Advances in Cryptology – EUROCRYPT 2024 : 43rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zurich, Switzerland, May 26–30, 2024, Proceedings, Part IV / / edited by Marc Joye, Gregor Leander |
Edizione | [1st ed. 2024.] |
Pubbl/distr/stampa | Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2024 |
Descrizione fisica | 1 online resource (424 pages) |
Disciplina | 005.8 |
Collana | Lecture Notes in Computer Science |
Soggetto topico |
Cryptography
Data encryption (Computer science) Data protection Computer networks - Security measures Computer networks Information technology - Management Cryptology Security Services Mobile and Network Security Computer Communication Networks Computer Application in Administrative Data Processing |
ISBN | 3-031-58737-5 |
Formato | Materiale a stampa |
Livello bibliografico | Monografia |
Lingua di pubblicazione | eng |
Nota di contenuto |
Intro -- Preface -- Organization -- Contents - Part IV -- Theoretical Foundations (II/II) -- The NISQ Complexity of Collision Finding -- 1 Introduction -- 1.1 Contributions -- 1.2 Related Work -- 2 Hybrid Random Oracle Model -- 2.1 Models for NISQ Algorithms -- 3 Hybrid Compressed Oracle -- 3.1 Construction -- 3.2 Structural Properties -- 3.3 Sampling and Resampling -- 3.4 Progress Measures -- 4 Collision Finding -- 4.1 Progress Measure -- 4.2 Main Result -- 4.3 Progress Overlap Lemmas -- 4.4 Progress Increase Lemmas -- References -- Non-malleable Codes with Optimal Rate for Poly-Size Circuits -- 1 Introduction -- 1.1 Error Correcting Codes and Non-malleable Codes -- 1.2 Our Results: Non-malleable Codes with Optimal Rate -- 1.3 Overview of the Technique -- 1.4 Other Rate Compilers for Non-Malleable Codes -- 1.5 Organization of This Paper -- References -- Approximate Lower Bound Arguments -- 1 Introduction -- 1.1 Our Setting -- 1.2 Our Results -- 1.3 Applications -- 1.4 Relation to General-Purpose Witness-Succinct Proofs -- 2 Definitions -- 3 Telescope ALBA -- 3.1 Basic Construction -- 3.2 Construction with Prehashing -- 3.3 Implementing Random Oracles with Long Inputs -- 3.4 Optimality of the Certificate Size -- 4 ALBAs with Decentralized Prover -- 4.1 Simple Lottery Construction -- 4.2 Decentralized Telescope -- 4.3 Optimality of the Certificate Size - Communication Tradeoff -- 5 Adding Weights -- 6 Knowledge Extraction for NIROPK -- 7 Replacing the Random Oracle with PRF -- 7.1 Knowledge Extraction For Definition 6/4 -- 8 Performance Comparisons -- References -- Software with Certified Deletion -- 1 Introduction -- 1.1 Our Results -- 2 Technical Overview -- 2.1 Warm-Up Example -- 2.2 General Compiler for Certified Deletion -- 2.3 Discussion -- 2.4 Blind Delegation with Certified Deletion -- 2.5 Obfuscation with Certified Deletion.
3 Related Work -- 3.1 Prior Work -- 3.2 Concurrent and Independent Work -- 4 Delayed Preparation of Coset States -- 4.1 Coset Representatives -- 4.2 Sampling Procedure -- 4.3 Delayed Preparation of Coset States -- 5 General Compiler for Certified Deletion -- 5.1 General Theorem -- References -- Public-Coin, Complexity-Preserving, Succinct Arguments of Knowledge for NP from Collision-Resistance -- 1 Introduction -- 1.1 Our Results -- 1.2 Technical Overview -- 1.3 Related Work on Succinct Arguments -- 2 Preliminaries -- 2.1 Collision-Resistant Hash Functions -- 2.2 Hash Trees -- 2.3 Arguments of Knowledge -- 3 Arguments of Knowledge for Bounded Space Computation -- 3.1 Construction -- 4 Complexity-Preserving Succinct Arguments of Knowledge -- 4.1 Construction -- References -- Unbiasable Verifiable Random Functions -- 1 Introduction -- 2 Preliminaries -- 2.1 Notation -- 2.2 Preprocessing Adversaries -- 2.3 Discrete Logarithm Problem and DDH -- 2.4 Pseudo Random Functions -- 2.5 Verifiable Random Functions -- 3 Unbiasability -- 3.1 Definition -- 3.2 Properties -- 4 Unbiasable VRF in the ROM -- 4.1 From Any VUF -- 4.2 From Weakly Unbiasable VUF -- 5 Constructions in the Standard Model -- 5.1 1st Preliminary Construction: Padded VRF -- 5.2 Verifiable Random Bijection -- 5.3 2nd Preliminary Construction: 2-Feistel Rounds -- 5.4 VRB Compiler -- 5.5 Unbiasable VRF Compiler -- 6 Conclusions -- References -- Monotone-Policy Aggregate Signatures -- 1 Introduction -- 1.1 Our Results -- 1.2 Related Work -- 2 Technical Overview -- 2.1 Aggregate Signatures for Bounded-Space Monotone Policies -- 2.2 Weakly Unforgeable Aggregate Signatures for Polynomial-Size Monotone Policies -- 2.3 Full Version -- 3 Aggregate Signatures for Monotone Policies -- 4 Batch Arguments for Monotone Policies -- 4.1 Batch Arguments with Adaptive Subset Extraction. 4.2 From Adaptive Subset Extraction to Aggregate Signatures -- References -- Leakage-Tolerant Circuits -- 1 Introduction -- 1.1 Our Results -- 1.2 Related Work -- 2 Technical Overview -- 2.1 Application: Stateful Leakage-Resilient Circuits -- 2.2 Overview of Feasibility Results -- 2.3 Leakage Tolerance Against Depth-1 AC0 Leakage -- 2.4 Leakage Tolerance Against Parity Leakage -- 3 Preliminaries -- 4 Sketch of Depth-1 AC0 Leakage Tolerance -- 5 Parity Leakage Tolerance -- 5.1 Parity-to-Probing Implies Parity Tolerance -- 5.2 Feasibility of Parity-Tolerant Circuits -- References -- Pseudorandom Isometries -- 1 Introduction -- 1.1 Our Results -- 1.2 Technical Overview -- 2 Pseudorandom Isometry: Definition -- 2.1 Invertibility -- 3 Construction -- 3.1 Main Results -- 4 Applications -- 4.1 PRI Implies PRSG and PRFSG -- 4.2 Quantum Message Authentication Codes -- 4.3 Length Extension of Pseudorandom States -- References -- New Limits of Provable Security and Applications to ElGamal Encryption -- 1 Introduction -- 2 Related Work and Overview -- 3 Preliminaries -- 4 Notions for PKE and CHOWBs -- 4.1 Public-Key Encryption -- 4.2 Semi-Homomorphic PKE -- 4.3 Certified Homomorphic One-Way Bijections -- 5 Random Self-Reducible and Re-Randomizable Relations (RRRs) -- 5.1 Algorithms -- 6 Important RRRs -- 6.1 RRRs from Semi-Homomorphic PKE -- 6.2 Strong RRRs from Semi-Homomorphic PKE -- 7 A New Weak Security Notion for Relations -- 8 Interactive Complexity Assumption -- 9 First Result: Impossibility of Simple Reductions for General RRR Systems -- 9.1 Simple Reductions -- 9.2 First Main Result -- 9.3 Proof of Theorem 1 -- 9.4 The Ideal Attacker A -- 9.5 The Meta-Reduction M Can Rewind Reduction B -- 9.6 The Simulated Attacker -- 9.7 Analysis -- 10 Second Main Result -- References. Constructing Leakage-Resilient Shamir's Secret Sharing: Over Composite Order Fields -- 1 Introduction -- 1.1 Basic Preliminaries -- 1.2 Our Results -- 1.3 Prior Related Works -- 1.4 Technical Overview: Randomized Construction -- 1.5 Technical Overview: Classification Algorithm -- 1.6 Discussion: Jacobian Test & -- the Number of Isolated Zeroes -- 2 Preliminaries -- 2.1 Secret Sharing Schemes -- 2.2 Physical-Bit Leakages and Leakage-Resilient Secret Sharing -- 2.3 Generalized Reed-Solomon Codes and Vandermonde Matrices -- 2.4 Field Trace -- 2.5 Fourier Analysis -- 2.6 Counting Isolated Roots -- 3 Bounding the Number of Solutions of an Equation -- 3.1 Over Finite Fields with Large Characteristics -- 3.2 Over Finite Fields with Characteristic Two -- 3.3 Over Finite Fields with Small Characteristic -- 4 Bounding 1-Fourier Norms of Physical-Bit Leakages -- 5 Leakage Resilience: Characteristic Two Finite Fields -- 5.1 Claims Needed for Theorem 1 -- 5.2 Proof of Theorem 1 -- 6 Leakage Resilience: Large Characteristic Fields -- 7 Our Classification Algorithm -- 7.1 Proof of Theorem 5 -- 7.2 Technical Results -- References -- Connecting Leakage-Resilient Secret Sharing to Practice: Scaling Trends and Physical Dependencies of Prime Field Masking -- 1 Introduction -- 2 Background -- 2.1 Quantifying the Distance to Uniform -- 2.2 The Limits of Generic Noise Amplification Bounds -- 2.3 Refined Bounds Through Fourier Analysis -- 3 Bit Leakages -- 3.1 Worst-Case Characterization -- 3.2 Average-Case Characterization -- 3.3 Discussion -- 4 Hamming Weight Leakages -- 4.1 Worst-Case Characterization -- 4.2 Average-Case Characterization -- 4.3 Discussion -- 5 Empirical Evaluation -- 6 Conclusions and Open Problems -- A Proofs of Section 2 -- B Proofs of Section 4 -- References -- From Random Probing to Noisy Leakages Without Field-Size Dependence -- 1 Introduction. 1.1 Our Contribution -- 1.2 Technical Overview -- 2 Preliminaries -- 2.1 Simple Facts -- 3 Composable Gadgets Against Average Probing -- 3.1 Basic Arithmetic Gadgets -- 3.2 Multiplication Gadget -- 3.3 Copy Gadget -- 3.4 Putting Everything Together -- 4 The Circuit Compiler -- 5 Conclusions and Open Problems -- References -- A Direct PRF Construction from Kolmogorov Complexity -- 1 Introduction -- 1.1 Construction Overview -- 1.2 Proof Overview -- 2 Preliminaries -- 2.1 Time-Bounded Kolmogorov Complexity -- 2.2 Average-Case* Hardness -- 2.3 One-Way Functions and MKtP[s] -- 2.4 Pseudorandom Generators and Pseudorandom Functions -- 3 Weak Family of PRGs and Security Amplification -- 4 Unapproximability of Random Strings for Small Programs -- 5 PRF Construction from MKtP -- 5.1 Tools -- 5.2 The PRF Construction -- 5.3 Security of the PRF Construction -- References -- Author Index. |
Record Nr. | UNINA-9910855378403321 |
Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2024 | ||
Materiale a stampa | ||
Lo trovi qui: Univ. Federico II | ||
|
Advances in Cryptology – EUROCRYPT 2024 : 43rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zurich, Switzerland, May 26–30, 2024, Proceedings, Part VI / / edited by Marc Joye, Gregor Leander |
Edizione | [1st ed. 2024.] |
Pubbl/distr/stampa | Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2024 |
Descrizione fisica | 1 online resource (493 pages) |
Disciplina | 005.8 |
Collana | Lecture Notes in Computer Science |
Soggetto topico |
Cryptography
Data encryption (Computer science) Data protection Computer networks - Security measures Computer networks Information technology - Management Cryptology Security Services Mobile and Network Security Computer Communication Networks Computer Application in Administrative Data Processing |
ISBN | 3-031-58751-0 |
Formato | Materiale a stampa |
Livello bibliografico | Monografia |
Lingua di pubblicazione | eng |
Nota di contenuto |
Intro -- Preface -- Organization -- Contents - Part VI -- Multi-party Computation and Zero-Knowledge (II/II) -- Jolt: SNARKs for Virtual Machines via Lookups -- 1 Introduction -- 1.1 SNARKs for Virtual Machine Abstractions -- 1.2 Jolt: a0- New Paradigm for zkVM Design -- 1.3 Costs of Jolt -- 1.4 Comparison of Prover Costs to Prior Works -- 1.5 Technical Details: CPU Instructions as Structured Polynomials -- 1.6 Decomposable Instructions -- 2 Technical Preliminaries -- 2.1 Multilinear Extensions -- 2.2 Lookup Arguments -- 2.3 Memory Checking -- 3 An Overview of RISC-V and Jolt's Approach -- 3.1 Performing Instruction Logic Using Lookups -- 3.2 Using Memory-Checking -- 3.3 Formatting Assembly Code -- 4 Analyzing MLE-Structure and Decomposability -- 4.1 The Equality Function -- 4.2 Less Than Comparision -- 4.3 Shift Left Logical -- 4.4 The Multiplication Extension -- 5 Putting It All Together: A SNARK for RISC-V Emulation -- 5.1 Combining Instruction Lookup Tables into One -- 6 Qualitative Cost Estimation -- 6.1 Cost of a Lookup -- 6.2 Overall Prover Costs in Jolt -- 6.3 Cost of Memory Operations -- References -- Constant-Size zk-SNARKs in ROM from Falsifiable Assumptions -- 1 Introduction -- 2 Preliminaries -- 2.1 Polynomial Commitment Schemes -- 2.2 Succinct Zero-Knowledge Arguments -- 3 ARSDH: Underlying Security Assumption -- 4 Special Soundness of KZG -- 4.1 Special Soundness -- 5 Rewinding Lemma -- 6 Black-Box Extractability -- 7 Application to SNARKs -- 7.1 Polynomial IOP -- 7.2 Compiling Polynomial IOPs into Arguments -- References -- Lower-Bounds on Public-Key Operations in PIR -- 1 Introduction -- 1.1 Our Results -- 2 Technical Overview -- 2.1 Generic Group Model -- 2.2 Proof Sketch of Main Theorem -- 2.3 PIR Related Protocols -- 2.4 Oracles -- 3 Related Work -- 4 Preliminaries -- 4.1 Oblivious Transfer.
4.2 Private-Information Retrieval (PIR) -- 5 Protocols that Imply Non-Trivial PIR -- 5.1 Oblivious Transfer -- 5.2 Unbalanced Private-Set Intersection -- 6 Lower-Bounds on the Number Oracle Queries in PIR -- 7 Communication Lower-Bounds for OT Extension -- References -- Fast Public-Key Silent OT and More from Constrained Naor-Reingold -- 1 Introduction -- 2 Technical Overview -- 2.1 A PCF for OT from Pseudorandomly Constrained PRFs -- 2.2 A CPRF for Inner-Product Membership from the Naor-Reingold PRF -- 2.3 Inner-Product Membership Weak Pseudorandom Functions -- 2.4 Optimizations -- 2.5 Final PCF Construction -- 2.6 Concrete Parameters -- 2.7 Public Key PCF -- 2.8 Application: A Simple Reusable DV-NIZK Reusable -- 3 Preliminaries -- 4 Constraining the Naor-Reingold PRF -- 5 Fast PCFs for OTs from Pseudorandomly Constrained PRFs -- 6 Public-Key PCF for OT Correlations -- 7 DV-NIZKs from PK-PCFs -- References -- Best-of-Both-Worlds Multiparty Quantum Computation with Publicly Verifiable Identifiable Abort -- 1 Introduction -- 1.1 Our Results -- 2 Technical Overview -- 2.1 Why is MPQC-PVIA Hard to Achieve? -- 2.2 Our Solution: Auditable Quantum Authentication (AQA) -- 2.3 From AQA to MPQC-PVIA -- 2.4 Best-of-Both-Worlds Security -- 3 Preliminary -- 3.1 Quantum Computation -- 3.2 Quantum One-Time Pad -- 3.3 Quantum Authentication Code -- 3.4 Quantum Error-Correction Code -- 3.5 Quantum Teleportation -- 4 Model and Definition -- 4.1 The Ideal World of BoBW-MPQC-PVIA -- 4.2 (Preprocessing) MPC-Hybrid Model -- 5 Auditable Quantum Authentication (AQA) -- 5.1 Construction -- 5.2 Security -- 6 MPQC-PVIA with Trusted Setup -- 6.1 Security -- 7 BoBW-MPQC-PVIA with Trusted Setup -- 8 BoBW-MPQC-PVIA Without Trusted Setup -- 8.1 Protocol -- References -- The Hardness of LPN over Any Integer Ring and Field for PCG Applications -- 1 Introduction. 1.1 Our Contributions -- 2 Preliminary -- 2.1 Notation -- 2.2 Learning Parity with Noise -- 3 The Hardness of LPN with Regular Noise Distributions -- 4 The Hardness of LPN over Integer Rings -- 4.1 Reduction from Decisional LPN over Z2 to LPN over F2 -- 4.2 Reduction from LPN over F2 to Decisional LPN over Z2 -- 4.3 Reduction from Computational LPN over Z2 to LPN over F2 -- 5 Concrete Analysis of Low-Noise LPN over Finite Fields -- 5.1 The Hardness of LPN with Regular Noise Distributions -- References -- Unlocking the Lookup Singularity with Lasso -- 1 Introduction -- 1.1 Lasso: A New Lookup Argument -- 1.2 Additional Discussion of Lasso's Costs -- 1.3 A Companion Work: Jolt, and the Lookup Singularity -- 2 Technical Overview -- 2.1 Starting Point: Spark Sparse Polynomial Commitment Scheme -- 2.2 Surge: A Generalization of Spark -- 3 A Stronger Analysis of Spark -- 3.1 A (slightly) Simpler Result: c=2 -- 3.2 The General Result -- 3.3 Specializing the Spark Sparse Commitment Scheme to Lasso -- 4 Surge: A Generalization of Spark, Providing Lasso -- References -- Efficient Pre-processing PIR Without Public-Key Cryptography -- 1 Introduction -- 1.1 Our Results -- 1.2 Technical Highlights -- 2 Formal Definitions -- 3 Privately Programmable Pseudorandom Set with List Decoding -- 3.1 Definition -- 3.2 Construction -- 3.3 Proof of Correctness -- 3.4 Proof of Security -- 4 Our Two-Server PIR Scheme -- 4.1 Construction -- 4.2 Privacy Proof -- 4.3 Correctness Proof -- 5 Our Single-Server PIR Scheme -- 5.1 Construction -- 5.2 Privacy Proof -- 5.3 Correctness Proof -- 6 Evaluation -- 6.1 Experiments Results -- References -- Strong Batching for Non-interactive Statistical Zero-Knowledge -- 1 Introduction -- 1.1 Technical Overview -- 1.2 Related Works -- 1.3 Discussion and Open Problems -- 2 Preliminaries -- 2.1 Probability Theory Background. 2.2 Hash Functions with Bounded Independence -- 3 Non-Interactive Statistical Zero-Knowledge -- 3.1 Smooth Entropy Approximation -- 4 Derandomizing Batch Reductions -- 5 Batching AI by Direct Composition -- 5.1 Proof of Lemma 8 -- 5.2 Proof of Proposition 1 -- 5.3 Proof of Proposition 2 -- References -- Two-Round Maliciously-Secure Oblivious Transfer with Optimal Rate -- 1 Introduction -- 2 Technical Overview -- 2.1 Warmup: The PVW Protocol -- 2.2 Batch OT with Trapdoor Hash Functions -- 2.3 Computational Sender Security via LPN -- 2.4 Key-Homomorphic Trapdoor Hash Functions -- 2.5 Compressing the Receiver's Message via LPN and Key-Homomorphic TDH -- 2.6 Correcting Errors and Achieving Malicious Security -- 2.7 Discussion -- 3 Key-Homomorphic Trapdoor Hash Function -- 3.1 Construction from QR -- 4 Composable Oblivious Transfer with Optimal Rate -- 4.1 Ingredients -- 4.2 Universally Composable Oblivious Transfer with Optimal Rate -- References -- Succinct Homomorphic Secret Sharing -- 1 Introduction -- 1.1 Our Results -- 1.2 Technical Overview-Construction of Succinct HSS -- 1.3 Technical Overview-Applications of Succinct HSS -- 2 Notation and Preliminaries -- 2.1 Computational Assumptions -- 2.2 The NIDLS Framework -- 3 Defining Bilinear HSS -- 4 Public-Key Bilinear HSS Constructions -- 4.1 Public-Key Bilinear HSS for All Matrices Based in the NIDLS Framework -- 5 Succinct Half-Chosen Vector OLE -- 5.1 Succinct Half-Chosen VOLE and Key-Compact, Matrix-Compact Bilinear HSS -- 6 Succinct HSS -- References -- How to Garble Mixed Circuits that Combine Boolean and Arithmetic Computations -- 1 Introduction -- 1.1 Our Results -- 2 Preliminaries -- 2.1 Computation Models -- 2.2 Garbled Circuits (GC) -- 3 Technical Overview -- 3.1 Background: Key-Extension Implies Arithmetic GC -- 3.2 Bit-Decomposition and Bit-Composition Imply Mixed GC. 3.3 The Naive Construction -- 4 Mixed GC for Zpk -- 4.1 Extension: Linear BC and General BD -- 4.2 Extension: Emulating Computations for ZN -- 5 Mixed GC Based on Chinese Remainder Theorem -- 6 Mixed GC Based on DCR -- 6.1 Bit-Composition Based on Paillier Encryption -- 6.2 Bit-Decomposition Based on Damgård-Jurik Encryption -- References -- Classic Public Key Cryptography (I/II) -- M& -- M'S: Mix and Match Attacks on Schnorr-Type Blind Signatures with Repetition -- 1 Introduction -- 1.1 Our Contribution -- 2 Background -- 2.1 Notation -- 2.2 Sigma Protocols -- 2.3 Blind Signature Schemes -- 3 Mix-and-Match Attacks -- 3.1 Schnorr-Type Blind Signatures -- 3.2 Main Attack -- 3.3 Two Out of k Attack -- 3.4 One Out of One Attack -- 4 Cryptanalysis of CSI-Otter -- 4.1 Cryptographic Group Actions -- 4.2 The Scheme -- 5 Discussion -- 5.1 Concurrent Security -- 5.2 Sequential Security -- 5.3 Revisiting CSI-Otter Parameters -- 6 Conclusion -- References -- The Supersingular Endomorphism Ring and One Endomorphism Problems are Equivalent -- 1 Introduction -- 1.1 Contributions -- 1.2 Technical Overview -- 2 Preliminaries -- 2.1 Notation -- 2.2 Quaternion Algebras -- 2.3 Elliptic Curves -- 2.4 Computing with Isogenies -- 2.5 Computational Problems -- 2.6 Probabilities -- 2.7 Categories -- 3 Equidistribution of Elliptic Curves with Extra Data -- 3.1 Statement of the Equidistribution Theorem -- 3.2 Proof of Theorem 3.10 and Proposition 3.11 -- 4 Enriching a OneEnd Oracle -- 5 On Conjugacy-Invariant Distributions -- 5.1 The Local Case -- 5.2 Dealing with Hard-to-factor Numbers -- 6 Saturation and Reduction -- 7 The Reduction -- 8 Applications -- 8.1 Collision Resistance of the Charles-Goren-Lauter Hash Function -- 8.2 Soundness of the SQIsign Identification Scheme -- 8.3 The Endomorphism Ring Problem is Equivalent to the Isogeny Problem. 8.4 An Unconditional Algorithm for EndRing in Time (p1/2). |
Record Nr. | UNINA-9910855371503321 |
Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2024 | ||
Materiale a stampa | ||
Lo trovi qui: Univ. Federico II | ||
|
Advances in Cryptology – EUROCRYPT 2024 : 43rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zurich, Switzerland, May 26–30, 2024, Proceedings, Part V / / edited by Marc Joye, Gregor Leander |
Edizione | [1st ed. 2024.] |
Pubbl/distr/stampa | Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2024 |
Descrizione fisica | 1 online resource (479 pages) |
Disciplina | 005.8 |
Collana | Lecture Notes in Computer Science |
Soggetto topico |
Cryptography
Data encryption (Computer science) Data protection Computer networks - Security measures Computer networks Information technology - Management Cryptology Security Services Mobile and Network Security Computer Communication Networks Computer Application in Administrative Data Processing |
ISBN | 3-031-58740-5 |
Formato | Materiale a stampa |
Livello bibliografico | Monografia |
Lingua di pubblicazione | eng |
Nota di contenuto |
Intro -- Preface -- Organization -- Contents - Part V -- Multi-party Computation and Zero-Knowledge (I/II) -- Efficient Arithmetic in Garbled Circuits -- 1 Introduction -- 1.1 Contribution -- 1.2 Background and Related Work -- 1.3 Summary of Our Approach -- 2 Preliminaries -- 2.1 Cryptographic Assumption -- 2.2 Garbling Schemes -- 2.3 Modular Arithmetic -- 2.4 Chinese Remainder Theorem -- 2.5 Barrett's Modular Reduction -- 2.6 Miscellaneous Notation -- 3 Garbled Switch Systems -- 3.1 Generalizing Free XOR -- 3.2 Switch Systems -- 3.3 Garbling Switch Systems -- 4 Generalized One Hot Garbling -- 4.1 Our Approach to One-Hot Garbling -- 4.2 Half Multiplication -- 4.3 Conversions -- 5 Garbled Arithmetic from Switch Systems -- 5.1 Short Integers -- 5.2 Long Integers -- References -- Can Alice and Bob Guarantee Output to Carol? -- 1 Introduction -- 1.1 Our Results -- 1.2 Our Techniques -- 1.3 Organization -- 2 Preliminaries -- 3 Statement of Our Results -- 3.1 An Equivalent Characterization -- 4 Impossibility of Computing Strong Semi-Balanced Functionalities -- 5 A Positive Result for Solitary Output Computation -- 6 Application: Analysis of the Disjointness Functionality -- References -- SPRINT: High-Throughput Robust Distributed Schnorr Signatures -- 1 Introduction -- 1.1 Other Techniques -- 1.2 Prior Work -- 1.3 Subsequent Work -- 1.4 Organization -- 2 Technical Overview -- 2.1 Starting Point: The GJKR Protocol -- 2.2 The Agreement Protocol -- 2.3 Signing Many Messages in Parallel -- 2.4 Using Super-Invertible Matrices -- 2.5 Using Packed Secret Sharing -- 2.6 More Efficient Signing -- 2.7 The Dynamic Setting -- 2.8 Sub-sampling the Committees -- 2.9 More Optimizations -- 2.10 Parameters and Performance -- 3 The SPRINT Protocols -- 3.1 Static-Committee Setting -- 3.2 The Dynamic/Proactive Setting -- 4 The Agreement Protocol.
4.1 Agreement in SPRINT, the Static Case -- 4.2 Agreement in the Dynamic/Proactive Setting -- References -- Efficient and Generic Methods to Achieve Active Security in Private Information Retrieval and More Advanced Database Search -- 1 Introduction -- 1.1 Our Results -- 1.2 Related Work -- 2 Technical Overview -- 2.1 Non-interactive Actively Secure Protocols -- 2.2 Interactive Actively Secure Protocols -- 3 Preliminaries -- 3.1 Secure Computation in the Client-Servers Setting -- 3.2 Existing Passively Secure Protocols -- 4 Interactive Actively Secure Protocols -- 4.1 Graph Theory -- 4.2 Formalization of Conflict-Finding Protocols -- 4.3 Compiler from Conflict-Finding to Actively Secure Protocols -- 4.4 Compiler from Passively Secure to Conflict-Finding Protocols -- 4.5 Instantiations -- 5 Non-interactive Actively Secure Protocols -- 5.1 Locally Surjective Map Family -- 5.2 Compiler from Passively Secure to Actively Secure Protocols -- 5.3 Instantiations -- References -- Constant-Round Simulation-Secure Coin Tossing Extension with Guaranteed Output -- 1 Introduction -- 2 Technical Overview -- 2.1 The Round Structure of CTE Protocols -- 2.2 Coin Tossing Extension and Explainable Extractors -- 2.3 Computational Coin Tossing Extension with Long Stretch -- 2.4 A Lower Bound for Statistical Coin Tossing Extension -- 2.5 One-Round Unbiased Sampling from Any Distribution -- 3 One-Round, One-Sample Adaptive Coin Tossing Extension from LWE -- References -- Witness Semantic Security -- 1 Introduction -- 1.1 Application: Malicious-CRS Security for Non-interactive Zero-Knowledge -- 1.2 Our Results -- 1.3 Other Related Works -- 2 Technical Overview -- 2.1 Defining Witness Semantic Security -- 2.2 NIZK Satisfying Witness Semantic Security with a Malicious CRS -- 3 Preliminaries -- 4 Witness Semantic Security -- 4.1 Verifiable Witness Semantic Security. 4.2 Malicious CRS Non-uniform Zero-Knowledge with Auxiliary Information -- 4.3 Malicious CRS NUZK Implies Malicious CRS Witness Semantic Security -- 4.4 Malicious CRS NUZK Implies Malicious CRS Verifiable Witness Semantic Security -- 4.5 Malicious Reusable CRS Witness Semantic Security -- 5 NIZK with Malicious CRS Witness Semantic Security from LWE -- 5.1 Building Blocks -- 5.2 The Construction -- References -- Garbled Circuit Lookup Tables with Logarithmic Number of Ciphertexts -- 1 Introduction -- 1.1 Contribution -- 2 Related Work -- 3 Preliminaries -- 3.1 Notation and Assumptions -- 3.2 Garbled Sharing -- 3.3 Garbling Schemes -- 3.4 One-Hot Garbling -- 4 Technical Overview -- 4.1 Reducing Lookup Tables to Random Function Evaluation -- 4.2 Evaluating a Uniformly Random Function -- 5 Approach -- 6 Performance -- 7 Security Theorems and Proofs -- References -- Publicly Verifiable Secret Sharing Over Class Groups and Applications to DKG and YOSO -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Related Works -- 2 Preliminaries -- 2.1 Publicly Verifiable Secret Sharing(PVSS) -- 2.2 Background on Class Groups -- 2.3 Zero Knowledge Proofs for Class Groups -- 3 PVSS over Class Groups -- 3.1 The PVSS Scheme -- 3.2 Instantiating the Proofs -- 3.3 Complexity -- 4 Application: Distributed Key Generation -- 4.1 Two-Round DKG with Unbiasable Public Key -- 4.2 One-Round Biasable Public-Key Version -- 5 Application: YOSO MPC -- 5.1 Resharing -- 5.2 Realizing Efficient YOSO MPC -- References -- Bulletproofs++: Next Generation Confidential Transactions via Reciprocal Set Membership Arguments -- 1 Introduction -- 1.1 Contributions -- 1.2 Related Work -- 2 Preliminaries -- 2.1 Zero-Knowledge Arguments of Knowledge -- 3 Technical Overview -- 3.1 Recap: Bulletproofs and Bulletproofs+ -- 3.2 Reciprocal Argument -- 3.3 Norm Linear Argument -- 3.4 Arithmetic Circuits. 4 Norm Linear Argument -- 4.1 Reducing the Vectors -- 4.2 Norm Linear Argument -- 4.3 Full Protocol Description -- 5 Arithmetic Circuits -- 5.1 Protocol Overview -- 6 Reciprocal Argument -- 6.1 Warmup: Reciprocal Argument Protocol -- 6.2 Reciprocal Form Circuits -- 6.3 Reciprocal Range Proofs -- 6.4 Multi-asset Confidential Transactions -- 7 Implementation and Benchmarks -- References -- Perfect Asynchronous MPC with Linear Communication Overhead -- 1 Introduction -- 1.1 Related Work -- 2 Technical Overview -- 2.1 Basic Asynchronous Verifiable Secret Sharing -- 2.2 Our Asynchronous Weak-Binding Secret Sharing -- 2.3 Our MPC Protocol -- 2.4 Multiplication Triplets with a Dealer -- 3 Preliminaries -- 3.1 Asynchronous Secure Computation and SUC -- 4 Verifying Product Relation -- 4.1 Trivariate Polynomial Verification - Functionality -- 4.2 Verifying Product Relation Using Trivariate Polynomial -- 4.3 Trivariate Polynomial Verification - Protocol -- 5 Rate-1 Asynchronous Weak-Binding Secret Sharing -- 6 Verifiable Triple Sharing -- 6.1 Batching for Linear Overhead per Triple -- 7 The MPC Protocol -- References -- Perfect (Parallel) Broadcast in Constant Expected Rounds via Statistical VSS -- 1 Introduction -- 1.1 Our Results -- 1.2 Related Work -- 2 Technical Overview -- 2.1 Efficient Oblivious Leader Election -- 2.2 Efficient Statistical VSS -- 2.3 Putting It All Together -- 3 Preliminaries -- 4 Statistical Verifiable Secret Sharing -- 4.1 Sharing Attempt -- 4.2 Reconstructing Shares -- 4.3 Statistical VSS Protocol -- 5 Batched Multi-moderated Verifiable Secret Sharing -- 5.1 Reconstruction with Moderators -- 5.2 Batching -- 6 Oblivious Leader Election -- 7 Broadcast, and Parallel Broadcast -- References -- Fuzzy Private Set Intersection with Large Hyperballs -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Related Work -- 1.3 Applications. 2 Technical Overview -- 2.1 Recap: Apple's PSI Protocol -- 2.2 Fuzzy Matching for Infinity Distance -- 2.3 Generalized Distance Functions -- 2.4 Fuzzy PSI in Low Dimensions -- 2.5 Extending to High Dimensions -- 3 Preliminaries -- 3.1 Oblivious Key-Value Store (OKVS) -- 3.2 Random Self-reductions of DDH Tuples -- 4 Definitions and Functionalities -- 4.1 Definition of Fuzzy Matching -- 4.2 Definition of Fuzzy (Circuit) Private Set Intersection -- 5 Fuzzy Matching -- 5.1 Fuzzy Matching for Infinity Distance -- 5.2 Fuzzy Matching for Minkowski Distance -- 6 Fuzzy PSI in Low-Dimension Space -- 6.1 Spatial Hashing Techniques -- 6.2 Fuzzy PSI-CA for Infinity Distance -- 6.3 Fuzzy PSI-CA for Minkowski Distance -- 7 Fuzzy PSI in High-Dimension Space -- 7.1 Infinity Distance -- 8 Extending to Broader Functionalities -- 9 Performance Evaluation -- 9.1 Concrete Performance -- 10 Conclusion -- References -- Fast Batched Asynchronous Distributed Key Generation -- 1 Introduction -- 1.1 An MPC Engine Geared Towards Schnorr -- 1.2 Two Problems -- 2 Our Contributions -- 2.1 Solution to Problem 1 -- 2.2 Solution to Problem 2 -- 2.3 Combining the Two Solutions -- 2.4 The Rest of the Paper -- 3 Preliminaries -- 3.1 Asynchronous Verifiable Secret Sharing -- 3.2 Group-Oriented AVSS -- 4 Subprotocols -- 4.1 AVSS -- 4.2 Reliable Broadcast -- 4.3 One-Sided Voting -- 4.4 Random Beacon -- 5 Our New GoAVSS Protocol -- 5.1 Security Analysis of Protocol GoAVSS1 -- 5.2 Complexity Analysis of Protocol GoAVSS1 -- 5.3 A Variation for Large n -- 6 Super-Invertible Matrices from Pascal -- 6.1 The Symmetric Pascal Matrix -- 6.2 The Upper-Triangular Pascal Matrix -- 6.3 Better Super-Invertible Matrices from Hyper-invertible Matrices -- References -- Toward Malicious Constant-Rate 2PC via Arithmetic Garbling -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Technical Overview. 2 Notations and Definitions. |
Record Nr. | UNINA-9910855395303321 |
Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2024 | ||
Materiale a stampa | ||
Lo trovi qui: Univ. Federico II | ||
|
Advances in Cryptology – EUROCRYPT 2024 : 43rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zurich, Switzerland, May 26–30, 2024, Proceedings, Part I / / edited by Marc Joye, Gregor Leander |
Edizione | [1st ed. 2024.] |
Pubbl/distr/stampa | Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2024 |
Descrizione fisica | 1 online resource (505 pages) |
Disciplina | 005.8 |
Collana | Lecture Notes in Computer Science |
Soggetto topico |
Cryptography
Data encryption (Computer science) Data protection Computer networks - Security measures Computer networks Information technology - Management Cryptology Security Services Mobile and Network Security Computer Communication Networks Computer Application in Administrative Data Processing |
ISBN | 3-031-58716-2 |
Formato | Materiale a stampa |
Livello bibliografico | Monografia |
Lingua di pubblicazione | eng |
Nota di contenuto |
Intro -- Preface -- Organization -- Contents - Part I -- Awarded Papers -- SQIsignHD: New Dimensions in Cryptography -- 1 Introduction -- 1.1 A Modular Overview of SQIsignHD -- 2 Representing the Response Isogeny Efficiently in Higher Dimension -- 2.1 State of the Art Isogeny Representation: A Slow Signature Process -- 2.2 Embedding Isogenies in Higher Dimension with Kani's Lemma -- 2.3 Application of Kani's Lemma to SQIsign -- 3 Key Generation, Commitment and Challenge -- 3.1 Accessible Torsion and Choice of the Prime Characteristic -- 3.2 Challenge Generation -- 3.3 Fast Key Generation and Commitment -- 4 Response and Verification -- 4.1 Overview of the Response Computation -- 4.2 Finding a Uniformly Random Tight Response Ideal -- 4.3 Dividing the Higher Dimensional Isogeny Computation in Two -- 4.4 Computing the Response Isogeny Representation -- 4.5 Verification -- 5 Security Analysis -- 5.1 Knowledge Soundness -- 5.2 Heuristic Zero-Knowledge Property -- 5.3 On Hardness of the Supersingular Endomorphism Problem with Access to an Auxiliary Oracle -- 6 The SQIsignHD Digital Signature Scheme -- 6.1 Compactness -- 6.2 Time Efficiency -- References -- Tight Indistinguishability Bounds for the XOR of Independent Random Permutations by Fourier Analysis -- 1 Introduction -- 1.1 The XoP Construction -- 1.2 Our Contribution -- 1.3 Paper Structure -- 2 Preliminaries -- 2.1 Probability -- 2.2 Fourier Analysis -- 2.3 Cryptographic Preliminaries and Sampling Without Replacement -- 3 Indistinguishability Bounds for XoP[r,n] Using Fourier Properties of Sampling Without Replacement -- 3.1 Basic Properties of n,k -- 3.2 Application to Indistinguishability Bounds for XoP[r,n] -- 4 Bounding M=k[n,k] (Proof of Lemma 1) -- 4.1 Bounding |n,k"0362n,k()| for of Type K = (k) -- 4.2 Classification of Masks -- 4.3 Bounding |n,k"0362n,k()| for General.
5 Bounding W=k[n,k] (Proof of Lemma 2) -- A Missing Proofs from Section4 -- References -- AprèsSQI: Extra Fast Verification for SQIsign Using Extension-Field Signing -- 1 Introduction -- 2 Preliminaries -- 2.1 Elliptic Curves and Their Endomorphism Rings -- 2.2 Quaternion Algebras and the Deuring Correspondence -- 2.3 SQIsign -- 2.4 SQIsign-Friendly Primes -- 2.5 Computing Rational Isogenies from Irrational Generators -- 3 Signing with Extension Fields -- 3.1 Changes in the Signing Procedure -- 3.2 Increased Torsion Availability from Extension Fields -- 3.3 Cost of Signing Using Extension Fields -- 4 Effect of Increased 2-Torsion on Verification -- 4.1 Detailed Description of Verification -- 4.2 Impact of Large f on Verification -- 4.3 Implementation and Benchmark of Cost in Fp-Multiplications -- 5 Optimisations for Verification -- 5.1 Basis Generation for Full 2-Power Torsion -- 5.2 General Improvements to Verification -- 5.3 To Push, or Not to Push-that is, the Q. -- 5.4 Improved Challenge for f -- 6 Size-Speed Trade-Offs in SQIsign Signatures -- 6.1 Adding Seeds for the Torsion Basis in the Signature -- 6.2 Uncompressed Signatures -- 7 Primes and Performance -- 7.1 Performance of Optimised Verification -- 7.2 Finding Specific Primes -- 7.3 Performance for Specific Primes -- References -- Symmetric Cryptology -- The Exact Multi-user Security of (Tweakable) Key Alternating Ciphers with a Single Permutation -- 1 Introduction -- 1.1 Research Question -- 1.2 Contributions -- 1.3 Organization -- 2 Basic Notation -- 3 KACs: Specification and Security Definition -- 3.1 KACs with a Single Permutation -- 3.2 Definition of Mu-SPRP Security of KACs -- 4 Mu-Security of KACs with a Single Permutation -- 4.1 r-Wise Independent Subkeys -- 4.2 Mu-SPRP Security Bounds of KACs -- 4.3 Tools for the Mu-SPRP Security Proof. 4.4 Re-Sampling Method for Triple Encryption ch4tdesspsccs2022 -- 4.5 Updating the Re-Sampling Method for Arbitrary Round KACs -- 4.6 Evaluation for Good Transcript -- 5 Proof of Theorem 1 -- 5.1 Notations and Definitions -- 5.2 Definition of Chain -- 5.3 Dummy Internal Values in the Ideal World -- 5.4 Adversary's View -- 5.5 Bad Events and Definitions of Good and Bad Transcripts -- 5.6 Deriving the Upper-Bound in Theorem 1 -- 5.7 Upper-Bounding Pr[TI Tbad] -- 5.8 Lower-Bounding Pr[TR=]Pr[TI=] -- 5.9 Proof of Lemma 2 -- 5.10 Proof of Lemma 3 -- 6 The Exact Mu-Security of Tweakable KACs -- 7 Conclusion -- References -- Partial Sums Meet FFT: Improved Attack on 6-Round AES -- 1 Introduction -- 2 Background -- 2.1 Description of AES -- 2.2 The Square Attack on AES -- 2.3 The Partial Sums Attack -- 2.4 The FFT-Based Attack of Todo and Aoki -- 3 The New Technique: Partial Sums Meet FFT -- 3.1 The Basic Technique -- 3.2 Packing Several FFTs Together by Embedding into Z -- 3.3 Enhancements and Other Variants of the Basic Technique -- 3.4 Our Technique vs. Partial Sums and the Todo-Aoki Technique -- 3.5 Experimental Verification of Our Attack on 6-Round AES -- 4 Improved Attack on Kuznyechik -- 4.1 The Structure of Kuznyechik -- 4.2 The Multiset-Algebraic Attack of Biryukov et al. -- 4.3 Improvement Using Our Technique -- 5 Summary -- References -- New Records in Collision Attacks on SHA-2 -- 1 Introduction -- 2 Preliminaries -- 2.1 Notations -- 2.2 Description of SHA-2 -- 2.3 Previous Methods to Search for Differential Characteristics -- 3 SAT/SMT-Based Tools for the MD-SHA Hash Family -- 3.1 SAT/SMT Models for the Signed Difference Transitions -- 3.2 SAT/SMT Models for the Value Transitions -- 3.3 Models for SHA-2 -- 4 New (SFS/FS) Collision Attacks on SHA-2 -- 4.1 The First Practical SFS Collision for 39-Step SHA-256. 4.2 Improved Collision Attacks on 31-Step SHA-256 -- 4.3 The First Collision Attack on 31-Step SHA-512 -- 4.4 The Practical Collision Attack on 28-Step SHA-512 -- 4.5 The First Practical FS Collision for 40-Step SHA-224 -- 5 Summary and Future Work -- References -- Improving Linear Key Recovery Attacks Using Walsh Spectrum Puncturing -- 1 Introduction -- 2 Preliminaries -- 2.1 Binary Vector Spaces -- 2.2 Pseudoboolean Functions and Their Walsh Spectra -- 2.3 Vectorial Boolean Functions -- 2.4 Linear Appproximations -- 2.5 Key Recovery Linear Attack Scenario -- 2.6 Distribution of the Experimental Correlation -- 3 Approximating the Key Recovery Map -- 3.1 Effect on the Data Complexity -- 3.2 Walsh Spectrum Puncturing -- 3.3 Experimental Verification -- 3.4 Relationship to Multiple and Multidimensional Attacks -- 4 Puncturing Walsh Spectra -- 4.1 Some Useful Results -- 4.2 Puncturing Strategies -- 5 Application to Serpent -- 5.1 Improved Key Recovery Attack Against 12-Round Serpent-256 -- 5.2 Improved Key Recovery Attack Against 12-Round Serpent-192 -- 6 Application to GIFT-128 -- 6.1 Application to GIFT-128 in the General Setting -- 6.2 Application to GIFT-128 on the COFB Setting -- 7 Application to the Data Encryption Standard -- 8 Application to Noekeon -- 9 Conclusion -- References -- A Generic Algorithm for Efficient Key Recovery in Differential Attacks - and its Associated Tool -- 1 Introduction -- 2 The Key Recovery Problem in Differential Cryptanalysis -- 2.1 Differential Cryptanalysis -- 2.2 Efficient Key Recovery -- 2.3 Considered Ciphers -- 3 Modeling the Key Recovery Problem -- 3.1 Our Modelization -- 3.2 Sieving of the Pairs Using the Differential Constraints of the S-Boxes -- 3.3 Precomputing Partial Solutions -- 3.4 Computing in Parallel -- 4 Algorithm and Its Associated Tool -- 4.1 High-Level Description of Our Algorithm. 4.2 Taking into Account the Techniques of Section3 -- 4.3 Parameters and Limitations -- 5 Applications -- 5.1 Validity and Experiments -- 5.2 RECTANGLE -- 5.3 PRESENT -- 5.4 GIFT-64 -- 5.5 Application to SPEEDY-7-192 -- 6 Conclusion and Open Problems -- References -- Tight Security of TNT and Beyond -- 1 Introduction -- 1.1 Motivation -- 1.2 Contributions -- 1.3 Impact of Our Birthday-Bound Attack -- 2 Preliminaries -- 2.1 (Tweakable) Block Ciphers and Random Permutations -- 2.2 Security Definition -- 2.3 The Expectation Method -- 3 Birthday-Bound Attack on -- 3.1 Comparing the Number of Collision Pairs in -.4"0365-.4,m and ,m -- 3.2 The Collision Counting Distinguisher -- 3.3 Experimental Verification -- 4 Spotting the Flaw in the BBB Security Proof of -- 5 Birthday-Bound Security of and Its Variant -- 6 The Generalized LRW Paradigm -- 6.1 Security of LRW+ -- 6.2 Instantiating LRW+ -- 7 Conclusion and Future Directions -- References -- Improved Differential Meet-in-the-Middle Cryptanalysis -- 1 Introduction -- 2 Preliminaries: Differential Meet-in-the-Middle -- 2.1 Framework of the Differential MITM Attack -- 2.2 Improvement: Parallel Partitions for Layers with Partial Subkeys -- 2.3 Reducing Data Needed with Imposed Conditions -- 3 Truncated Differential Meet-in-the-Middle Attack -- 3.1 Framework of the Truncated Differential MITM Attack -- 3.2 Attack Complexities -- 4 New Improvements to Differential MITM Attacks -- 4.1 Improving the Parallel Partitioning -- 4.2 Probabilistic Key Recovery Technique -- 4.3 Applying the State-Test Technique -- 5 MILP Modeling of the Truncated Differential-MITM Attack -- 5.1 MILP Model of the Basic Attack -- 5.2 MILP Model of the Improved Attack -- 6 Application on 23-Round CRAFT -- 6.1 An Attack on 23 Rounds of CRAFT -- 6.2 Other Attacks on CRAFT and Conclusion -- 7 Applications: SKINNY-64-192 and SKINNY-128-384. 7.1 Attack on 23-Round SKINNY-64-192. |
Record Nr. | UNINA-9910855383103321 |
Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2024 | ||
Materiale a stampa | ||
Lo trovi qui: Univ. Federico II | ||
|
Cryptographic Hardware and Embedded Systems - CHES 2004 [[electronic resource] ] : 6th International Workshop Cambridge, MA, USA, August 11-13, 2004, Proceedings / / edited by Marc Joye, Jean-Jaques Quisquater |
Edizione | [1st ed. 2004.] |
Pubbl/distr/stampa | Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2004 |
Descrizione fisica | 1 online resource (XIV, 462 p.) |
Disciplina | 005.8 |
Collana | Lecture Notes in Computer Science |
Soggetto topico |
Data encryption (Computer science)
Computer communication systems Special purpose computers Logic design Operating systems (Computers) Management information systems Computer science Cryptology Computer Communication Networks Special Purpose and Application-Based Systems Logic Design Operating Systems Management of Computing and Information Systems |
Soggetto non controllato |
CHES
Cryptographic hardware Embedded systems |
ISBN | 3-540-28632-2 |
Formato | Materiale a stampa |
Livello bibliografico | Monografia |
Lingua di pubblicazione | eng |
Nota di contenuto | Side Channels I -- Towards Efficient Second-Order Power Analysis -- Correlation Power Analysis with a Leakage Model -- Power Analysis of an FPGA -- Modular Multiplication -- Long Modular Multiplication for Cryptographic Applications -- Leak Resistant Arithmetic -- Efficient Linear Array for Multiplication in GF(2 m ) Using a Normal Basis for Elliptic Curve Cryptography -- Low Resources I -- Low-Power Elliptic Curve Cryptography Using Scaled Modular Arithmetic -- A Low-Cost ECC Coprocessor for Smartcards -- Comparing Elliptic Curve Cryptography and RSA on 8-bit CPUs -- Implementation Aspects -- Instruction Set Extensions for Fast Arithmetic in Finite Fields GF(p) and GF(2 m ) -- Aspects of Hyperelliptic Curves over Large Prime Fields in Software Implementations -- Collision Attacks -- A Collision-Attack on AES -- Enhancing Collision Attacks -- Side Channels II -- Simple Power Analysis of Unified Code for ECC Double and Add -- DPA on n-Bit Sized Boolean and Arithmetic Operations and Its Application to IDEA, RC6, and the HMAC-Construction -- Side-Channel Attacks in ECC: A General Technique for Varying the Parametrization of the Elliptic Curve -- Switching Blindings with a View Towards IDEA -- Fault Attacks -- Fault Analysis of Stream Ciphers -- A Differential Fault Attack Against Early Rounds of (Triple-)DES -- Hardware Implementation I -- An Offset-Compensated Oscillator-Based Random Bit Source for Security Applications -- Improving the Security of Dual-Rail Circuits -- Side Channels III -- A New Attack with Side Channel Leakage During Exponent Recoding Computations -- Defeating Countermeasures Based on Randomized BSD Representations -- Pipelined Computation of Scalar Multiplication in Elliptic Curve Cryptosystems -- Efficient Countermeasures against RPA, DPA, and SPA -- Low Resources II -- Strong Authentication for RFID Systems Using the AES Algorithm -- TTS: High-Speed Signatures on a Low-Cost Smart Card -- Hardware Implementation II -- XTR Implementation on Reconfigurable Hardware -- Concurrent Error Detection Schemes for Involution Ciphers -- Authentication and Signatures -- Public Key Authentication with One (Online) Single Addition -- Attacking DSA Under a Repeated Bits Assumption -- How to Disembed a Program?. |
Record Nr. | UNISA-996465429303316 |
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2004 | ||
Materiale a stampa | ||
Lo trovi qui: Univ. di Salerno | ||
|
Cryptographic Hardware and Embedded Systems - CHES 2004 : 6th International Workshop Cambridge, MA, USA, August 11-13, 2004, Proceedings / / edited by Marc Joye, Jean-Jaques Quisquater |
Edizione | [1st ed. 2004.] |
Pubbl/distr/stampa | Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2004 |
Descrizione fisica | 1 online resource (XIV, 462 p.) |
Disciplina | 005.8 |
Collana | Lecture Notes in Computer Science |
Soggetto topico |
Data encryption (Computer science)
Computer networks Computers, Special purpose Logic design Operating systems (Computers) Management information systems Computer science Cryptology Computer Communication Networks Special Purpose and Application-Based Systems Logic Design Operating Systems Management of Computing and Information Systems |
Soggetto non controllato |
CHES
Cryptographic hardware Embedded systems |
ISBN | 3-540-28632-2 |
Formato | Materiale a stampa |
Livello bibliografico | Monografia |
Lingua di pubblicazione | eng |
Nota di contenuto | Side Channels I -- Towards Efficient Second-Order Power Analysis -- Correlation Power Analysis with a Leakage Model -- Power Analysis of an FPGA -- Modular Multiplication -- Long Modular Multiplication for Cryptographic Applications -- Leak Resistant Arithmetic -- Efficient Linear Array for Multiplication in GF(2 m ) Using a Normal Basis for Elliptic Curve Cryptography -- Low Resources I -- Low-Power Elliptic Curve Cryptography Using Scaled Modular Arithmetic -- A Low-Cost ECC Coprocessor for Smartcards -- Comparing Elliptic Curve Cryptography and RSA on 8-bit CPUs -- Implementation Aspects -- Instruction Set Extensions for Fast Arithmetic in Finite Fields GF(p) and GF(2 m ) -- Aspects of Hyperelliptic Curves over Large Prime Fields in Software Implementations -- Collision Attacks -- A Collision-Attack on AES -- Enhancing Collision Attacks -- Side Channels II -- Simple Power Analysis of Unified Code for ECC Double and Add -- DPA on n-Bit Sized Boolean and Arithmetic Operations and Its Application to IDEA, RC6, and the HMAC-Construction -- Side-Channel Attacks in ECC: A General Technique for Varying the Parametrization of the Elliptic Curve -- Switching Blindings with a View Towards IDEA -- Fault Attacks -- Fault Analysis of Stream Ciphers -- A Differential Fault Attack Against Early Rounds of (Triple-)DES -- Hardware Implementation I -- An Offset-Compensated Oscillator-Based Random Bit Source for Security Applications -- Improving the Security of Dual-Rail Circuits -- Side Channels III -- A New Attack with Side Channel Leakage During Exponent Recoding Computations -- Defeating Countermeasures Based on Randomized BSD Representations -- Pipelined Computation of Scalar Multiplication in Elliptic Curve Cryptosystems -- Efficient Countermeasures against RPA, DPA, and SPA -- Low Resources II -- Strong Authentication for RFID Systems Using the AES Algorithm -- TTS: High-Speed Signatures on a Low-Cost Smart Card -- Hardware Implementation II -- XTR Implementation on Reconfigurable Hardware -- Concurrent Error Detection Schemes for Involution Ciphers -- Authentication and Signatures -- Public Key Authentication with One (Online) Single Addition -- Attacking DSA Under a Repeated Bits Assumption -- How to Disembed a Program?. |
Record Nr. | UNINA-9910144168203321 |
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2004 | ||
Materiale a stampa | ||
Lo trovi qui: Univ. Federico II | ||
|
Pairing-Based Cryptography - Pairing 2010 [[electronic resource] ] : 4th International Conference, Yamanaka Hot Spring, Japan, December 13-15, 2010, Proceedings / / edited by Marc Joye, Atsuko Miyaji, Akira Otsuka |
Edizione | [1st ed. 2010.] |
Pubbl/distr/stampa | Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2010 |
Descrizione fisica | 1 online resource (XIII, 467 p. 37 illus.) |
Disciplina | 005.8/2 |
Collana | Security and Cryptology |
Soggetto topico |
Data encryption (Computer science)
Computer science—Mathematics Coding theory Information theory Computer communication systems Algorithms Computer security Cryptology Discrete Mathematics in Computer Science Coding and Information Theory Computer Communication Networks Algorithm Analysis and Problem Complexity Systems and Data Security |
ISBN |
1-280-39056-5
9786613568489 3-642-17455-8 |
Formato | Materiale a stampa |
Livello bibliografico | Monografia |
Lingua di pubblicazione | eng |
Nota di contenuto | Efficient Software Implementation -- An Analysis of Affine Coordinates for Pairing Computation -- High-Speed Software Implementation of the Optimal Ate Pairing over Barreto–Naehrig Curves -- Invited Talk 1 -- Some Security Topics with Possible Applications for Pairing-Based Cryptography -- Digital Signatures -- A New Construction of Designated Confirmer Signature and Its Application to Optimistic Fair Exchange -- Anonymizable Signature and Its Construction from Pairings -- Identification of Multiple Invalid Pairing-Based Signatures in Constrained Batches -- Cryptographic Protocols -- Oblivious Transfer with Access Control : Realizing Disjunction without Duplication -- Increased Resilience in Threshold Cryptography: Sharing a Secret with Devices That Cannot Store Shares -- Shorter Verifier-Local Revocation Group Signature with Backward Unlinkability -- Key Agreement -- Strongly Secure Two-Pass Attribute-Based Authenticated Key Exchange -- Constructing Certificateless Encryption and ID-Based Encryption from ID-Based Key Agreement -- Ephemeral Key Leakage Resilient and Efficient ID-AKEs That Can Share Identities, Private and Master Keys -- Invited Talk 2 -- Pairing-Based Non-interactive Zero-Knowledge Proofs -- Applications: Code Generation, Time-Released Encryption, Cloud Computing -- Designing a Code Generator for Pairing Based Cryptographic Functions -- Efficient Generic Constructions of Timed-Release Encryption with Pre-open Capability -- Optimal Authenticated Data Structures with Multilinear Forms -- Point Encoding and Pairing-Friendly Curves -- Deterministic Encoding and Hashing to Odd Hyperelliptic Curves -- Encoding Points on Hyperelliptic Curves over Finite Fields in Deterministic Polynomial Time -- A New Method for Constructing Pairing-Friendly Abelian Surfaces -- Generating More Kawazoe-Takahashi Genus 2 Pairing-Friendly Hyperelliptic Curves -- ID-Based Encryption Schemes -- New Identity-Based Proxy Re-encryption Schemes to Prevent Collusion Attacks -- Fully Secure Anonymous HIBE and Secret-Key Anonymous IBE with Short Ciphertexts -- Chosen-Ciphertext Secure Identity-Based Encryption from Computational Bilinear Diffie-Hellman -- Invited Talk 3 -- A Survey of Local and Global Pairings on Elliptic Curves and Abelian Varieties -- Efficient Hardware, FPGAs, and Algorithms -- Compact Hardware for Computing the Tate Pairing over 128-Bit-Security Supersingular Curves -- A Variant of Miller’s Formula and Algorithm -- Pairing Computation on Elliptic Curves with Efficiently Computable Endomorphism and Small Embedding Degree -- High Speed Flexible Pairing Cryptoprocessor on FPGA Platform. |
Record Nr. | UNISA-996465703703316 |
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2010 | ||
Materiale a stampa | ||
Lo trovi qui: Univ. di Salerno | ||
|
Pairing-Based Cryptography--Pairing 2010 : 4th International Conference, Yamanaka Hot Spring, Japan, December 2010. proceedings / / Marc Joye, Atsuko Miyaji, Akira Otsuka, (eds.) |
Edizione | [1st ed. 2010.] |
Pubbl/distr/stampa | Berlin ; ; New York, : Springer, 2010 |
Descrizione fisica | 1 online resource (XIII, 467 p. 37 illus.) |
Disciplina | 005.8/2 |
Altri autori (Persone) |
JoyeMarc
MiyajiAtsuka OtsukaAkira |
Collana | Lecture notes in computer science |
Soggetto topico |
Cryptography
Computer security |
ISBN |
1-280-39056-5
9786613568489 3-642-17455-8 |
Formato | Materiale a stampa |
Livello bibliografico | Monografia |
Lingua di pubblicazione | eng |
Nota di contenuto | Efficient Software Implementation -- An Analysis of Affine Coordinates for Pairing Computation -- High-Speed Software Implementation of the Optimal Ate Pairing over Barreto–Naehrig Curves -- Invited Talk 1 -- Some Security Topics with Possible Applications for Pairing-Based Cryptography -- Digital Signatures -- A New Construction of Designated Confirmer Signature and Its Application to Optimistic Fair Exchange -- Anonymizable Signature and Its Construction from Pairings -- Identification of Multiple Invalid Pairing-Based Signatures in Constrained Batches -- Cryptographic Protocols -- Oblivious Transfer with Access Control : Realizing Disjunction without Duplication -- Increased Resilience in Threshold Cryptography: Sharing a Secret with Devices That Cannot Store Shares -- Shorter Verifier-Local Revocation Group Signature with Backward Unlinkability -- Key Agreement -- Strongly Secure Two-Pass Attribute-Based Authenticated Key Exchange -- Constructing Certificateless Encryption and ID-Based Encryption from ID-Based Key Agreement -- Ephemeral Key Leakage Resilient and Efficient ID-AKEs That Can Share Identities, Private and Master Keys -- Invited Talk 2 -- Pairing-Based Non-interactive Zero-Knowledge Proofs -- Applications: Code Generation, Time-Released Encryption, Cloud Computing -- Designing a Code Generator for Pairing Based Cryptographic Functions -- Efficient Generic Constructions of Timed-Release Encryption with Pre-open Capability -- Optimal Authenticated Data Structures with Multilinear Forms -- Point Encoding and Pairing-Friendly Curves -- Deterministic Encoding and Hashing to Odd Hyperelliptic Curves -- Encoding Points on Hyperelliptic Curves over Finite Fields in Deterministic Polynomial Time -- A New Method for Constructing Pairing-Friendly Abelian Surfaces -- Generating More Kawazoe-Takahashi Genus 2 Pairing-Friendly Hyperelliptic Curves -- ID-Based Encryption Schemes -- New Identity-Based Proxy Re-encryption Schemes to Prevent Collusion Attacks -- Fully Secure Anonymous HIBE and Secret-Key Anonymous IBE with Short Ciphertexts -- Chosen-Ciphertext Secure Identity-Based Encryption from Computational Bilinear Diffie-Hellman -- Invited Talk 3 -- A Survey of Local and Global Pairings on Elliptic Curves and Abelian Varieties -- Efficient Hardware, FPGAs, and Algorithms -- Compact Hardware for Computing the Tate Pairing over 128-Bit-Security Supersingular Curves -- A Variant of Miller’s Formula and Algorithm -- Pairing Computation on Elliptic Curves with Efficiently Computable Endomorphism and Small Embedding Degree -- High Speed Flexible Pairing Cryptoprocessor on FPGA Platform. |
Altri titoli varianti | Pairing 2010 |
Record Nr. | UNINA-9910484681403321 |
Berlin ; ; New York, : Springer, 2010 | ||
Materiale a stampa | ||
Lo trovi qui: Univ. Federico II | ||
|
Proceedings of the tenth annual ACM Workshop on Digital Rights Management |
Pubbl/distr/stampa | [Place of publication not identified], : ACM, 2010 |
Descrizione fisica | 1 online resource (88 pages) |
Collana | ACM Conferences |
Soggetto topico |
Engineering & Applied Sciences
Computer Science |
Formato | Materiale a stampa |
Livello bibliografico | Monografia |
Lingua di pubblicazione | eng |
Altri titoli varianti | DRM '10 |
Record Nr. | UNINA-9910376004903321 |
[Place of publication not identified], : ACM, 2010 | ||
Materiale a stampa | ||
Lo trovi qui: Univ. Federico II | ||
|
Progress in Cryptology - AFRICACRYPT 2017 [[electronic resource] ] : 9th International Conference on Cryptology in Africa, Dakar, Senegal, May 24-26, 2017, Proceedings / / edited by Marc Joye, Abderrahmane Nitaj |
Edizione | [1st ed. 2017.] |
Pubbl/distr/stampa | Cham : , : Springer International Publishing : , : Imprint : Springer, , 2017 |
Descrizione fisica | 1 online resource (X, 231 p. 42 illus.) |
Disciplina | 005.82 |
Collana | Security and Cryptology |
Soggetto topico |
Computer security
Data encryption (Computer science) Coding theory Information theory Numerical analysis Computers Management information systems Computer science Systems and Data Security Cryptology Coding and Information Theory Numeric Computing Computation by Abstract Devices Management of Computing and Information Systems |
ISBN | 3-319-57339-X |
Formato | Materiale a stampa |
Livello bibliografico | Monografia |
Lingua di pubblicazione | eng |
Nota di contenuto |
Intro -- Preface -- Organization AFRICACRYPT 2017 -- Contents -- Cryptographic Schemes -- RingRainbow -- An Efficient Multivariate Ring Signature Scheme -- 1 Introduction -- 2 Ring Signatures -- 3 Multivariate Cryptography -- 3.1 The Rainbow Signature Scheme -- 3.2 Multivariate Ring Signature Schemes -- 4 Our Ring Signature Scheme -- 4.1 Security -- 5 Parameters -- 6 Alternative Construction of a Multivariate Ring Signature Scheme -- 6.1 Unforgeability -- 7 Reduction of Public Key Size -- 8 Implementation and Efficiency Results -- 9 Discussion -- 10 Conclusion -- References -- Pinocchio-Based Adaptive zk-SNARKs and Secure/Correct Adaptive Function Evaluation -- 1 Introduction -- 2 Preliminaries -- 2.1 Algebraic Tools, Notation, and Complexity Assumptions -- 2.2 Adaptive zk-SNARKs in the CRS Model -- 2.3 The Pinocchio zk-SNARK Construction from -- 3 Adaptive zk-SNARKs Based on Pinocchio -- 4 Smaller Proofs and Comparison to Literature -- 5 Secure/Correct Adaptive Function Evaluation -- 5.1 Our Construction -- 5.2 Efficient Instantiation Using Secret Sharing and Our zk-SNARK -- 6 Prototype and Distributed Medical Research Case -- 6.1 Prototype of Our zk-SNARK and Adaptive Trinocchio -- 6.2 Application to Medical Survival Analysis -- 7 Conclusion -- References -- Revisiting and Extending the AONT-RS Scheme: A Robust Computationally Secure Secret Sharing Scheme -- 1 Introduction -- 2 Preliminaries -- 2.1 Secret Sharing Schemes -- 2.2 Symmetric Key Encryption -- 2.3 Commitment Schemes -- 2.4 Error Correcting Codes -- 2.5 Information Dispersal Algorithms -- 3 The AONT-RS -- 3.1 Generalising the AONT-RS -- 3.2 Information Leakage -- 3.3 Proving the Privacy of AONT-RS -- 4 Extending AONT-RS to be Robust -- 4.1 Proof of Privacy -- 4.2 Proof of Robustness -- 5 Comparing RAONT-RS and HK2 -- 5.1 The SSMS and HK2 Scheme -- 5.2 Comparison -- 6 Conclusion.
References -- Side-Channel Analysis -- Climbing Down the Hierarchy: Hierarchical Classification for Machine Learning Side-Channel Attacks -- 1 Introduction -- 1.1 Idea and Contributions -- 1.2 Road Map -- 2 Machine Learning Techniques -- 2.1 Naive Bayes -- 2.2 Decision Tree - C4.5 -- 2.3 Rotation Forest -- 2.4 Support Vector Machines -- 3 The Hierarchical Approach Under Test -- 3.1 Experimental Data -- 3.2 Training Phase and Parameter Tuning -- 3.3 Testing Results -- 4 Realistic Testing -- 4.1 Hierarchical Attack -- 4.2 Structured Attack -- 4.3 Attack Results and Comparison with Template Attack -- 5 Discussion -- 6 Conclusions -- References -- Multivariate Analysis Exploiting Static Power on Nanoscale CMOS Circuits for Cryptographic Applications -- 1 Introduction -- 2 Background -- 3 Case Study -- 3.1 4-Bit PRESENT Crypto-Core -- 3.2 Full Implementation of PRESENT-80 Block Cipher -- 3.3 Testbench -- 4 Univariate Analysis of Information Leakage -- 4.1 4-Bit PRESENT Crypto-Core -- 4.2 Full Implementation of PRESENT-80 Block Cipher -- 5 Multivariate Analysis: Can We Exploit More? -- 6 Conclusion -- References -- Differential Bias Attack for Block Cipher Under Randomized Leakage with Key Enumeration -- 1 Introduction -- 1.1 Background -- 1.2 Contribution -- 2 Previous Works -- 2.1 Leakage Model for Side-Channel Attacks -- 2.2 Differential Bias Attack [2] -- 2.3 Key Enumeration and Rank Estimation -- 3 Reestimation of Complexity by Time-Data Tradeoff -- 3.1 New Hypothesis-Testing Method -- 3.2 Comparison to the Previous Method -- 4 Application of Key Enumeration and Rank Estimation -- 4.1 Differential Bias Attack with Key Enumeration -- 4.2 Experimental Evaluation -- 5 Conclusion -- References -- Differential Cryptanalysis -- Impossible Differential Cryptanalysis of Reduced-Round SKINNY -- 1 Introduction -- 2 Specifications of SKINNY. 3 An Impossible Differential Distinguisher of SKINNY -- 4 Impossible Differential Key-Recovery Attack on 20-Round SKINNY-n-2n (n=64 or 128) -- 4.1 Impossible Differential Key-Recovery Attack on SKINNY-64-128 -- 4.2 Impossible Differential Key-Recovery Attack on SKINNY-128-256 -- 5 Impossible Differential Key-Recovery Attack on 18-Round SKINNY-n-n (n=64 or 128) -- 6 Impossible Differential Key-Recovery Attack on 22-Round SKINNY-n-3n (n=64 or 128) -- 7 Conclusion -- References -- Impossible Differential Attack on Reduced Round SPARX-64/128 -- 1 Introduction -- 2 Description of SPARX-64/128 -- 2.1 Specifications of SPARX-64/128 -- 3 Impossible Differentials of SPARX-64/128 -- 4 Impossible Differential Cryptanalysis of SPARX-64/128 -- 4.1 15-Round Impossible Differential Attack on SPARX-64/128 -- 4.2 16-Round Impossible Differential Attack on SPARX-64/128 -- 5 Conclusion -- References -- Applications -- Private Conjunctive Query over Encrypted Data -- 1 Introduction -- 1.1 Review of Recent Works -- 1.2 Our Contribution -- 2 Security Tool -- 2.1 Asymmetric SwHE Scheme -- 2.2 Security of SwHE Scheme -- 2.3 Correctness of SwHE Scheme -- 3 Private Conjunctive Query Protocol -- 3.1 Boosting Performance Using the Batch Technique -- 3.2 Batch Private Conjunctive Query Protocol -- 3.3 Data Representation for Conjunctive Query Processing -- 3.4 Packing Method of Data -- 4 Secure Computation of Private Conjunctive Query -- 4.1 Batch Private Conjunctive Query Protocol -- 4.2 Solving Additional Information Leakage Problem -- 5 Performance Analysis -- 5.1 Theoretical Evaluation -- 5.2 Experimental Settings -- 5.3 Experimental Evaluation -- 6 Conclusions -- References -- Efficient Oblivious Transfer from Lossy Threshold Homomorphic Encryption -- 1 Introduction -- 2 Background -- 3 Definition of Two-Party Lossy Threshold PKE Scheme. 4 A New Two-Party Lossy Threshold Homomorphic Encryption Scheme -- 5 Security of the DKG Protocol DKG -- 6 Security of Encryption Scheme ELTA2E -- 7 Oblivious Transfer Against One-Sided Active Adaptive Adversaries -- 8 Security of Protocol OTAA -- 9 Efficiency and Comparison with Related Work -- 10 Efficiency of the OT Protocol by Hazay and Patra -- 11 Adaptive Zero Knowledge Arguments -- 12 Future Work -- References -- Privacy-Friendly Forecasting for the Smart Grid Using Homomorphic Encryption and the Group Method of Data Handling -- 1 Introduction -- 2 The Smart Grid and Privacy Concerns -- 3 Neural Networks versus the Group Method of Data Handling -- 4 The Fan-Vercauteren SHE Scheme -- 5 Representing Fixed-Point Numbers in Plaintext Space -- 6 Prediction Approach for the Smart Grid -- 6.1 Prediction Model: Apartment Complexes -- 6.2 Design of the Network -- 6.3 Benchmark Results -- 7 Conclusions and Future Work -- References -- Number Theory -- On Indifferentiable Hashing into the Jacobian of Hyperelliptic Curves of Genus 2 -- 1 Introduction -- 2 Preliminaries -- 3 Almost-Injective and Invertible Encodings into Three Families of Hyperellitic Curves -- 3.1 An Almost-Injective Encoding on H1 -- 3.2 An Almost-Injective Encoding on H2 -- 3.3 An Almost-Injective Encoding on H3 -- 4 Applications to the Jacobian -- 4.1 General Framework on Indifferentiable Hashing into the Jacobian -- 4.2 Indifferentiable Hashing into the Jacobian of Hi, 1i3 -- 5 Conclusion -- References -- Cryptanalysis of Some Protocols Using Matrices over Group Rings -- 1 Introduction -- 2 Irreducible Representations of S5 -- 3 Cryptanalysis of Protocols -- 4 An Example -- 5 Conclusion -- References -- Author Index. |
Record Nr. | UNISA-996466205803316 |
Cham : , : Springer International Publishing : , : Imprint : Springer, , 2017 | ||
Materiale a stampa | ||
Lo trovi qui: Univ. di Salerno | ||
|