top

  Info

  • Utilizzare la checkbox di selezione a fianco di ciascun documento per attivare le funzionalità di stampa, invio email, download nei formati disponibili del (i) record.

  Info

  • Utilizzare questo link per rimuovere la selezione effettuata.
Advances in Cryptology – CRYPTO 2017 [[electronic resource] ] : 37th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 20–24, 2017, Proceedings, Part III / / edited by Jonathan Katz, Hovav Shacham
Advances in Cryptology – CRYPTO 2017 [[electronic resource] ] : 37th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 20–24, 2017, Proceedings, Part III / / edited by Jonathan Katz, Hovav Shacham
Edizione [1st ed. 2017.]
Pubbl/distr/stampa Cham : , : Springer International Publishing : , : Imprint : Springer, , 2017
Descrizione fisica 1 online resource (XV, 713 p. 95 illus.)
Disciplina 005.82
Collana Security and Cryptology
Soggetto topico Data encryption (Computer science)
Computer communication systems
Computer security
Coding theory
Information theory
Computers and civilization
Software engineering
Cryptology
Computer Communication Networks
Systems and Data Security
Coding and Information Theory
Computers and Society
Software Engineering
ISBN 3-319-63697-9
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Preface -- Crypto 2017 The 37th IACR International Cryptology Conference -- Contents - Part III -- Authenticated Encryption -- Boosting Authenticated Encryption Robustness with Minimal Modifications -- 1 Introduction -- 1.1 Robust Algorithms -- 1.2 Release of Unverified Plaintext -- 1.3 Contributions -- 2 Related Work -- 3 Preliminaries -- 3.1 Notation -- 3.2 Adversaries and Advantages -- 3.3 Authenticated Encryption Schemes -- 4 Resilience to Nonce Misuse -- 4.1 OCB Attacks -- 4.2 Chosen-Plaintext Confidentiality -- 4.3 Authenticity -- 4.4 Chosen-Ciphertext Confidentiality -- 5 Adding RUP Security to Encryption Schemes -- 5.1 Definitions -- 5.2 Generic Construction -- 5.3 GCM-RUP -- A Algorithm Descriptions -- A.1 OCB -- A.2 GCM -- A.3 ChaCha20+Poly1305 -- B Formal Security Argument For The Generic Construction -- C Application to Tor -- C.1 Tor -- C.2 The Crypto-tagging Attack -- C.3 Avoiding the Attack -- References -- ZMAC: A Fast Tweakable Block Cipher Mode for Highly Secure Message Authentication -- 1 Introduction -- 2 Preliminaries -- 3 Specification of ZMAC -- 3.1 Overview -- 3.2 Specification of ZHASH for the Case t N -- 3.3 Specification of ZHASH for the Case t > n -- 3.4 Finalization -- 4 The PRF Security of ZMAC -- 4.1 XT Tweak Extension -- 4.2 Collision Probability of ZHASH -- 4.3 PRF Security of Finalization -- 4.4 PRF Security of ZMAC -- 4.5 Other Variants of ZMAC -- 5 Application to Authenticated Encryption: ZAE -- 6 MAC and AE Instances -- 6.1 Handling the Domain Separation of TBC Instances -- 6.2 Efficiency Comparisons -- References -- Message Franking via Committing Authenticated Encryption -- 1 Introduction -- 2 Preliminaries -- 3 Message Franking and End-to-End Encryption -- 4 Committing AEAD -- 5 Are Existing AEAD Schemes Committing? -- 5.1 Committing Encode-then-Encipher -- 5.2 Encrypt-then-MAC.
5.3 MAC-then-Encrypt -- 5.4 Some Non-binding AEAD Schemes -- 6 Composing Commitment and AEAD -- 7 Nonce-Based Committing AEAD and the CEP Construction -- 8 Analysis of CEP -- 9 Related Work -- References -- Key Rotation for Authenticated Encryption -- 1 Introduction -- 2 Updatable AE -- 3 Confidentiality and Integrity for Updatable Encryption -- 3.1 Message Confidentiality -- 3.2 Ciphertext Integrity -- 4 Practical Updatable AE Schemes -- 4.1 Authenticated Encryption -- 4.2 (In-)Security of AE-Hybrid Construction -- 4.3 Improving AE-Hybrid -- 5 Indistinguishability of Re-encryptions -- 6 Revisiting the BLMR Scheme -- 6.1 Negative Result About Provable UP-IND Security of BLMR -- 7 An Updatable AE Scheme with Re-encryption Indistinguishability -- 7.1 Security of ReCrypt -- 7.2 Instantiating the Key-Homomorphic PRF -- 7.3 Implementation and Performance -- 8 Conclusion and Open Problems -- A Bidirectional Updatable AE -- A.1 XOR-KEM: A Bidirectional Updatable AE Scheme -- References -- Public-Key Encryption -- Kurosawa-Desmedt Meets Tight Security -- 1 Introduction -- 2 Preliminaries -- 2.1 Notations -- 2.2 Hash Functions -- 2.3 Prime-Order Groups -- 2.4 Public-Key Encryption -- 2.5 Key Encapsulation Mechanism -- 3 Qualified Proof Systems -- 4 The OR-Proof -- 4.1 Public Parameters and the OR-Languages -- 4.2 A Construction Based on MDDH -- 5 Key Encapsulation Mechanism -- References -- Asymptotically Compact Adaptively Secure Lattice IBEs and Verifiable Random Functions via Generalized Partitioning Techniques -- 1 Introduction -- 1.1 Background -- 1.2 Our Contributions -- 1.3 Related Works -- 2 Technical Overview -- 2.1 A Twist on the Admissible Hash -- 2.2 Our First Lattice IBE -- 2.3 Our First VRF -- 2.4 Other Constructions -- 3 Preliminaries -- 3.1 Cryptographic Primitives -- 3.2 Preliminaries on Lattices and Bilinear Maps -- 4 Partitioning Functions.
4.1 Definition -- 4.2 Construction from Admissible Hash Function -- 4.3 Our Construction Based on Modified Admissible Hash Function -- 4.4 Our Construction Based on Affine Functions -- 5 Our IBE Schemes -- 5.1 Compatible Algorithms for Partitioning Functions -- 5.2 Construction -- 5.3 Multi-bit Variant -- 6 Our VRF Scheme Based on FMAH -- 6.1 Construction -- 6.2 A Variant with Short Verification Keys -- 7 Comparisons -- References -- Identity-Based Encryption from Codes with Rank Metric -- 1 Introduction -- 1.1 Code-Based Cryptography -- 1.2 Identity Based Encryption -- 1.3 Hardness of Problems in Rank Metric -- 1.4 Our Contribution -- 2 Background on Rank Metric and Cryptography -- 2.1 Notation -- 2.2 Definitions -- 2.3 Decoding Rank Codes -- 2.4 Difficult Problem for Rank-Based Cryptography -- 2.5 Complexity of the Rank Decoding Problem -- 3 A New Public Key Encryption -- 3.1 Public-Key Encryption -- 3.2 Description of the Cryptosystem RankPKE -- 3.3 Security -- 4 On the Difficulty of the Rank Support Learning Problem -- 4.1 A Related Problem: The Support Learning Problem -- 4.2 Both Problems Reduce to Linear Algebra When N is Large Enough -- 4.3 Solving the Subspace Problem with Information-Set Decoding -- 4.4 Link Between Rank Support Learning and Decoding over the Rank Metric -- 5 Identity Based Encryption -- 5.1 Trapdoor Functions from RankSign -- 5.2 Scheme -- 5.3 Security -- 6 Parameters -- 6.1 General Parameters for RankSign and RankEnc -- 6.2 Practical Evaluation of the Security -- References -- Stream Ciphers -- Degree Evaluation of NFSR-Based Cryptosystems -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Related Work -- 1.3 Organization -- 2 Preliminaries -- 3 An Iterative Method for Estimating Algebraic Degree of NFSR-Based Cryptosystems -- 4 Applications to Trivium-Like Ciphers -- 4.1 A Brief Description of Trivium-Like Ciphers.
4.2 The Algorithm for Estimation of Degree of Trivium-Like Ciphers -- 4.3 Experimental Results -- 5 Improved Estimation of Degree of Trivium-Like Ciphers -- 6 Conclusions -- A The Full Procedures of DegMul and DegMul -- B The Best Cube Testers -- References -- Cube Attacks on Non-Blackbox Polynomials Based on Division Property -- 1 Introduction -- 2 Preliminaries -- 2.1 Mixed Integer Linear Programming -- 2.2 Cube Attack -- 2.3 Higher-Order Differential Cryptanalysis and Division Property -- 3 How to Analyze Non-Blackbox Polynomials -- 3.1 What Is Guaranteed by Division Property -- 3.2 Superpoly Recovery -- 4 Toward Key Recovery -- 4.1 Evaluating Time Complexity -- 5 Applications -- 5.1 Application to Trivium -- 5.2 Application to Grain128a -- 5.3 Application to ACORN -- 6 Discussions -- 6.1 Validity of Assumptions1 and 2 -- 6.2 Multiple-Bits Recovery only from One Cube -- 6.3 Comparison with Previous Techniques -- 7 Conclusion -- References -- Lattice Crypto -- Middle-Product Learning with Errors -- 1 Introduction -- 2 Background -- 2.1 Probabilities -- 2.2 Polynomials and Structured Matrices -- 2.3 The Polynomial Learning with Errors Problem (PLWE) -- 3 The Middle-Product Learning with Errors Problem -- 3.1 The Middle-Product -- 3.2 Middle-Product Learning with Errors -- 3.3 Hardness of MP-LWE -- 4 Public-Key Encryption from MP-LWE -- References -- All-But-Many Lossy Trapdoor Functions from Lattices and Applications -- 1 Introduction -- 1.1 Our Contribution -- 1.2 Other Related Works -- 2 Preliminaries -- 2.1 Randomness Extractor -- 2.2 Discrete Gaussians -- 2.3 Gadget Matrices -- 2.4 Homomorphic Evaluation Algorithms -- 2.5 Computational Assumptions -- 3 Definitions -- 3.1 Weak Pseudorandom Functions -- 3.2 Chameleon Hash Functions -- 3.3 Lossy Trapdoor Functions -- 3.4 All-But-Many Lossy Trapdoor Functions.
4 All-But-Many Lossy Trapdoor Function from LWE -- 4.1 Basic LTF from [10] -- 4.2 Our Construction of ABM-LTF -- 4.3 Correctness -- 4.4 Parameter Selections -- 4.5 Security Proofs -- 5 IND-SO-CCA2 Secure PKE from Lattices -- 5.1 Definition of IND-SO-CCA2 Security -- 5.2 Construction of IND-SO-CCA2 PKE -- 5.3 Security Proof -- 5.4 Tightly Secure IND-CCA2 PKE -- 6 Conclusion -- References -- All-But-Many Lossy Trapdoor Functions and Selective Opening Chosen-Ciphertext Security from LWE -- 1 Introduction -- 1.1 Our Results -- 1.2 Our Techniques -- 1.3 Related Work -- 2 Background -- 2.1 Randomness Extraction -- 2.2 Reminders on Lattices -- 2.3 The Learning with Errors Problem -- 2.4 Lossy Trapdoor Functions -- 2.5 All-But-Many Lossy Trapdoor Functions -- 2.6 Selective-Opening Chosen-Ciphertext Security -- 3 An All-But-Many Lossy Trapdoor Function from LWE -- 3.1 An LWE-Based Lossy Trapdoor Function -- 3.2 An All-But-Many Lossy Trapdoor Function from LWE -- 3.3 Joint Use of Lossy and All-But-Many Functions -- 4 Selective Opening Chosen-Ciphertext Security -- 4.1 Description -- 4.2 Indistinguishability-Based (IND-SO-CCA2) Security -- 4.3 Achieving Simulation-Based (SIM-SO-CCA2) Security -- References -- Amortization with Fewer Equations for Proving Knowledge of Small Secrets -- 1 Introduction -- 1.1 Prior Work -- 1.2 Our Results -- 1.3 Paper Organization -- 2 Preliminaries -- 2.1 Notation -- 2.2 Homomorphic OWF -- 2.3 Rejection Sampling and the Normal Distribution -- 2.4 Zero-Knowledge Proofs of Knowledge -- 2.5 Imperfect Proof of Knowledge and a Compiler -- 3 Warmup Construction -- 4 Amortized Proof for f(xi)=yi with Fewer Equations -- 5 Proving f(xi)=2yi with Even Fewer Equations -- 6 Proof Size -- References -- Leakage and Subversion -- Private Multiplication over Finite Fields -- 1 Introduction -- 1.1 Our Problem -- 1.2 Related Work.
1.3 Our Contributions.
Record Nr. UNISA-996466184903316
Cham : , : Springer International Publishing : , : Imprint : Springer, , 2017
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Advances in Cryptology – CRYPTO 2017 [[electronic resource] ] : 37th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 20–24, 2017, Proceedings, Part I / / edited by Jonathan Katz, Hovav Shacham
Advances in Cryptology – CRYPTO 2017 [[electronic resource] ] : 37th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 20–24, 2017, Proceedings, Part I / / edited by Jonathan Katz, Hovav Shacham
Edizione [1st ed. 2017.]
Pubbl/distr/stampa Cham : , : Springer International Publishing : , : Imprint : Springer, , 2017
Descrizione fisica 1 online resource (XV, 793 p. 120 illus.)
Disciplina 005.82
Collana Security and Cryptology
Soggetto topico Data encryption (Computer science)
Computer security
Computer communication systems
Computers and civilization
Management information systems
Computer science
Computers
Law and legislation
Cryptology
Systems and Data Security
Computer Communication Networks
Computers and Society
Management of Computing and Information Systems
Legal Aspects of Computing
ISBN 3-319-63688-X
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Record Nr. UNISA-996466472403316
Cham : , : Springer International Publishing : , : Imprint : Springer, , 2017
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Advances in Cryptology – CRYPTO 2017 : 37th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 20–24, 2017, Proceedings, Part I / / edited by Jonathan Katz, Hovav Shacham
Advances in Cryptology – CRYPTO 2017 : 37th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 20–24, 2017, Proceedings, Part I / / edited by Jonathan Katz, Hovav Shacham
Edizione [1st ed. 2017.]
Pubbl/distr/stampa Cham : , : Springer International Publishing : , : Imprint : Springer, , 2017
Descrizione fisica 1 online resource (XV, 793 p. 120 illus.)
Disciplina 005.82
Collana Security and Cryptology
Soggetto topico Data encryption (Computer science)
Computer security
Computer communication systems
Computers and civilization
Management information systems
Computer science
Computers
Law and legislation
Cryptology
Systems and Data Security
Computer Communication Networks
Computers and Society
Management of Computing and Information Systems
Legal Aspects of Computing
ISBN 3-319-63688-X
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Record Nr. UNINA-9910483156103321
Cham : , : Springer International Publishing : , : Imprint : Springer, , 2017
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Advances in Cryptology – CRYPTO 2017 : 37th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 20–24, 2017, Proceedings, Part II / / edited by Jonathan Katz, Hovav Shacham
Advances in Cryptology – CRYPTO 2017 : 37th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 20–24, 2017, Proceedings, Part II / / edited by Jonathan Katz, Hovav Shacham
Edizione [1st ed. 2017.]
Pubbl/distr/stampa Cham : , : Springer International Publishing : , : Imprint : Springer, , 2017
Descrizione fisica 1 online resource (XV, 735 p. 100 illus.)
Disciplina 004
Collana Security and Cryptology
Soggetto topico Data encryption (Computer science)
Computer security
Computer communication systems
Software engineering
Management information systems
Computer science
Coding theory
Information theory
Cryptology
Systems and Data Security
Computer Communication Networks
Software Engineering
Management of Computing and Information Systems
Coding and Information Theory
ISBN 3-319-63715-0
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Preface -- Crypto 2017 The 37th IACR International Cryptology Conference -- Contents - Part II -- OT and ORAM -- Secure Computation Based on Leaky Correlations: High Resilience Setting -- 1 Introduction -- 1.1 Model -- 1.2 Our Contribution -- 1.3 Prior Relevant Works -- 1.4 Technical Overview -- 2 Preliminaries -- 2.1 Functionalities and Correlations -- 2.2 Toeplitz Matrix Distribution -- 2.3 Graph Representation of Correlations -- 3 Extracting One OLE over a Large Field -- 3.1 Extraction of One Secure [K ] Correlation -- 3.2 Securely Realizing [K ] Using [K ] Correlation -- 4 Embedding Multiple s into an over an Extension Field -- 4.1 Intuition of the Embedding -- 4.2 Relevant Prior Work on 3-Free Sets -- 4.3 Generating Explicit Embedding and Proof of Theorem 1 -- 5 Simple Partition Number -- 5.1 Intuition of the Hardness of Computation Result -- 5.2 Relevant Prior Work on Graph Covering Problems -- 5.3 Relation to Leakage Resilience: Proof of Lemma 4 -- 5.4 Estimates of Simple Partition Number and Proof of Theorem 2 -- 5.5 Subsuming the Partition Argument -- 5.6 Relevant Prior Work on Common Information and Assisted Common Information -- 5.7 Analogy of Biclique Partition Number and Wyner's Common Information -- References -- Laconic Oblivious Transfer and Its Applications -- 1 Introduction -- 1.1 Laconic OT -- 1.2 Warm-Up Application: Non-interactive Secure Computation on Large Inputs -- 1.3 Main Application: Multi-hop Homomorphic Encryption for RAM Programs -- 1.4 Roadmap -- 2 Technical Overview -- 2.1 Laconic OT -- 2.2 Non-interactive Secure Computation on Large Inputs -- 2.3 Multi-hop Homomorphic Encryption for RAM Programs -- 3 Laconic Oblivious Transfer -- 3.1 Laconic OT -- 3.2 Updatable Laconic OT -- 4 Laconic Oblivious Transfer with Factor-2 Compression -- 4.1 Somewhere Statistically Binding Hash Functions and Hash Proof Systems.
4.2 HPS-friendly SSB Hashing -- 4.3 A Hash Proof System for Knowledge of Preimage Bits -- 4.4 The Laconic OT Scheme -- 5 Construction of Updatable Laconic OT -- 5.1 Background -- 5.2 Construction Overview -- References -- Black-Box Parallel Garbled RAM -- 1 Introduction -- 1.1 Problem Statement -- 1.2 Comparison with Previous Work -- 1.3 Our Results -- 1.4 Overview of New Ideas for Our Construction -- 1.5 Roadmap -- 2 Preliminaries -- 2.1 Notation -- 2.2 PRAM: Parallel RAM Programs -- 2.3 Garbled Circuits -- 2.4 Oblivious PRAM -- 2.5 Garbled Parallel RAM -- 3 Construction of Black-Box Parallel GRAM -- 3.1 Overview -- 3.2 Data Garbling: (, s) GData(1, D) -- 3.3 Program Garbling: (,sin) GProg(1, 1logN, 1t, , s, told) -- 3.4 Input Garbling: GInput(1, x,sin) -- 3.5 Garbled Evaluation: y GEval(, ) -- 4 Cost and Correctness Analysis -- 4.1 Overall Cost -- 4.2 Correctness -- 5 Main Theorem -- References -- A UMA2-security Proof -- B UMA2 to Full Security -- Foundations II -- Non-Malleable Codes for Space-Bounded Tampering -- 1 Introduction -- 1.1 Our Contribution -- 1.2 Additional Related Work -- 2 Preliminaries -- 2.1 Notation -- 2.2 Coding Schemes -- 3 Non-Malleability in Bounded Space -- 3.1 Space-Bounded Tampering -- 3.2 Achievable Parameters -- 4 Building Blocks -- 4.1 Random Oracles -- 4.2 Merkle Commitments -- 4.3 Graph Pebbling and Labeling -- 5 Non-Interactive Proofs of Space -- 5.1 NIPoS Definition -- 5.2 NIPoS Construction -- 6 Our Coding Scheme -- 6.1 Code Construction -- 6.2 Proof of Security -- 6.3 Concrete Instantiation and Parameters -- 7 Trading Leakage for Tamper-Proof Security -- 7.1 Leaky Tamper Simulatability -- 7.2 Analysis -- References -- Four-Round Concurrent Non-Malleable Commitments from One-Way Functions -- 1 Introduction -- 1.1 Our Results -- 1.2 3-Round Concurrent Non-Malleable Commitments -- 1.3 The New State of the Art.
2 Definitions and Tools -- 2.1 Preliminaries -- 2.2 2-Round Instance-Dependent Trapdoor Commitments -- 2.3 Non-Malleable Commitments -- 2.4 New Definitions: Weak NM and SimWI -- 3 4-Round One-Many SimWI from OWFs -- 4 4-Round Concurrent NM Commitment Scheme -- 5 3-Round NM Commitments from Strong OWPs -- 5.1 Synchronous NM Commitment Scheme -- 5.2 3-Round NM Commitment Scheme: NMCom=(NMSen,NMRec) -- References -- Distinguisher-Dependent Simulation in Two Rounds and its Applications -- 1 Introduction -- 1.1 Our Results -- 1.2 Discussion -- 1.3 Related Work -- 1.4 Organization -- 2 Technical Overview -- 2.1 Argument Systems -- 2.2 Applications -- 3 Preliminaries -- 4 Definitions -- 4.1 Proof Systems -- 5 Two Round Argument Systems -- 5.1 Construction -- 5.2 Adaptive Soundness -- 5.3 Witness Indistinguishability -- 5.4 Distributional Weak Zero Knowledge -- 5.5 Strong Witness Indistinguishability -- 5.6 Witness Hiding -- 5.7 Extensions -- References -- Obfuscation II -- Incremental Program Obfuscation -- 1 Introduction -- 1.1 Our Contributions -- 1.2 An Overview of Our Approach -- 1.3 Related Work -- 2 Definitions and Preliminaries -- 2.1 Indistinguishability Obfuscators -- 2.2 Somewhere Statistically Binding Hash -- 2.3 Oblivious RAM -- 2.4 Non-interactive Zero-Knowledge Proofs -- 3 Modeling Incremental Obfuscation -- 3.1 Incremental Indistinguishability Obfuscation -- 3.2 Incremental VGB and VBB Obfuscation -- 4 Our Construction -- 5 Amplifying Security to Increment-Private IIO -- 6 The Lower Bound -- 7 Best Possible Incremental Obfuscation -- 8 Extensions and Future Work -- References -- From Obfuscation to the Security of Fiat-Shamir for Proofs -- 1 Introduction -- 1.1 Our Results -- 1.2 Overview -- 2 Preliminaries -- 2.1 Indistinguishability -- 2.2 Puncturable PRFs -- 2.3 Indistinguishability Obfuscation -- 2.4 Input-Hiding Obfuscation.
2.5 Interactive Proofs and Arguments -- 2.6 The Fiat-Shamir Paradigm -- 3 Security of Fiat-Shamir for 3-Message Proofs -- 4 Security of Fiat-Shamir for Multi-round Proofs -- References -- Indistinguishability Obfuscation for Turing Machines: Constant Overhead and Amortization -- 1 Introduction -- 1.1 Our Results -- 1.2 Technical Overview: New Template for Succinct iO -- 1.3 Technical Overview: Boostrapping Theorem -- 1.4 Related Work -- 2 Attribute-Based Encryption for TMs with Additive Overhead -- 2.1 Definition -- 2.2 Construction of 1-Key ABE -- 2.3 1-Key Two-Outcome ABE for TMs -- 3 Oblivious Evaluation Encodings -- 3.1 Definition -- References -- Quantum -- Quantum Security of NMAC and Related Constructions -- 1 Introduction -- 1.1 Our Contributions -- 2 Preliminaries -- 2.1 Notations and Conventions -- 2.2 I.i.d Samples of Functions -- 2.3 Various Security Notions of PRFs -- 2.4 NMAC and Related Constructions -- 2.5 Implementing Oracles -- 3 Relative Oracle Indistinguishability of Functions -- 4 Security Against Key Recovery and Security Under Random Leakage -- 4.1 Security of PRFs Against Key Recovery -- 4.2 Security of PRFs Under Random Leakage -- 4.3 Oracle-Secure PRF Under Random Leakage -- 5 Security of NMAC and Other Constructions -- 5.1 Security of the Cascade -- 5.2 Security of NMAC -- 5.3 Security of HMAC -- 5.4 Security of the Augmented Cascade and AMAC -- References -- Quantum Non-malleability and Authentication -- 1 Introduction -- 1.1 Summary of Contributions -- 2 Preliminaries -- 2.1 Quantum States, Registers, and Channels -- 2.2 Unitary Designs -- 3 The Zero-Error Setting -- 3.1 Perfect Secrecy -- 3.2 A New Notion of Non-malleability -- 4 The Approximate Setting -- 4.1 Approximate Non-malleability -- 4.2 Authentication -- References -- A Technical lemmas -- B Proof of characterization theorem.
New Security Notions and Feasibility Results for Authentication of Quantum Data -- 1 Introduction -- 1.1 Quantum Attacks on Classical Protocols -- 1.2 Quantum Authentication of Quantum Data -- 2 Our Contributions -- 2.1 A New Security Definition for Classical Authentication -- 2.2 Definitions for Quantum Authentication -- 2.3 Subsequent Work -- 3 Preliminaries -- 3.1 Notation -- 3.2 Basic Definitions for Authentication -- 4 Security Framework for Quantum Authentication -- 4.1 Basis-Dependent Authentication -- 4.2 Total Authentication -- 4.3 Total Authentication with Key Leakage -- 4.4 A Remark About Efficiency -- 4.5 Comparison with security definition in -- 5 Properties of Security Definitions -- 5.1 Properties of Basis-Dependent Authentication -- 5.2 Properties of Total Authentication -- 6 Quantum MACs from 3-universal Hashing -- 7 Total Authentication (with Key Leakage) from Complementary Classical Authentication -- 7.1 The Auth-QFT-Auth Scheme -- 8 Total Authentication from Approximate Unitary Designs -- 8.1 The Unitary Design Scheme -- 9 A Lifting Theorem for Authentication -- 10 Open Problems -- References -- Hash Functions -- Time-Memory Tradeoff Attacks on the MTP Proof-of-Work Scheme -- 1 Introduction -- 2 Egalitarian Computing Framework -- 3 Description and Previous Analysis of MTP -- 3.1 Previous Tradeoff analysis of MTP -- 3.2 Instantiation of MTP -- 4 Overview of the Attack on MTP -- 4.1 A Trivial Attack -- 4.2 Weaknesses of MTP -- 4.3 General Description of the Attack -- 5 Details of the Attack -- 5.1 Balancing the Phases -- 5.2 Using Preprocessing -- 6 Analysis of the Full Attack -- 6.1 Concrete Parameters -- 6.2 Comparison with the Analysis of -- 7 Extensions of the Attack -- 8 Countermeasures -- 9 Conclusion -- References -- A Merkle Hash Trees -- B The Indexing Function of Argon2d -- C Optimizing Phase 1 for Argon2d.
Functional Graph Revisited: Updates on (Second) Preimage Attacks on Hash Combiners.
Record Nr. UNINA-9910483205103321
Cham : , : Springer International Publishing : , : Imprint : Springer, , 2017
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Advances in Cryptology – CRYPTO 2017 : 37th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 20–24, 2017, Proceedings, Part III / / edited by Jonathan Katz, Hovav Shacham
Advances in Cryptology – CRYPTO 2017 : 37th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 20–24, 2017, Proceedings, Part III / / edited by Jonathan Katz, Hovav Shacham
Edizione [1st ed. 2017.]
Pubbl/distr/stampa Cham : , : Springer International Publishing : , : Imprint : Springer, , 2017
Descrizione fisica 1 online resource (XV, 713 p. 95 illus.)
Disciplina 005.82
Collana Security and Cryptology
Soggetto topico Data encryption (Computer science)
Computer communication systems
Computer security
Coding theory
Information theory
Computers and civilization
Software engineering
Cryptology
Computer Communication Networks
Systems and Data Security
Coding and Information Theory
Computers and Society
Software Engineering
ISBN 3-319-63697-9
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Preface -- Crypto 2017 The 37th IACR International Cryptology Conference -- Contents - Part III -- Authenticated Encryption -- Boosting Authenticated Encryption Robustness with Minimal Modifications -- 1 Introduction -- 1.1 Robust Algorithms -- 1.2 Release of Unverified Plaintext -- 1.3 Contributions -- 2 Related Work -- 3 Preliminaries -- 3.1 Notation -- 3.2 Adversaries and Advantages -- 3.3 Authenticated Encryption Schemes -- 4 Resilience to Nonce Misuse -- 4.1 OCB Attacks -- 4.2 Chosen-Plaintext Confidentiality -- 4.3 Authenticity -- 4.4 Chosen-Ciphertext Confidentiality -- 5 Adding RUP Security to Encryption Schemes -- 5.1 Definitions -- 5.2 Generic Construction -- 5.3 GCM-RUP -- A Algorithm Descriptions -- A.1 OCB -- A.2 GCM -- A.3 ChaCha20+Poly1305 -- B Formal Security Argument For The Generic Construction -- C Application to Tor -- C.1 Tor -- C.2 The Crypto-tagging Attack -- C.3 Avoiding the Attack -- References -- ZMAC: A Fast Tweakable Block Cipher Mode for Highly Secure Message Authentication -- 1 Introduction -- 2 Preliminaries -- 3 Specification of ZMAC -- 3.1 Overview -- 3.2 Specification of ZHASH for the Case t N -- 3.3 Specification of ZHASH for the Case t > n -- 3.4 Finalization -- 4 The PRF Security of ZMAC -- 4.1 XT Tweak Extension -- 4.2 Collision Probability of ZHASH -- 4.3 PRF Security of Finalization -- 4.4 PRF Security of ZMAC -- 4.5 Other Variants of ZMAC -- 5 Application to Authenticated Encryption: ZAE -- 6 MAC and AE Instances -- 6.1 Handling the Domain Separation of TBC Instances -- 6.2 Efficiency Comparisons -- References -- Message Franking via Committing Authenticated Encryption -- 1 Introduction -- 2 Preliminaries -- 3 Message Franking and End-to-End Encryption -- 4 Committing AEAD -- 5 Are Existing AEAD Schemes Committing? -- 5.1 Committing Encode-then-Encipher -- 5.2 Encrypt-then-MAC.
5.3 MAC-then-Encrypt -- 5.4 Some Non-binding AEAD Schemes -- 6 Composing Commitment and AEAD -- 7 Nonce-Based Committing AEAD and the CEP Construction -- 8 Analysis of CEP -- 9 Related Work -- References -- Key Rotation for Authenticated Encryption -- 1 Introduction -- 2 Updatable AE -- 3 Confidentiality and Integrity for Updatable Encryption -- 3.1 Message Confidentiality -- 3.2 Ciphertext Integrity -- 4 Practical Updatable AE Schemes -- 4.1 Authenticated Encryption -- 4.2 (In-)Security of AE-Hybrid Construction -- 4.3 Improving AE-Hybrid -- 5 Indistinguishability of Re-encryptions -- 6 Revisiting the BLMR Scheme -- 6.1 Negative Result About Provable UP-IND Security of BLMR -- 7 An Updatable AE Scheme with Re-encryption Indistinguishability -- 7.1 Security of ReCrypt -- 7.2 Instantiating the Key-Homomorphic PRF -- 7.3 Implementation and Performance -- 8 Conclusion and Open Problems -- A Bidirectional Updatable AE -- A.1 XOR-KEM: A Bidirectional Updatable AE Scheme -- References -- Public-Key Encryption -- Kurosawa-Desmedt Meets Tight Security -- 1 Introduction -- 2 Preliminaries -- 2.1 Notations -- 2.2 Hash Functions -- 2.3 Prime-Order Groups -- 2.4 Public-Key Encryption -- 2.5 Key Encapsulation Mechanism -- 3 Qualified Proof Systems -- 4 The OR-Proof -- 4.1 Public Parameters and the OR-Languages -- 4.2 A Construction Based on MDDH -- 5 Key Encapsulation Mechanism -- References -- Asymptotically Compact Adaptively Secure Lattice IBEs and Verifiable Random Functions via Generalized Partitioning Techniques -- 1 Introduction -- 1.1 Background -- 1.2 Our Contributions -- 1.3 Related Works -- 2 Technical Overview -- 2.1 A Twist on the Admissible Hash -- 2.2 Our First Lattice IBE -- 2.3 Our First VRF -- 2.4 Other Constructions -- 3 Preliminaries -- 3.1 Cryptographic Primitives -- 3.2 Preliminaries on Lattices and Bilinear Maps -- 4 Partitioning Functions.
4.1 Definition -- 4.2 Construction from Admissible Hash Function -- 4.3 Our Construction Based on Modified Admissible Hash Function -- 4.4 Our Construction Based on Affine Functions -- 5 Our IBE Schemes -- 5.1 Compatible Algorithms for Partitioning Functions -- 5.2 Construction -- 5.3 Multi-bit Variant -- 6 Our VRF Scheme Based on FMAH -- 6.1 Construction -- 6.2 A Variant with Short Verification Keys -- 7 Comparisons -- References -- Identity-Based Encryption from Codes with Rank Metric -- 1 Introduction -- 1.1 Code-Based Cryptography -- 1.2 Identity Based Encryption -- 1.3 Hardness of Problems in Rank Metric -- 1.4 Our Contribution -- 2 Background on Rank Metric and Cryptography -- 2.1 Notation -- 2.2 Definitions -- 2.3 Decoding Rank Codes -- 2.4 Difficult Problem for Rank-Based Cryptography -- 2.5 Complexity of the Rank Decoding Problem -- 3 A New Public Key Encryption -- 3.1 Public-Key Encryption -- 3.2 Description of the Cryptosystem RankPKE -- 3.3 Security -- 4 On the Difficulty of the Rank Support Learning Problem -- 4.1 A Related Problem: The Support Learning Problem -- 4.2 Both Problems Reduce to Linear Algebra When N is Large Enough -- 4.3 Solving the Subspace Problem with Information-Set Decoding -- 4.4 Link Between Rank Support Learning and Decoding over the Rank Metric -- 5 Identity Based Encryption -- 5.1 Trapdoor Functions from RankSign -- 5.2 Scheme -- 5.3 Security -- 6 Parameters -- 6.1 General Parameters for RankSign and RankEnc -- 6.2 Practical Evaluation of the Security -- References -- Stream Ciphers -- Degree Evaluation of NFSR-Based Cryptosystems -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Related Work -- 1.3 Organization -- 2 Preliminaries -- 3 An Iterative Method for Estimating Algebraic Degree of NFSR-Based Cryptosystems -- 4 Applications to Trivium-Like Ciphers -- 4.1 A Brief Description of Trivium-Like Ciphers.
4.2 The Algorithm for Estimation of Degree of Trivium-Like Ciphers -- 4.3 Experimental Results -- 5 Improved Estimation of Degree of Trivium-Like Ciphers -- 6 Conclusions -- A The Full Procedures of DegMul and DegMul -- B The Best Cube Testers -- References -- Cube Attacks on Non-Blackbox Polynomials Based on Division Property -- 1 Introduction -- 2 Preliminaries -- 2.1 Mixed Integer Linear Programming -- 2.2 Cube Attack -- 2.3 Higher-Order Differential Cryptanalysis and Division Property -- 3 How to Analyze Non-Blackbox Polynomials -- 3.1 What Is Guaranteed by Division Property -- 3.2 Superpoly Recovery -- 4 Toward Key Recovery -- 4.1 Evaluating Time Complexity -- 5 Applications -- 5.1 Application to Trivium -- 5.2 Application to Grain128a -- 5.3 Application to ACORN -- 6 Discussions -- 6.1 Validity of Assumptions1 and 2 -- 6.2 Multiple-Bits Recovery only from One Cube -- 6.3 Comparison with Previous Techniques -- 7 Conclusion -- References -- Lattice Crypto -- Middle-Product Learning with Errors -- 1 Introduction -- 2 Background -- 2.1 Probabilities -- 2.2 Polynomials and Structured Matrices -- 2.3 The Polynomial Learning with Errors Problem (PLWE) -- 3 The Middle-Product Learning with Errors Problem -- 3.1 The Middle-Product -- 3.2 Middle-Product Learning with Errors -- 3.3 Hardness of MP-LWE -- 4 Public-Key Encryption from MP-LWE -- References -- All-But-Many Lossy Trapdoor Functions from Lattices and Applications -- 1 Introduction -- 1.1 Our Contribution -- 1.2 Other Related Works -- 2 Preliminaries -- 2.1 Randomness Extractor -- 2.2 Discrete Gaussians -- 2.3 Gadget Matrices -- 2.4 Homomorphic Evaluation Algorithms -- 2.5 Computational Assumptions -- 3 Definitions -- 3.1 Weak Pseudorandom Functions -- 3.2 Chameleon Hash Functions -- 3.3 Lossy Trapdoor Functions -- 3.4 All-But-Many Lossy Trapdoor Functions.
4 All-But-Many Lossy Trapdoor Function from LWE -- 4.1 Basic LTF from [10] -- 4.2 Our Construction of ABM-LTF -- 4.3 Correctness -- 4.4 Parameter Selections -- 4.5 Security Proofs -- 5 IND-SO-CCA2 Secure PKE from Lattices -- 5.1 Definition of IND-SO-CCA2 Security -- 5.2 Construction of IND-SO-CCA2 PKE -- 5.3 Security Proof -- 5.4 Tightly Secure IND-CCA2 PKE -- 6 Conclusion -- References -- All-But-Many Lossy Trapdoor Functions and Selective Opening Chosen-Ciphertext Security from LWE -- 1 Introduction -- 1.1 Our Results -- 1.2 Our Techniques -- 1.3 Related Work -- 2 Background -- 2.1 Randomness Extraction -- 2.2 Reminders on Lattices -- 2.3 The Learning with Errors Problem -- 2.4 Lossy Trapdoor Functions -- 2.5 All-But-Many Lossy Trapdoor Functions -- 2.6 Selective-Opening Chosen-Ciphertext Security -- 3 An All-But-Many Lossy Trapdoor Function from LWE -- 3.1 An LWE-Based Lossy Trapdoor Function -- 3.2 An All-But-Many Lossy Trapdoor Function from LWE -- 3.3 Joint Use of Lossy and All-But-Many Functions -- 4 Selective Opening Chosen-Ciphertext Security -- 4.1 Description -- 4.2 Indistinguishability-Based (IND-SO-CCA2) Security -- 4.3 Achieving Simulation-Based (SIM-SO-CCA2) Security -- References -- Amortization with Fewer Equations for Proving Knowledge of Small Secrets -- 1 Introduction -- 1.1 Prior Work -- 1.2 Our Results -- 1.3 Paper Organization -- 2 Preliminaries -- 2.1 Notation -- 2.2 Homomorphic OWF -- 2.3 Rejection Sampling and the Normal Distribution -- 2.4 Zero-Knowledge Proofs of Knowledge -- 2.5 Imperfect Proof of Knowledge and a Compiler -- 3 Warmup Construction -- 4 Amortized Proof for f(xi)=yi with Fewer Equations -- 5 Proving f(xi)=2yi with Even Fewer Equations -- 6 Proof Size -- References -- Leakage and Subversion -- Private Multiplication over Finite Fields -- 1 Introduction -- 1.1 Our Problem -- 1.2 Related Work.
1.3 Our Contributions.
Record Nr. UNINA-9910482982303321
Cham : , : Springer International Publishing : , : Imprint : Springer, , 2017
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Advances in Cryptology – CRYPTO 2020 [[electronic resource] ] : 40th Annual International Cryptology Conference, CRYPTO 2020, Santa Barbara, CA, USA, August 17–21, 2020, Proceedings, Part I / / edited by Daniele Micciancio, Thomas Ristenpart
Advances in Cryptology – CRYPTO 2020 [[electronic resource] ] : 40th Annual International Cryptology Conference, CRYPTO 2020, Santa Barbara, CA, USA, August 17–21, 2020, Proceedings, Part I / / edited by Daniele Micciancio, Thomas Ristenpart
Edizione [1st ed. 2020.]
Pubbl/distr/stampa Cham : , : Springer International Publishing : , : Imprint : Springer, , 2020
Descrizione fisica 1 online resource (XXIII, 870 p. 624 illus., 36 illus. in color.)
Disciplina 005.82
Collana Security and Cryptology
Soggetto topico Data encryption (Computer science)
Data structures (Computer science)
Computer communication systems
Computer security
Application software
Software engineering
Cryptology
Data Structures and Information Theory
Computer Communication Networks
Systems and Data Security
Information Systems Applications (incl. Internet)
Software Engineering/Programming and Operating Systems
ISBN 3-030-56784-2
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Security models -- Handling Adaptive Compromise for Practical Encryption Schemes -- Overcoming Impossibility Results in Composable Security using Interval-Wise Guarantees -- Indifferentiability for Public Key Cryptosystems -- Quantifying the Security Cost of Migrating Protocols to Practice -- Symmetric and Real World Cryptography -- The Memory-Tightness of Authenticated Encryption -- Time-Space Tradeoffs and Short Collisions in Merkle-Damgård Hash Functions -- The Summation-Truncation Hybrid: Reusing Discarded Bits for Free -- Security Analysis of NIST CTR-DRBG -- Security Analysis and Improvements for the IETF MLS Standard for Group Messaging -- Universally Composable Relaxed Password Authenticated Key Exchange -- Anonymous Tokens with Private Metadata Bit -- Hardware Security and Leakage Resilience -- Random Probing Security: Verification, Composition, Expansion and New Constructions -- Mode-Level vs. Implementation-Level Physical Security in Symmetric Cryptography: A Practical Guide Through the Leakage-Resistance Jungle -- Leakage-Resilient Key Exchange and Two-Seed Extractors -- Outsourced encryption -- Lower Bounds for Encrypted Multi-Maps and Searchable Encryption in the Leakage Cell Probe Model -- Fast and Secure Updatable Encryption -- Incompressible Encodings -- Constructions -- New Constructions of Hinting PRGs, OWFs with Encryption, and more -- Adaptively Secure Constrained Pseudorandom Functions in the Standard Model -- Collusion Resistant Watermarkable PRFs from Standard Assumptions -- Verifiable Registration-Based Encryption -- New Techniques for Traitor Tracing: Size N^{1/3} and More from Pairings -- Public Key Cryptography -- Functional Encryption for Attribute-Weighted Sums from k-Lin -- Amplifying the Security of Functional Encryption, Unconditionally -- Dynamic Decentralized Functional Encryption -- On Succinct Arguments and Witness Encryption from Groups -- Fully Deniable Interactive Encryption -- Chosen Ciphertext Security from Injective Trapdoor Functions.
Record Nr. UNISA-996418315803316
Cham : , : Springer International Publishing : , : Imprint : Springer, , 2020
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Advances in Cryptology – CRYPTO 2020 [[electronic resource] ] : 40th Annual International Cryptology Conference, CRYPTO 2020, Santa Barbara, CA, USA, August 17–21, 2020, Proceedings, Part I / / edited by Daniele Micciancio, Thomas Ristenpart
Advances in Cryptology – CRYPTO 2020 [[electronic resource] ] : 40th Annual International Cryptology Conference, CRYPTO 2020, Santa Barbara, CA, USA, August 17–21, 2020, Proceedings, Part I / / edited by Daniele Micciancio, Thomas Ristenpart
Edizione [1st ed. 2020.]
Pubbl/distr/stampa Cham : , : Springer International Publishing : , : Imprint : Springer, , 2020
Descrizione fisica 1 online resource (XXIII, 870 p. 624 illus., 36 illus. in color.)
Disciplina 005.82
Collana Security and Cryptology
Soggetto topico Data encryption (Computer science)
Data structures (Computer science)
Computer communication systems
Computer security
Application software
Software engineering
Cryptology
Data Structures and Information Theory
Computer Communication Networks
Systems and Data Security
Information Systems Applications (incl. Internet)
Software Engineering/Programming and Operating Systems
ISBN 3-030-56784-2
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Security models -- Handling Adaptive Compromise for Practical Encryption Schemes -- Overcoming Impossibility Results in Composable Security using Interval-Wise Guarantees -- Indifferentiability for Public Key Cryptosystems -- Quantifying the Security Cost of Migrating Protocols to Practice -- Symmetric and Real World Cryptography -- The Memory-Tightness of Authenticated Encryption -- Time-Space Tradeoffs and Short Collisions in Merkle-Damgård Hash Functions -- The Summation-Truncation Hybrid: Reusing Discarded Bits for Free -- Security Analysis of NIST CTR-DRBG -- Security Analysis and Improvements for the IETF MLS Standard for Group Messaging -- Universally Composable Relaxed Password Authenticated Key Exchange -- Anonymous Tokens with Private Metadata Bit -- Hardware Security and Leakage Resilience -- Random Probing Security: Verification, Composition, Expansion and New Constructions -- Mode-Level vs. Implementation-Level Physical Security in Symmetric Cryptography: A Practical Guide Through the Leakage-Resistance Jungle -- Leakage-Resilient Key Exchange and Two-Seed Extractors -- Outsourced encryption -- Lower Bounds for Encrypted Multi-Maps and Searchable Encryption in the Leakage Cell Probe Model -- Fast and Secure Updatable Encryption -- Incompressible Encodings -- Constructions -- New Constructions of Hinting PRGs, OWFs with Encryption, and more -- Adaptively Secure Constrained Pseudorandom Functions in the Standard Model -- Collusion Resistant Watermarkable PRFs from Standard Assumptions -- Verifiable Registration-Based Encryption -- New Techniques for Traitor Tracing: Size N^{1/3} and More from Pairings -- Public Key Cryptography -- Functional Encryption for Attribute-Weighted Sums from k-Lin -- Amplifying the Security of Functional Encryption, Unconditionally -- Dynamic Decentralized Functional Encryption -- On Succinct Arguments and Witness Encryption from Groups -- Fully Deniable Interactive Encryption -- Chosen Ciphertext Security from Injective Trapdoor Functions.
Record Nr. UNINA-9910416082803321
Cham : , : Springer International Publishing : , : Imprint : Springer, , 2020
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Advances in Cryptology – CRYPTO 2020 [[electronic resource] ] : 40th Annual International Cryptology Conference, CRYPTO 2020, Santa Barbara, CA, USA, August 17–21, 2020, Proceedings, Part III / / edited by Daniele Micciancio, Thomas Ristenpart
Advances in Cryptology – CRYPTO 2020 [[electronic resource] ] : 40th Annual International Cryptology Conference, CRYPTO 2020, Santa Barbara, CA, USA, August 17–21, 2020, Proceedings, Part III / / edited by Daniele Micciancio, Thomas Ristenpart
Edizione [1st ed. 2020.]
Pubbl/distr/stampa Cham : , : Springer International Publishing : , : Imprint : Springer, , 2020
Descrizione fisica 1 online resource (XV, 832 p. 448 illus., 31 illus. in color.)
Disciplina 005.82
Collana Security and Cryptology
Soggetto topico Data encryption (Computer science)
Data structures (Computer science)
Computer communication systems
Computer security
Application software
Software engineering
Cryptology
Data Structures and Information Theory
Computer Communication Networks
Systems and Data Security
Information Systems Applications (incl. Internet)
Software Engineering/Programming and Operating Systems
ISBN 3-030-56877-6
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Multi-Party Computation: Two-Sided Malicious Security for Private Intersection-Sum with Cardinality -- Private Set Intersection in the Internet Setting From Lightweight Oblivious PRF -- Multiparty Generation of an RSA Modulus -- Secret Sharing -- Non-Malleability against Polynomial Tampering -- Non-Malleable Secret Sharing against Bounded Joint-Tampering Attacks in the Plain Model -- Nearly Optimal Robust Secret Sharing against Rushing Adversaries -- Cryptanalysis -- Cryptanalytic Extraction of Neural Network Models -- Automatic Verification of Differential Characteristics: Application to Reduced Gimli -- The MALICIOUS Framework: Embedding Backdoors into Tweakable Block Ciphers -- Cryptanalysis of The Lifted Unbalanced Oil Vinegar Signature Scheme -- Out of Oddity -- New Cryptanalytic Techniques against Symmetric Primitives Optimized for Integrity Proof Systems -- Improved Differential-Linear Attacks with Applications to ARX Ciphers -- Cryptanalysis Results on Spook: Bringing Full-round Shadow-512 to the Light -- Cryptanalysis of LEDAcrypt -- Alzette: a 64-bit ARX-box (feat. CRAX and TRAX) -- Delay functions -- Order-Fairness for Byzantine Consensus -- Generically Speeding-Up Repeated Squaring is Equivalent to Factoring: Sharp Thresholds for All Generic-Ring Delay Functions -- Zero Knowledge -- Compressed Sigma-Protocol Theory and Practical Application to Plug & Play Secure Algorithmics -- A Tight Parallel Repetition Theorem for Partially Simulatable Interactive Arguments via Smooth KL-Divergence -- Interactive Proofs for Social Graphs -- The Measure-and-Reprogram Technique 2.0: Multi-Round Fiat-Shamir and More -- Fiat-Shamir for Repeated Squaring with Applications to PPAD-Hardness and VDFs -- PPAD-Hardness and Delegation with Unambiguous Proofs -- New Techniques for Zero-Knowledge: Leveraging Inefficient Provers to Reduce Assumptions, Interaction, and Trust -- Spartan: Efficient and general-purpose zkSNARKs -- NIZK from LPN and Trapdoor Hash via Correlation Intractability for Approximable Relations -- Shorter Non-Interactive Zero-Knowledge Arguments and ZAPs for Algebraic Languages -- Non-Interactive Zero-Knowledge Arguments for QMA, with preprocessing.
Record Nr. UNISA-996418316303316
Cham : , : Springer International Publishing : , : Imprint : Springer, , 2020
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Advances in Cryptology – CRYPTO 2020 [[electronic resource] ] : 40th Annual International Cryptology Conference, CRYPTO 2020, Santa Barbara, CA, USA, August 17–21, 2020, Proceedings, Part II / / edited by Daniele Micciancio, Thomas Ristenpart
Advances in Cryptology – CRYPTO 2020 [[electronic resource] ] : 40th Annual International Cryptology Conference, CRYPTO 2020, Santa Barbara, CA, USA, August 17–21, 2020, Proceedings, Part II / / edited by Daniele Micciancio, Thomas Ristenpart
Edizione [1st ed. 2020.]
Pubbl/distr/stampa Cham : , : Springer International Publishing : , : Imprint : Springer, , 2020
Descrizione fisica 1 online resource (XV, 856 p. 737 illus., 27 illus. in color.)
Disciplina 005.82
Collana Security and Cryptology
Soggetto topico Data encryption (Computer science)
Data structures (Computer science)
Computer communication systems
Computer security
Application software
Software engineering
Cryptology
Data Structures and Information Theory
Computer Communication Networks
Systems and Data Security
Information Systems Applications (incl. Internet)
Software Engineering/Programming and Operating Systems
ISBN 3-030-56880-6
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Public Key Cryptanalysis- A Polynomial-Time Algorithm for Solving the Hidden Subset Sum Problem -- Asymptotic complexities of discrete logarithm algorithms in pairing-relevant finite fields -- Comparing the difficulty of factorization and discrete logarithm: a 240-digit experiment -- Breaking the decisional Diffie-Hellman problem for class group actions using genus theory -- A Classification of Computational Assumptions in the Algebraic Group Model -- Lattice Algorithms and Cryptanalysis -- Fast reduction of algebraic lattices over cyclotomic fields -- Faster Enumeration-based Lattice Reduction: Root Hermite Factor k^(1/(2k)) in Time k^(k/8 + o(k)) -- Lattice Reduction for Modules, or How to Reduce ModuleSVP to ModuleSVP -- Random Self-reducibility of Ideal-SVP via Arakelov Random Walks -- Slide Reduction, Revisited—Filling the Gaps in SVP Approximation -- Rounding in the Rings -- Lattice-based and post-quantum cryptography -- LWE with Side Information: Attacks and Concrete Security Estimation -- A key-recovery timing attack on post-quantum primitives using the Fujisaki-Okamoto transformation and its application on FrodoKEM -- Efficient Pseudorandom Correlation Generators from Ring-LPN -- Scalable Pseudorandom Quantum States -- A non-PCP Approach to Succinct Quantum-Safe Zero-Knowledge -- Practical Product Proofs for Lattice Commitments.-Lattice-Based Blind Signatures, Revisited -- Multi-Party Computation -- 12171 Round-optimal Black-box Commit-and-prove with Succinct Communication -- Efficient Constant-Round MPC with Identifiable Abort and Public Verifiability -- Black-box use of One-way Functions is Useless for Optimal Fair Coin-Tossing -- Guaranteed Output Delivery Comes Free in Honest Majority MPC -- Black-Box Transformations from Passive to Covert Security with Public Verifiability -- MPC with Friends and Foes -- Always Have a Backup Plan: Fully Secure Synchronous MPC with Asynchronous Fallback -- Reverse Firewalls for Actively Secure MPCs -- Stacked Garbling: Garbled Circuit Proportional to Longest Execution Path -- Better Concrete Security for Half-Gates Garbling (in the Multi-Instance Setting) -- Improved Primitives for MPC over Mixed Arithmetic-Binary Circuits.
Record Nr. UNISA-996418317103316
Cham : , : Springer International Publishing : , : Imprint : Springer, , 2020
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Advances in Cryptology – CRYPTO 2020 : 40th Annual International Cryptology Conference, CRYPTO 2020, Santa Barbara, CA, USA, August 17–21, 2020, Proceedings, Part II / / edited by Daniele Micciancio, Thomas Ristenpart
Advances in Cryptology – CRYPTO 2020 : 40th Annual International Cryptology Conference, CRYPTO 2020, Santa Barbara, CA, USA, August 17–21, 2020, Proceedings, Part II / / edited by Daniele Micciancio, Thomas Ristenpart
Edizione [1st ed. 2020.]
Pubbl/distr/stampa Cham : , : Springer International Publishing : , : Imprint : Springer, , 2020
Descrizione fisica 1 online resource (XV, 856 p. 737 illus., 27 illus. in color.)
Disciplina 005.82
Collana Security and Cryptology
Soggetto topico Data encryption (Computer science)
Data structures (Computer science)
Computer communication systems
Computer security
Application software
Software engineering
Cryptology
Data Structures and Information Theory
Computer Communication Networks
Systems and Data Security
Information Systems Applications (incl. Internet)
Software Engineering/Programming and Operating Systems
ISBN 3-030-56880-6
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Public Key Cryptanalysis- A Polynomial-Time Algorithm for Solving the Hidden Subset Sum Problem -- Asymptotic complexities of discrete logarithm algorithms in pairing-relevant finite fields -- Comparing the difficulty of factorization and discrete logarithm: a 240-digit experiment -- Breaking the decisional Diffie-Hellman problem for class group actions using genus theory -- A Classification of Computational Assumptions in the Algebraic Group Model -- Lattice Algorithms and Cryptanalysis -- Fast reduction of algebraic lattices over cyclotomic fields -- Faster Enumeration-based Lattice Reduction: Root Hermite Factor k^(1/(2k)) in Time k^(k/8 + o(k)) -- Lattice Reduction for Modules, or How to Reduce ModuleSVP to ModuleSVP -- Random Self-reducibility of Ideal-SVP via Arakelov Random Walks -- Slide Reduction, Revisited—Filling the Gaps in SVP Approximation -- Rounding in the Rings -- Lattice-based and post-quantum cryptography -- LWE with Side Information: Attacks and Concrete Security Estimation -- A key-recovery timing attack on post-quantum primitives using the Fujisaki-Okamoto transformation and its application on FrodoKEM -- Efficient Pseudorandom Correlation Generators from Ring-LPN -- Scalable Pseudorandom Quantum States -- A non-PCP Approach to Succinct Quantum-Safe Zero-Knowledge -- Practical Product Proofs for Lattice Commitments.-Lattice-Based Blind Signatures, Revisited -- Multi-Party Computation -- 12171 Round-optimal Black-box Commit-and-prove with Succinct Communication -- Efficient Constant-Round MPC with Identifiable Abort and Public Verifiability -- Black-box use of One-way Functions is Useless for Optimal Fair Coin-Tossing -- Guaranteed Output Delivery Comes Free in Honest Majority MPC -- Black-Box Transformations from Passive to Covert Security with Public Verifiability -- MPC with Friends and Foes -- Always Have a Backup Plan: Fully Secure Synchronous MPC with Asynchronous Fallback -- Reverse Firewalls for Actively Secure MPCs -- Stacked Garbling: Garbled Circuit Proportional to Longest Execution Path -- Better Concrete Security for Half-Gates Garbling (in the Multi-Instance Setting) -- Improved Primitives for MPC over Mixed Arithmetic-Binary Circuits.
Record Nr. UNINA-9910416082703321
Cham : , : Springer International Publishing : , : Imprint : Springer, , 2020
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui