRYPT 2006 [[electronic resource] ] : 25th International Conference on the Theory and Applications of Cryptographic Techniques, St. Petersburg, Russia, May 28 - June 1, 2006, Proceedings / / edited by Serge Vaudenay
Edizione [1st ed. 2006.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2006
Descrizione fisica 1 online resource (XIV, 622 p.)
Disciplina 005.82
Collana Security and Cryptology
Soggetto topico Data encryption (Computer science)
Computer communication systems
Operating systems (Computers)
Algorithms
Computer science—Mathematics
Management information systems
Computer science
Cryptology
Computer Communication Networks
Operating Systems
Algorithm Analysis and Problem Complexity
Discrete Mathematics in Computer Science
Management of Computing and Information Systems
ISBN 3-540-34547-7
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Cryptanalysis -- Security Analysis of the Strong Diffie-Hellman Problem -- Cryptography in Theory and Practice: The Case of Encryption in IPsec -- Polynomial Equivalence Problems: Algorithmic and Theoretical Aspects -- Invited Talk I -- Alien vs. Quine, the Vanishing Circuit and Other Tales from the Industry’s Crypt -- Cryptography Meets Humans -- Hiding Secret Points Amidst Chaff -- Parallel and Concurrent Security of the HB and HB?+? Protocols -- Polling with Physical Envelopes: A Rigorous Analysis of a Human-Centric Protocol -- Stream Ciphers -- QUAD: A Practical Stream Cipher with Provable Security -- How to Strengthen Pseudo-random Generators by Using Compression -- Efficient Computation of Algebraic Immunity for Algebraic and Fast Algebraic Attacks -- Hash Functions -- VSH, an Efficient and Provable Collision-Resistant Hash Function -- Herding Hash Functions and the Nostradamus Attack -- Oblivious Transfer -- Optimal Reductions Between Oblivious Transfers Using Interactive Hashing -- Oblivious Transfer Is Symmetric -- Numbers and Lattices -- Symplectic Lattice Reduction and NTRU -- The Function Field Sieve in the Medium Prime Case -- Learning a Parallelepiped: Cryptanalysis of GGH and NTRU Signatures -- Foundations -- The Cramer-Shoup Encryption Scheme Is Plaintext Aware in the Standard Model -- Private Circuits II: Keeping Secrets in Tamperable Circuits -- Composition Implies Adaptive Security in Minicrypt -- Perfect Non-interactive Zero Knowledge for NP -- Invited Talk II -- Language Modeling and Encryption on Packet Switched Networks -- Block Ciphers -- A Provable-Security Treatment of the Key-Wrap Problem -- Luby-Rackoff Ciphers from Weak Round Functions? -- The Security of Triple Encryption and a Framework for Code-Based Game-Playing Proofs -- Cryptography Without Random Oracles -- Compact Group Signatures Without Random Oracles -- Practical Identity-Based Encryption Without Random Oracles -- Sequential Aggregate Signatures and Multisignatures Without Random Oracles -- Multiparty Computation -- Our Data, Ourselves: Privacy Via Distributed Noise Generation -- On the (Im-)Possibility of Extending Coin Toss -- Efficient Binary Conversion for Paillier Encrypted Values -- Information-Theoretic Conditions for Two-Party Secure Function Evaluation -- Cryptography for Groups -- Unclonable Group Identification -- Fully Collusion Resistant Traitor Tracing with Short Ciphertexts and Private Keys -- Simplified Threshold RSA with Adaptive and Proactive Security.
Record Nr. UNISA-996465571603316
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2006
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Advances in Cryptology – EUROCRYPT 2010 [[electronic resource] ] : 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, French Riviera, May 30 - June 3, 2010, Proceedings / / edited by Henri Gilbert
Advances in Cryptology – EUROCRYPT 2010 [[electronic resource] ] : 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, French Riviera, May 30 - June 3, 2010, Proceedings / / edited by Henri Gilbert
Edizione [1st ed. 2010.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2010
Descrizione fisica 1 online resource (XIV, 694 p.)
Disciplina 005.8/2
Collana Security and Cryptology
Soggetto topico Data encryption (Computer science)
Computer security
Computer communication systems
Management information systems
Computer science
Algorithms
Computer science—Mathematics
Cryptology
Systems and Data Security
Computer Communication Networks
Management of Computing and Information Systems
Algorithm Analysis and Problem Complexity
Discrete Mathematics in Computer Science
ISBN 1-280-38668-1
9786613564603
3-642-13190-5
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Cryptosystems I -- On Ideal Lattices and Learning with Errors over Rings -- Fully Homomorphic Encryption over the Integers -- Converting Pairing-Based Cryptosystems from Composite-Order Groups to Prime-Order Groups -- Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption -- Obfuscation and Side Channel Security -- Secure Obfuscation for Encrypted Signatures -- Public-Key Encryption in the Bounded-Retrieval Model -- Protecting Circuits from Leakage: the Computationally-Bounded and Noisy Cases -- 2-Party Protocols -- Partial Fairness in Secure Two-Party Computation -- Secure Message Transmission with Small Public Discussion -- On the Impossibility of Three-Move Blind Signature Schemes -- Efficient Device-Independent Quantum Key Distribution -- Cryptanalysis -- New Generic Algorithms for Hard Knapsacks -- Lattice Enumeration Using Extreme Pruning -- Algebraic Cryptanalysis of McEliece Variants with Compact Keys -- Key Recovery Attacks of Practical Complexity on AES-256 Variants with up to 10 Rounds -- IACR Distinguished Lecture -- Cryptography between Wonderland and Underland -- Automated Tools and Formal Methods -- Automatic Search for Related-Key Differential Characteristics in Byte-Oriented Block Ciphers: Application to AES, Camellia, Khazad and Others -- Plaintext-Dependent Decryption: A Formal Security Treatment of SSH-CTR -- Computational Soundness, Co-induction, and Encryption Cycles -- Models and Proofs -- Encryption Schemes Secure against Chosen-Ciphertext Selective Opening Attacks -- Cryptographic Agility and Its Relation to Circular Encryption -- Bounded Key-Dependent Message Security -- Multiparty Protocols -- Perfectly Secure Multiparty Computation and the Computational Overhead of Cryptography -- Adaptively Secure Broadcast -- Universally Composable Quantum Multi-party Computation -- Cryptosystems II -- A Simple BGN-Type Cryptosystem from LWE -- Bonsai Trees, or How to Delegate a Lattice Basis -- Efficient Lattice (H)IBE in the Standard Model -- Hash and MAC -- Multi-property-preserving Domain Extension Using Polynomial-Based Modes of Operation -- Stam’s Collision Resistance Conjecture -- Universal One-Way Hash Functions via Inaccessible Entropy -- Foundational Primitives -- Constant-Round Non-malleable Commitments from Sub-exponential One-Way Functions -- Constructing Verifiable Random Functions with Large Input Spaces -- Adaptive Trapdoor Functions and Chosen-Ciphertext Security.
Record Nr. UNISA-996465926203316
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2010
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Advances in Cryptology – EUROCRYPT 2010 [[electronic resource] ] : 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, French Riviera, May 30 - June 3, 2010, Proceedings / / edited by Henri Gilbert
Advances in Cryptology – EUROCRYPT 2010 [[electronic resource] ] : 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, French Riviera, May 30 - June 3, 2010, Proceedings / / edited by Henri Gilbert
Edizione [1st ed. 2010.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2010
Descrizione fisica 1 online resource (XIV, 694 p.)
Disciplina 005.8/2
Collana Security and Cryptology
Soggetto topico Data encryption (Computer science)
Computer security
Computer communication systems
Management information systems
Computer science
Algorithms
Computer science—Mathematics
Cryptology
Systems and Data Security
Computer Communication Networks
Management of Computing and Information Systems
Algorithm Analysis and Problem Complexity
Discrete Mathematics in Computer Science
ISBN 1-280-38668-1
9786613564603
3-642-13190-5
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Cryptosystems I -- On Ideal Lattices and Learning with Errors over Rings -- Fully Homomorphic Encryption over the Integers -- Converting Pairing-Based Cryptosystems from Composite-Order Groups to Prime-Order Groups -- Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption -- Obfuscation and Side Channel Security -- Secure Obfuscation for Encrypted Signatures -- Public-Key Encryption in the Bounded-Retrieval Model -- Protecting Circuits from Leakage: the Computationally-Bounded and Noisy Cases -- 2-Party Protocols -- Partial Fairness in Secure Two-Party Computation -- Secure Message Transmission with Small Public Discussion -- On the Impossibility of Three-Move Blind Signature Schemes -- Efficient Device-Independent Quantum Key Distribution -- Cryptanalysis -- New Generic Algorithms for Hard Knapsacks -- Lattice Enumeration Using Extreme Pruning -- Algebraic Cryptanalysis of McEliece Variants with Compact Keys -- Key Recovery Attacks of Practical Complexity on AES-256 Variants with up to 10 Rounds -- IACR Distinguished Lecture -- Cryptography between Wonderland and Underland -- Automated Tools and Formal Methods -- Automatic Search for Related-Key Differential Characteristics in Byte-Oriented Block Ciphers: Application to AES, Camellia, Khazad and Others -- Plaintext-Dependent Decryption: A Formal Security Treatment of SSH-CTR -- Computational Soundness, Co-induction, and Encryption Cycles -- Models and Proofs -- Encryption Schemes Secure against Chosen-Ciphertext Selective Opening Attacks -- Cryptographic Agility and Its Relation to Circular Encryption -- Bounded Key-Dependent Message Security -- Multiparty Protocols -- Perfectly Secure Multiparty Computation and the Computational Overhead of Cryptography -- Adaptively Secure Broadcast -- Universally Composable Quantum Multi-party Computation -- Cryptosystems II -- A Simple BGN-Type Cryptosystem from LWE -- Bonsai Trees, or How to Delegate a Lattice Basis -- Efficient Lattice (H)IBE in the Standard Model -- Hash and MAC -- Multi-property-preserving Domain Extension Using Polynomial-Based Modes of Operation -- Stam’s Collision Resistance Conjecture -- Universal One-Way Hash Functions via Inaccessible Entropy -- Foundational Primitives -- Constant-Round Non-malleable Commitments from Sub-exponential One-Way Functions -- Constructing Verifiable Random Functions with Large Input Spaces -- Adaptive Trapdoor Functions and Chosen-Ciphertext Security.
Record Nr. UNINA-9910484457603321
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2010
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Advances in Cryptology – EUROCRYPT 2011 [[electronic resource] ] : 30th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tallinn, Estonia, May 15-19, 2011, Proceedings / / edited by Kenneth G. Paterson
Advances in Cryptology – EUROCRYPT 2011 [[electronic resource] ] : 30th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tallinn, Estonia, May 15-19, 2011, Proceedings / / edited by Kenneth G. Paterson
Edizione [1st ed. 2011.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2011
Descrizione fisica 1 online resource (XIV, 628 p. 77 illus., 18 illus. in color.)
Disciplina 005.82
Collana Security and Cryptology
Soggetto topico Data encryption (Computer science)
Computer communication systems
Computer security
Algorithms
Computer science—Mathematics
Management information systems
Computer science
Cryptology
Computer Communication Networks
Systems and Data Security
Algorithm Analysis and Problem Complexity
Discrete Mathematics in Computer Science
Management of Computing and Information Systems
ISBN 3-642-20465-1
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Record Nr. UNISA-996465389503316
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2011
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Advances in Cryptology – EUROCRYPT 2012 [[electronic resource] ] : 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, April 15-19, 2012, Proceedings / / edited by David Pointcheval, Thomas Johansson
Advances in Cryptology – EUROCRYPT 2012 [[electronic resource] ] : 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, April 15-19, 2012, Proceedings / / edited by David Pointcheval, Thomas Johansson
Edizione [1st ed. 2012.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2012
Descrizione fisica 1 online resource (XIV, 758 p.)
Disciplina 005.82
Collana Security and Cryptology
Soggetto topico Data encryption (Computer science)
Computer communication systems
Computer security
Algorithms
Computer science—Mathematics
Management information systems
Computer science
Cryptology
Computer Communication Networks
Systems and Data Security
Algorithm Analysis and Problem Complexity
Discrete Mathematics in Computer Science
Management of Computing and Information Systems
ISBN 3-642-29011-6
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Record Nr. UNISA-996465990403316
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2012
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Advances in Cryptology – EUROCRYPT 2015 [[electronic resource] ] : 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, Bulgaria, April 26-30, 2015, Proceedings, Part I / / edited by Elisabeth Oswald, Marc Fischlin
Advances in Cryptology – EUROCRYPT 2015 [[electronic resource] ] : 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, Bulgaria, April 26-30, 2015, Proceedings, Part I / / edited by Elisabeth Oswald, Marc Fischlin
Edizione [1st ed. 2015.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2015
Descrizione fisica 1 online resource (XVII, 818 p. 123 illus.)
Disciplina 004
Collana Security and Cryptology
Soggetto topico Data encryption (Computer science)
Algorithms
Computer security
Management information systems
Computer science
Cryptology
Algorithm Analysis and Problem Complexity
Systems and Data Security
Management of Computing and Information Systems
ISBN 3-662-46800-X
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Cryptanalysis of the Multilinear Map over the Integers -- Robust Authenticated-Encryption AEZ and the Problem That It Solves -- On the Behaviors of Affine Equivalent Sboxes Regarding Differential and Linear Attacks -- A Provable-Security Analysis of Intel’s Secure Key RNG -- A Formal Treatment of Backdoored Pseudorandom Generators -- Improving NFS for the Discrete Logarithm Problem in Non-prime Finite Fields -- The Multiple Number Field Sieve with Conjugation and Generalized -- Better Algorithms for LWE and LWR -- On Computing Nearest Neighbors with Applications to Decoding of Binary Linear Codes -- Cryptanalytic Time-Memory-Data Tradeoffs for FX-Constructions with Applications to PRINCE and PRIDE -- A Generic Approach to Invariant Subspace Attacks: Cryptanalysis of Robin, iSCREAM and Zorro -- Structural Evaluation by Generalized Integral Property -- Cryptanalysis of SP Networks with Partial Non-Linear Layers -- The Sum Can Be Weaker Than Each Part -- SPHINCS: Practical Stateless Hash-Based Signatures -- Making Masking Security Proofs Concrete: Or How to Evaluate the Security of Any Leaking Device -- Ciphers for MPC and FHE -- Verified Proofs of Higher-Order Masking -- Inner Product Masking Revisited -- Fully Homomophic Encryption over the Integers Revisited -- (Batch) Fully Homomorphic Encryption over Integers for Non-Binary Message Spaces -- KDM-CCA Security from RKA Secure Authenticated Encryption -- On the Provable Security of the Iterated Even-Mansour Cipher Against Related-Key and Chosen-Key Attacks -- FHEW: Bootstrapping Homomorphic Encryption in Less Than a Second -- Bootstrapping for HElib -- More Efficient Oblivious Transfer Extensions with Security for Malicious Adversaries -- How to Efficiently Evaluate RAM Programs with Malicious Security -- Cube Attacks and Cube-Attack-Like Cryptanalysis on the Round-Reduced Keccak Sponge Function -- Twisted Polynomials and Forgery Attacks on GCM -- Quadratic Time, Linear Space Algorithms for Gram-Schmidt Orthogonalization and Gaussian Sampling in Structured Lattices.
Record Nr. UNINA-9910484544903321
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2015
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui

Data di pubblicazione

Altro...