top

  Info

  • Utilizzare la checkbox di selezione a fianco di ciascun documento per attivare le funzionalità di stampa, invio email, download nei formati disponibili del (i) record.

  Info

  • Utilizzare questo link per rimuovere la selezione effettuata.
Cryptographic Hardware and Embedded Systems - CHES 2004 [[electronic resource] ] : 6th International Workshop Cambridge, MA, USA, August 11-13, 2004, Proceedings / / edited by Marc Joye, Jean-Jaques Quisquater
Cryptographic Hardware and Embedded Systems - CHES 2004 [[electronic resource] ] : 6th International Workshop Cambridge, MA, USA, August 11-13, 2004, Proceedings / / edited by Marc Joye, Jean-Jaques Quisquater
Edizione [1st ed. 2004.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2004
Descrizione fisica 1 online resource (XIV, 462 p.)
Disciplina 005.8
Collana Lecture Notes in Computer Science
Soggetto topico Data encryption (Computer science)
Computer communication systems
Special purpose computers
Logic design
Operating systems (Computers)
Management information systems
Computer science
Cryptology
Computer Communication Networks
Special Purpose and Application-Based Systems
Logic Design
Operating Systems
Management of Computing and Information Systems
Soggetto non controllato CHES
Cryptographic hardware
Embedded systems
ISBN 3-540-28632-2
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Side Channels I -- Towards Efficient Second-Order Power Analysis -- Correlation Power Analysis with a Leakage Model -- Power Analysis of an FPGA -- Modular Multiplication -- Long Modular Multiplication for Cryptographic Applications -- Leak Resistant Arithmetic -- Efficient Linear Array for Multiplication in GF(2 m ) Using a Normal Basis for Elliptic Curve Cryptography -- Low Resources I -- Low-Power Elliptic Curve Cryptography Using Scaled Modular Arithmetic -- A Low-Cost ECC Coprocessor for Smartcards -- Comparing Elliptic Curve Cryptography and RSA on 8-bit CPUs -- Implementation Aspects -- Instruction Set Extensions for Fast Arithmetic in Finite Fields GF(p) and GF(2 m ) -- Aspects of Hyperelliptic Curves over Large Prime Fields in Software Implementations -- Collision Attacks -- A Collision-Attack on AES -- Enhancing Collision Attacks -- Side Channels II -- Simple Power Analysis of Unified Code for ECC Double and Add -- DPA on n-Bit Sized Boolean and Arithmetic Operations and Its Application to IDEA, RC6, and the HMAC-Construction -- Side-Channel Attacks in ECC: A General Technique for Varying the Parametrization of the Elliptic Curve -- Switching Blindings with a View Towards IDEA -- Fault Attacks -- Fault Analysis of Stream Ciphers -- A Differential Fault Attack Against Early Rounds of (Triple-)DES -- Hardware Implementation I -- An Offset-Compensated Oscillator-Based Random Bit Source for Security Applications -- Improving the Security of Dual-Rail Circuits -- Side Channels III -- A New Attack with Side Channel Leakage During Exponent Recoding Computations -- Defeating Countermeasures Based on Randomized BSD Representations -- Pipelined Computation of Scalar Multiplication in Elliptic Curve Cryptosystems -- Efficient Countermeasures against RPA, DPA, and SPA -- Low Resources II -- Strong Authentication for RFID Systems Using the AES Algorithm -- TTS: High-Speed Signatures on a Low-Cost Smart Card -- Hardware Implementation II -- XTR Implementation on Reconfigurable Hardware -- Concurrent Error Detection Schemes for Involution Ciphers -- Authentication and Signatures -- Public Key Authentication with One (Online) Single Addition -- Attacking DSA Under a Repeated Bits Assumption -- How to Disembed a Program?.
Record Nr. UNISA-996465429303316
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2004
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Cryptographic Hardware and Embedded Systems - CHES 2004 : 6th International Workshop Cambridge, MA, USA, August 11-13, 2004, Proceedings / / edited by Marc Joye, Jean-Jaques Quisquater
Cryptographic Hardware and Embedded Systems - CHES 2004 : 6th International Workshop Cambridge, MA, USA, August 11-13, 2004, Proceedings / / edited by Marc Joye, Jean-Jaques Quisquater
Edizione [1st ed. 2004.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2004
Descrizione fisica 1 online resource (XIV, 462 p.)
Disciplina 005.8
Collana Lecture Notes in Computer Science
Soggetto topico Data encryption (Computer science)
Computer communication systems
Special purpose computers
Logic design
Operating systems (Computers)
Management information systems
Computer science
Cryptology
Computer Communication Networks
Special Purpose and Application-Based Systems
Logic Design
Operating Systems
Management of Computing and Information Systems
Soggetto non controllato CHES
Cryptographic hardware
Embedded systems
ISBN 3-540-28632-2
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Side Channels I -- Towards Efficient Second-Order Power Analysis -- Correlation Power Analysis with a Leakage Model -- Power Analysis of an FPGA -- Modular Multiplication -- Long Modular Multiplication for Cryptographic Applications -- Leak Resistant Arithmetic -- Efficient Linear Array for Multiplication in GF(2 m ) Using a Normal Basis for Elliptic Curve Cryptography -- Low Resources I -- Low-Power Elliptic Curve Cryptography Using Scaled Modular Arithmetic -- A Low-Cost ECC Coprocessor for Smartcards -- Comparing Elliptic Curve Cryptography and RSA on 8-bit CPUs -- Implementation Aspects -- Instruction Set Extensions for Fast Arithmetic in Finite Fields GF(p) and GF(2 m ) -- Aspects of Hyperelliptic Curves over Large Prime Fields in Software Implementations -- Collision Attacks -- A Collision-Attack on AES -- Enhancing Collision Attacks -- Side Channels II -- Simple Power Analysis of Unified Code for ECC Double and Add -- DPA on n-Bit Sized Boolean and Arithmetic Operations and Its Application to IDEA, RC6, and the HMAC-Construction -- Side-Channel Attacks in ECC: A General Technique for Varying the Parametrization of the Elliptic Curve -- Switching Blindings with a View Towards IDEA -- Fault Attacks -- Fault Analysis of Stream Ciphers -- A Differential Fault Attack Against Early Rounds of (Triple-)DES -- Hardware Implementation I -- An Offset-Compensated Oscillator-Based Random Bit Source for Security Applications -- Improving the Security of Dual-Rail Circuits -- Side Channels III -- A New Attack with Side Channel Leakage During Exponent Recoding Computations -- Defeating Countermeasures Based on Randomized BSD Representations -- Pipelined Computation of Scalar Multiplication in Elliptic Curve Cryptosystems -- Efficient Countermeasures against RPA, DPA, and SPA -- Low Resources II -- Strong Authentication for RFID Systems Using the AES Algorithm -- TTS: High-Speed Signatures on a Low-Cost Smart Card -- Hardware Implementation II -- XTR Implementation on Reconfigurable Hardware -- Concurrent Error Detection Schemes for Involution Ciphers -- Authentication and Signatures -- Public Key Authentication with One (Online) Single Addition -- Attacking DSA Under a Repeated Bits Assumption -- How to Disembed a Program?.
Record Nr. UNINA-9910144168203321
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2004
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Pairing-Based Cryptography - Pairing 2010 [[electronic resource] ] : 4th International Conference, Yamanaka Hot Spring, Japan, December 13-15, 2010, Proceedings / / edited by Marc Joye, Atsuko Miyaji, Akira Otsuka
Pairing-Based Cryptography - Pairing 2010 [[electronic resource] ] : 4th International Conference, Yamanaka Hot Spring, Japan, December 13-15, 2010, Proceedings / / edited by Marc Joye, Atsuko Miyaji, Akira Otsuka
Edizione [1st ed. 2010.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2010
Descrizione fisica 1 online resource (XIII, 467 p. 37 illus.)
Disciplina 005.8/2
Collana Security and Cryptology
Soggetto topico Data encryption (Computer science)
Computer science—Mathematics
Coding theory
Information theory
Computer communication systems
Algorithms
Computer security
Cryptology
Discrete Mathematics in Computer Science
Coding and Information Theory
Computer Communication Networks
Algorithm Analysis and Problem Complexity
Systems and Data Security
ISBN 1-280-39056-5
9786613568489
3-642-17455-8
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Efficient Software Implementation -- An Analysis of Affine Coordinates for Pairing Computation -- High-Speed Software Implementation of the Optimal Ate Pairing over Barreto–Naehrig Curves -- Invited Talk 1 -- Some Security Topics with Possible Applications for Pairing-Based Cryptography -- Digital Signatures -- A New Construction of Designated Confirmer Signature and Its Application to Optimistic Fair Exchange -- Anonymizable Signature and Its Construction from Pairings -- Identification of Multiple Invalid Pairing-Based Signatures in Constrained Batches -- Cryptographic Protocols -- Oblivious Transfer with Access Control : Realizing Disjunction without Duplication -- Increased Resilience in Threshold Cryptography: Sharing a Secret with Devices That Cannot Store Shares -- Shorter Verifier-Local Revocation Group Signature with Backward Unlinkability -- Key Agreement -- Strongly Secure Two-Pass Attribute-Based Authenticated Key Exchange -- Constructing Certificateless Encryption and ID-Based Encryption from ID-Based Key Agreement -- Ephemeral Key Leakage Resilient and Efficient ID-AKEs That Can Share Identities, Private and Master Keys -- Invited Talk 2 -- Pairing-Based Non-interactive Zero-Knowledge Proofs -- Applications: Code Generation, Time-Released Encryption, Cloud Computing -- Designing a Code Generator for Pairing Based Cryptographic Functions -- Efficient Generic Constructions of Timed-Release Encryption with Pre-open Capability -- Optimal Authenticated Data Structures with Multilinear Forms -- Point Encoding and Pairing-Friendly Curves -- Deterministic Encoding and Hashing to Odd Hyperelliptic Curves -- Encoding Points on Hyperelliptic Curves over Finite Fields in Deterministic Polynomial Time -- A New Method for Constructing Pairing-Friendly Abelian Surfaces -- Generating More Kawazoe-Takahashi Genus 2 Pairing-Friendly Hyperelliptic Curves -- ID-Based Encryption Schemes -- New Identity-Based Proxy Re-encryption Schemes to Prevent Collusion Attacks -- Fully Secure Anonymous HIBE and Secret-Key Anonymous IBE with Short Ciphertexts -- Chosen-Ciphertext Secure Identity-Based Encryption from Computational Bilinear Diffie-Hellman -- Invited Talk 3 -- A Survey of Local and Global Pairings on Elliptic Curves and Abelian Varieties -- Efficient Hardware, FPGAs, and Algorithms -- Compact Hardware for Computing the Tate Pairing over 128-Bit-Security Supersingular Curves -- A Variant of Miller’s Formula and Algorithm -- Pairing Computation on Elliptic Curves with Efficiently Computable Endomorphism and Small Embedding Degree -- High Speed Flexible Pairing Cryptoprocessor on FPGA Platform.
Record Nr. UNISA-996465703703316
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2010
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Pairing-Based Cryptography--Pairing 2010 : 4th International Conference, Yamanaka Hot Spring, Japan, December 2010. proceedings / / Marc Joye, Atsuko Miyaji, Akira Otsuka, (eds.)
Pairing-Based Cryptography--Pairing 2010 : 4th International Conference, Yamanaka Hot Spring, Japan, December 2010. proceedings / / Marc Joye, Atsuko Miyaji, Akira Otsuka, (eds.)
Edizione [1st ed. 2010.]
Pubbl/distr/stampa Berlin ; ; New York, : Springer, 2010
Descrizione fisica 1 online resource (XIII, 467 p. 37 illus.)
Disciplina 005.8/2
Altri autori (Persone) JoyeMarc
MiyajiAtsuka
OtsukaAkira
Collana Lecture notes in computer science
Soggetto topico Cryptography
Computer security
ISBN 1-280-39056-5
9786613568489
3-642-17455-8
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Efficient Software Implementation -- An Analysis of Affine Coordinates for Pairing Computation -- High-Speed Software Implementation of the Optimal Ate Pairing over Barreto–Naehrig Curves -- Invited Talk 1 -- Some Security Topics with Possible Applications for Pairing-Based Cryptography -- Digital Signatures -- A New Construction of Designated Confirmer Signature and Its Application to Optimistic Fair Exchange -- Anonymizable Signature and Its Construction from Pairings -- Identification of Multiple Invalid Pairing-Based Signatures in Constrained Batches -- Cryptographic Protocols -- Oblivious Transfer with Access Control : Realizing Disjunction without Duplication -- Increased Resilience in Threshold Cryptography: Sharing a Secret with Devices That Cannot Store Shares -- Shorter Verifier-Local Revocation Group Signature with Backward Unlinkability -- Key Agreement -- Strongly Secure Two-Pass Attribute-Based Authenticated Key Exchange -- Constructing Certificateless Encryption and ID-Based Encryption from ID-Based Key Agreement -- Ephemeral Key Leakage Resilient and Efficient ID-AKEs That Can Share Identities, Private and Master Keys -- Invited Talk 2 -- Pairing-Based Non-interactive Zero-Knowledge Proofs -- Applications: Code Generation, Time-Released Encryption, Cloud Computing -- Designing a Code Generator for Pairing Based Cryptographic Functions -- Efficient Generic Constructions of Timed-Release Encryption with Pre-open Capability -- Optimal Authenticated Data Structures with Multilinear Forms -- Point Encoding and Pairing-Friendly Curves -- Deterministic Encoding and Hashing to Odd Hyperelliptic Curves -- Encoding Points on Hyperelliptic Curves over Finite Fields in Deterministic Polynomial Time -- A New Method for Constructing Pairing-Friendly Abelian Surfaces -- Generating More Kawazoe-Takahashi Genus 2 Pairing-Friendly Hyperelliptic Curves -- ID-Based Encryption Schemes -- New Identity-Based Proxy Re-encryption Schemes to Prevent Collusion Attacks -- Fully Secure Anonymous HIBE and Secret-Key Anonymous IBE with Short Ciphertexts -- Chosen-Ciphertext Secure Identity-Based Encryption from Computational Bilinear Diffie-Hellman -- Invited Talk 3 -- A Survey of Local and Global Pairings on Elliptic Curves and Abelian Varieties -- Efficient Hardware, FPGAs, and Algorithms -- Compact Hardware for Computing the Tate Pairing over 128-Bit-Security Supersingular Curves -- A Variant of Miller’s Formula and Algorithm -- Pairing Computation on Elliptic Curves with Efficiently Computable Endomorphism and Small Embedding Degree -- High Speed Flexible Pairing Cryptoprocessor on FPGA Platform.
Altri titoli varianti Pairing 2010
Record Nr. UNINA-9910484681403321
Berlin ; ; New York, : Springer, 2010
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Proceedings of the tenth annual ACM Workshop on Digital Rights Management
Proceedings of the tenth annual ACM Workshop on Digital Rights Management
Pubbl/distr/stampa [Place of publication not identified], : ACM, 2010
Descrizione fisica 1 online resource (88 pages)
Collana ACM Conferences
Soggetto topico Engineering & Applied Sciences
Computer Science
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Altri titoli varianti DRM '10
Record Nr. UNINA-9910376004903321
[Place of publication not identified], : ACM, 2010
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Progress in Cryptology - AFRICACRYPT 2017 [[electronic resource] ] : 9th International Conference on Cryptology in Africa, Dakar, Senegal, May 24-26, 2017, Proceedings / / edited by Marc Joye, Abderrahmane Nitaj
Progress in Cryptology - AFRICACRYPT 2017 [[electronic resource] ] : 9th International Conference on Cryptology in Africa, Dakar, Senegal, May 24-26, 2017, Proceedings / / edited by Marc Joye, Abderrahmane Nitaj
Edizione [1st ed. 2017.]
Pubbl/distr/stampa Cham : , : Springer International Publishing : , : Imprint : Springer, , 2017
Descrizione fisica 1 online resource (X, 231 p. 42 illus.)
Disciplina 005.82
Collana Security and Cryptology
Soggetto topico Computer security
Data encryption (Computer science)
Coding theory
Information theory
Numerical analysis
Computers
Management information systems
Computer science
Systems and Data Security
Cryptology
Coding and Information Theory
Numeric Computing
Computation by Abstract Devices
Management of Computing and Information Systems
ISBN 3-319-57339-X
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Preface -- Organization AFRICACRYPT 2017 -- Contents -- Cryptographic Schemes -- RingRainbow -- An Efficient Multivariate Ring Signature Scheme -- 1 Introduction -- 2 Ring Signatures -- 3 Multivariate Cryptography -- 3.1 The Rainbow Signature Scheme -- 3.2 Multivariate Ring Signature Schemes -- 4 Our Ring Signature Scheme -- 4.1 Security -- 5 Parameters -- 6 Alternative Construction of a Multivariate Ring Signature Scheme -- 6.1 Unforgeability -- 7 Reduction of Public Key Size -- 8 Implementation and Efficiency Results -- 9 Discussion -- 10 Conclusion -- References -- Pinocchio-Based Adaptive zk-SNARKs and Secure/Correct Adaptive Function Evaluation -- 1 Introduction -- 2 Preliminaries -- 2.1 Algebraic Tools, Notation, and Complexity Assumptions -- 2.2 Adaptive zk-SNARKs in the CRS Model -- 2.3 The Pinocchio zk-SNARK Construction from -- 3 Adaptive zk-SNARKs Based on Pinocchio -- 4 Smaller Proofs and Comparison to Literature -- 5 Secure/Correct Adaptive Function Evaluation -- 5.1 Our Construction -- 5.2 Efficient Instantiation Using Secret Sharing and Our zk-SNARK -- 6 Prototype and Distributed Medical Research Case -- 6.1 Prototype of Our zk-SNARK and Adaptive Trinocchio -- 6.2 Application to Medical Survival Analysis -- 7 Conclusion -- References -- Revisiting and Extending the AONT-RS Scheme: A Robust Computationally Secure Secret Sharing Scheme -- 1 Introduction -- 2 Preliminaries -- 2.1 Secret Sharing Schemes -- 2.2 Symmetric Key Encryption -- 2.3 Commitment Schemes -- 2.4 Error Correcting Codes -- 2.5 Information Dispersal Algorithms -- 3 The AONT-RS -- 3.1 Generalising the AONT-RS -- 3.2 Information Leakage -- 3.3 Proving the Privacy of AONT-RS -- 4 Extending AONT-RS to be Robust -- 4.1 Proof of Privacy -- 4.2 Proof of Robustness -- 5 Comparing RAONT-RS and HK2 -- 5.1 The SSMS and HK2 Scheme -- 5.2 Comparison -- 6 Conclusion.
References -- Side-Channel Analysis -- Climbing Down the Hierarchy: Hierarchical Classification for Machine Learning Side-Channel Attacks -- 1 Introduction -- 1.1 Idea and Contributions -- 1.2 Road Map -- 2 Machine Learning Techniques -- 2.1 Naive Bayes -- 2.2 Decision Tree - C4.5 -- 2.3 Rotation Forest -- 2.4 Support Vector Machines -- 3 The Hierarchical Approach Under Test -- 3.1 Experimental Data -- 3.2 Training Phase and Parameter Tuning -- 3.3 Testing Results -- 4 Realistic Testing -- 4.1 Hierarchical Attack -- 4.2 Structured Attack -- 4.3 Attack Results and Comparison with Template Attack -- 5 Discussion -- 6 Conclusions -- References -- Multivariate Analysis Exploiting Static Power on Nanoscale CMOS Circuits for Cryptographic Applications -- 1 Introduction -- 2 Background -- 3 Case Study -- 3.1 4-Bit PRESENT Crypto-Core -- 3.2 Full Implementation of PRESENT-80 Block Cipher -- 3.3 Testbench -- 4 Univariate Analysis of Information Leakage -- 4.1 4-Bit PRESENT Crypto-Core -- 4.2 Full Implementation of PRESENT-80 Block Cipher -- 5 Multivariate Analysis: Can We Exploit More? -- 6 Conclusion -- References -- Differential Bias Attack for Block Cipher Under Randomized Leakage with Key Enumeration -- 1 Introduction -- 1.1 Background -- 1.2 Contribution -- 2 Previous Works -- 2.1 Leakage Model for Side-Channel Attacks -- 2.2 Differential Bias Attack [2] -- 2.3 Key Enumeration and Rank Estimation -- 3 Reestimation of Complexity by Time-Data Tradeoff -- 3.1 New Hypothesis-Testing Method -- 3.2 Comparison to the Previous Method -- 4 Application of Key Enumeration and Rank Estimation -- 4.1 Differential Bias Attack with Key Enumeration -- 4.2 Experimental Evaluation -- 5 Conclusion -- References -- Differential Cryptanalysis -- Impossible Differential Cryptanalysis of Reduced-Round SKINNY -- 1 Introduction -- 2 Specifications of SKINNY.
3 An Impossible Differential Distinguisher of SKINNY -- 4 Impossible Differential Key-Recovery Attack on 20-Round SKINNY-n-2n (n=64 or 128) -- 4.1 Impossible Differential Key-Recovery Attack on SKINNY-64-128 -- 4.2 Impossible Differential Key-Recovery Attack on SKINNY-128-256 -- 5 Impossible Differential Key-Recovery Attack on 18-Round SKINNY-n-n (n=64 or 128) -- 6 Impossible Differential Key-Recovery Attack on 22-Round SKINNY-n-3n (n=64 or 128) -- 7 Conclusion -- References -- Impossible Differential Attack on Reduced Round SPARX-64/128 -- 1 Introduction -- 2 Description of SPARX-64/128 -- 2.1 Specifications of SPARX-64/128 -- 3 Impossible Differentials of SPARX-64/128 -- 4 Impossible Differential Cryptanalysis of SPARX-64/128 -- 4.1 15-Round Impossible Differential Attack on SPARX-64/128 -- 4.2 16-Round Impossible Differential Attack on SPARX-64/128 -- 5 Conclusion -- References -- Applications -- Private Conjunctive Query over Encrypted Data -- 1 Introduction -- 1.1 Review of Recent Works -- 1.2 Our Contribution -- 2 Security Tool -- 2.1 Asymmetric SwHE Scheme -- 2.2 Security of SwHE Scheme -- 2.3 Correctness of SwHE Scheme -- 3 Private Conjunctive Query Protocol -- 3.1 Boosting Performance Using the Batch Technique -- 3.2 Batch Private Conjunctive Query Protocol -- 3.3 Data Representation for Conjunctive Query Processing -- 3.4 Packing Method of Data -- 4 Secure Computation of Private Conjunctive Query -- 4.1 Batch Private Conjunctive Query Protocol -- 4.2 Solving Additional Information Leakage Problem -- 5 Performance Analysis -- 5.1 Theoretical Evaluation -- 5.2 Experimental Settings -- 5.3 Experimental Evaluation -- 6 Conclusions -- References -- Efficient Oblivious Transfer from Lossy Threshold Homomorphic Encryption -- 1 Introduction -- 2 Background -- 3 Definition of Two-Party Lossy Threshold PKE Scheme.
4 A New Two-Party Lossy Threshold Homomorphic Encryption Scheme -- 5 Security of the DKG Protocol DKG -- 6 Security of Encryption Scheme ELTA2E -- 7 Oblivious Transfer Against One-Sided Active Adaptive Adversaries -- 8 Security of Protocol OTAA -- 9 Efficiency and Comparison with Related Work -- 10 Efficiency of the OT Protocol by Hazay and Patra -- 11 Adaptive Zero Knowledge Arguments -- 12 Future Work -- References -- Privacy-Friendly Forecasting for the Smart Grid Using Homomorphic Encryption and the Group Method of Data Handling -- 1 Introduction -- 2 The Smart Grid and Privacy Concerns -- 3 Neural Networks versus the Group Method of Data Handling -- 4 The Fan-Vercauteren SHE Scheme -- 5 Representing Fixed-Point Numbers in Plaintext Space -- 6 Prediction Approach for the Smart Grid -- 6.1 Prediction Model: Apartment Complexes -- 6.2 Design of the Network -- 6.3 Benchmark Results -- 7 Conclusions and Future Work -- References -- Number Theory -- On Indifferentiable Hashing into the Jacobian of Hyperelliptic Curves of Genus 2 -- 1 Introduction -- 2 Preliminaries -- 3 Almost-Injective and Invertible Encodings into Three Families of Hyperellitic Curves -- 3.1 An Almost-Injective Encoding on H1 -- 3.2 An Almost-Injective Encoding on H2 -- 3.3 An Almost-Injective Encoding on H3 -- 4 Applications to the Jacobian -- 4.1 General Framework on Indifferentiable Hashing into the Jacobian -- 4.2 Indifferentiable Hashing into the Jacobian of Hi, 1i3 -- 5 Conclusion -- References -- Cryptanalysis of Some Protocols Using Matrices over Group Rings -- 1 Introduction -- 2 Irreducible Representations of S5 -- 3 Cryptanalysis of Protocols -- 4 An Example -- 5 Conclusion -- References -- Author Index.
Record Nr. UNISA-996466205803316
Cham : , : Springer International Publishing : , : Imprint : Springer, , 2017
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Progress in Cryptology - AFRICACRYPT 2017 : 9th International Conference on Cryptology in Africa, Dakar, Senegal, May 24-26, 2017, Proceedings / / edited by Marc Joye, Abderrahmane Nitaj
Progress in Cryptology - AFRICACRYPT 2017 : 9th International Conference on Cryptology in Africa, Dakar, Senegal, May 24-26, 2017, Proceedings / / edited by Marc Joye, Abderrahmane Nitaj
Edizione [1st ed. 2017.]
Pubbl/distr/stampa Cham : , : Springer International Publishing : , : Imprint : Springer, , 2017
Descrizione fisica 1 online resource (X, 231 p. 42 illus.)
Disciplina 005.82
Collana Security and Cryptology
Soggetto topico Computer security
Data encryption (Computer science)
Coding theory
Information theory
Numerical analysis
Computers
Management information systems
Computer science
Systems and Data Security
Cryptology
Coding and Information Theory
Numeric Computing
Computation by Abstract Devices
Management of Computing and Information Systems
ISBN 3-319-57339-X
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Preface -- Organization AFRICACRYPT 2017 -- Contents -- Cryptographic Schemes -- RingRainbow -- An Efficient Multivariate Ring Signature Scheme -- 1 Introduction -- 2 Ring Signatures -- 3 Multivariate Cryptography -- 3.1 The Rainbow Signature Scheme -- 3.2 Multivariate Ring Signature Schemes -- 4 Our Ring Signature Scheme -- 4.1 Security -- 5 Parameters -- 6 Alternative Construction of a Multivariate Ring Signature Scheme -- 6.1 Unforgeability -- 7 Reduction of Public Key Size -- 8 Implementation and Efficiency Results -- 9 Discussion -- 10 Conclusion -- References -- Pinocchio-Based Adaptive zk-SNARKs and Secure/Correct Adaptive Function Evaluation -- 1 Introduction -- 2 Preliminaries -- 2.1 Algebraic Tools, Notation, and Complexity Assumptions -- 2.2 Adaptive zk-SNARKs in the CRS Model -- 2.3 The Pinocchio zk-SNARK Construction from -- 3 Adaptive zk-SNARKs Based on Pinocchio -- 4 Smaller Proofs and Comparison to Literature -- 5 Secure/Correct Adaptive Function Evaluation -- 5.1 Our Construction -- 5.2 Efficient Instantiation Using Secret Sharing and Our zk-SNARK -- 6 Prototype and Distributed Medical Research Case -- 6.1 Prototype of Our zk-SNARK and Adaptive Trinocchio -- 6.2 Application to Medical Survival Analysis -- 7 Conclusion -- References -- Revisiting and Extending the AONT-RS Scheme: A Robust Computationally Secure Secret Sharing Scheme -- 1 Introduction -- 2 Preliminaries -- 2.1 Secret Sharing Schemes -- 2.2 Symmetric Key Encryption -- 2.3 Commitment Schemes -- 2.4 Error Correcting Codes -- 2.5 Information Dispersal Algorithms -- 3 The AONT-RS -- 3.1 Generalising the AONT-RS -- 3.2 Information Leakage -- 3.3 Proving the Privacy of AONT-RS -- 4 Extending AONT-RS to be Robust -- 4.1 Proof of Privacy -- 4.2 Proof of Robustness -- 5 Comparing RAONT-RS and HK2 -- 5.1 The SSMS and HK2 Scheme -- 5.2 Comparison -- 6 Conclusion.
References -- Side-Channel Analysis -- Climbing Down the Hierarchy: Hierarchical Classification for Machine Learning Side-Channel Attacks -- 1 Introduction -- 1.1 Idea and Contributions -- 1.2 Road Map -- 2 Machine Learning Techniques -- 2.1 Naive Bayes -- 2.2 Decision Tree - C4.5 -- 2.3 Rotation Forest -- 2.4 Support Vector Machines -- 3 The Hierarchical Approach Under Test -- 3.1 Experimental Data -- 3.2 Training Phase and Parameter Tuning -- 3.3 Testing Results -- 4 Realistic Testing -- 4.1 Hierarchical Attack -- 4.2 Structured Attack -- 4.3 Attack Results and Comparison with Template Attack -- 5 Discussion -- 6 Conclusions -- References -- Multivariate Analysis Exploiting Static Power on Nanoscale CMOS Circuits for Cryptographic Applications -- 1 Introduction -- 2 Background -- 3 Case Study -- 3.1 4-Bit PRESENT Crypto-Core -- 3.2 Full Implementation of PRESENT-80 Block Cipher -- 3.3 Testbench -- 4 Univariate Analysis of Information Leakage -- 4.1 4-Bit PRESENT Crypto-Core -- 4.2 Full Implementation of PRESENT-80 Block Cipher -- 5 Multivariate Analysis: Can We Exploit More? -- 6 Conclusion -- References -- Differential Bias Attack for Block Cipher Under Randomized Leakage with Key Enumeration -- 1 Introduction -- 1.1 Background -- 1.2 Contribution -- 2 Previous Works -- 2.1 Leakage Model for Side-Channel Attacks -- 2.2 Differential Bias Attack [2] -- 2.3 Key Enumeration and Rank Estimation -- 3 Reestimation of Complexity by Time-Data Tradeoff -- 3.1 New Hypothesis-Testing Method -- 3.2 Comparison to the Previous Method -- 4 Application of Key Enumeration and Rank Estimation -- 4.1 Differential Bias Attack with Key Enumeration -- 4.2 Experimental Evaluation -- 5 Conclusion -- References -- Differential Cryptanalysis -- Impossible Differential Cryptanalysis of Reduced-Round SKINNY -- 1 Introduction -- 2 Specifications of SKINNY.
3 An Impossible Differential Distinguisher of SKINNY -- 4 Impossible Differential Key-Recovery Attack on 20-Round SKINNY-n-2n (n=64 or 128) -- 4.1 Impossible Differential Key-Recovery Attack on SKINNY-64-128 -- 4.2 Impossible Differential Key-Recovery Attack on SKINNY-128-256 -- 5 Impossible Differential Key-Recovery Attack on 18-Round SKINNY-n-n (n=64 or 128) -- 6 Impossible Differential Key-Recovery Attack on 22-Round SKINNY-n-3n (n=64 or 128) -- 7 Conclusion -- References -- Impossible Differential Attack on Reduced Round SPARX-64/128 -- 1 Introduction -- 2 Description of SPARX-64/128 -- 2.1 Specifications of SPARX-64/128 -- 3 Impossible Differentials of SPARX-64/128 -- 4 Impossible Differential Cryptanalysis of SPARX-64/128 -- 4.1 15-Round Impossible Differential Attack on SPARX-64/128 -- 4.2 16-Round Impossible Differential Attack on SPARX-64/128 -- 5 Conclusion -- References -- Applications -- Private Conjunctive Query over Encrypted Data -- 1 Introduction -- 1.1 Review of Recent Works -- 1.2 Our Contribution -- 2 Security Tool -- 2.1 Asymmetric SwHE Scheme -- 2.2 Security of SwHE Scheme -- 2.3 Correctness of SwHE Scheme -- 3 Private Conjunctive Query Protocol -- 3.1 Boosting Performance Using the Batch Technique -- 3.2 Batch Private Conjunctive Query Protocol -- 3.3 Data Representation for Conjunctive Query Processing -- 3.4 Packing Method of Data -- 4 Secure Computation of Private Conjunctive Query -- 4.1 Batch Private Conjunctive Query Protocol -- 4.2 Solving Additional Information Leakage Problem -- 5 Performance Analysis -- 5.1 Theoretical Evaluation -- 5.2 Experimental Settings -- 5.3 Experimental Evaluation -- 6 Conclusions -- References -- Efficient Oblivious Transfer from Lossy Threshold Homomorphic Encryption -- 1 Introduction -- 2 Background -- 3 Definition of Two-Party Lossy Threshold PKE Scheme.
4 A New Two-Party Lossy Threshold Homomorphic Encryption Scheme -- 5 Security of the DKG Protocol DKG -- 6 Security of Encryption Scheme ELTA2E -- 7 Oblivious Transfer Against One-Sided Active Adaptive Adversaries -- 8 Security of Protocol OTAA -- 9 Efficiency and Comparison with Related Work -- 10 Efficiency of the OT Protocol by Hazay and Patra -- 11 Adaptive Zero Knowledge Arguments -- 12 Future Work -- References -- Privacy-Friendly Forecasting for the Smart Grid Using Homomorphic Encryption and the Group Method of Data Handling -- 1 Introduction -- 2 The Smart Grid and Privacy Concerns -- 3 Neural Networks versus the Group Method of Data Handling -- 4 The Fan-Vercauteren SHE Scheme -- 5 Representing Fixed-Point Numbers in Plaintext Space -- 6 Prediction Approach for the Smart Grid -- 6.1 Prediction Model: Apartment Complexes -- 6.2 Design of the Network -- 6.3 Benchmark Results -- 7 Conclusions and Future Work -- References -- Number Theory -- On Indifferentiable Hashing into the Jacobian of Hyperelliptic Curves of Genus 2 -- 1 Introduction -- 2 Preliminaries -- 3 Almost-Injective and Invertible Encodings into Three Families of Hyperellitic Curves -- 3.1 An Almost-Injective Encoding on H1 -- 3.2 An Almost-Injective Encoding on H2 -- 3.3 An Almost-Injective Encoding on H3 -- 4 Applications to the Jacobian -- 4.1 General Framework on Indifferentiable Hashing into the Jacobian -- 4.2 Indifferentiable Hashing into the Jacobian of Hi, 1i3 -- 5 Conclusion -- References -- Cryptanalysis of Some Protocols Using Matrices over Group Rings -- 1 Introduction -- 2 Irreducible Representations of S5 -- 3 Cryptanalysis of Protocols -- 4 An Example -- 5 Conclusion -- References -- Author Index.
Record Nr. UNINA-9910483426703321
Cham : , : Springer International Publishing : , : Imprint : Springer, , 2017
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Security Aspects in Information Technology [[electronic resource] ] : First International Conference, InfoSecHiComNet 2011, Haldia, India, October 19-22, 2011. Proceedings / / edited by Marc Joye, Debdeep Mukhopadhyay, Michael Tunstall
Security Aspects in Information Technology [[electronic resource] ] : First International Conference, InfoSecHiComNet 2011, Haldia, India, October 19-22, 2011. Proceedings / / edited by Marc Joye, Debdeep Mukhopadhyay, Michael Tunstall
Edizione [1st ed. 2011.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2011
Descrizione fisica 1 online resource (XIV, 187 p. 29 illus., 13 illus. in color.)
Disciplina 004.6
Collana Security and Cryptology
Soggetto topico Computer communication systems
Data encryption (Computer science)
Management information systems
Computer science
Algorithms
Computer security
Computers and civilization
Computer Communication Networks
Cryptology
Management of Computing and Information Systems
Algorithm Analysis and Problem Complexity
Systems and Data Security
Computers and Society
ISBN 3-642-24586-2
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Record Nr. UNISA-996465426003316
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2011
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Smart Card Research and Advanced Applications [[electronic resource] ] : 13th International Conference, CARDIS 2014, Paris, France, November 5-7, 2014. Revised Selected Papers / / edited by Marc Joye, Amir Moradi
Smart Card Research and Advanced Applications [[electronic resource] ] : 13th International Conference, CARDIS 2014, Paris, France, November 5-7, 2014. Revised Selected Papers / / edited by Marc Joye, Amir Moradi
Edizione [1st ed. 2015.]
Pubbl/distr/stampa Cham : , : Springer International Publishing : , : Imprint : Springer, , 2015
Descrizione fisica 1 online resource (X, 261 p. 76 illus.)
Disciplina 006
Collana Security and Cryptology
Soggetto topico Data encryption (Computer science)
Computer security
Management information systems
Computer science
Cryptology
Systems and Data Security
Management of Computing and Information Systems
ISBN 3-319-16763-4
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Java cards -- Software countermeasures -- Side-channel analysis -- Embedded implementations -- Public-key cryptography -- Leakage and fault attacks.
Record Nr. UNISA-996200343603316
Cham : , : Springer International Publishing : , : Imprint : Springer, , 2015
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Smart Card Research and Advanced Applications : 13th International Conference, CARDIS 2014, Paris, France, November 5-7, 2014. Revised Selected Papers / / edited by Marc Joye, Amir Moradi
Smart Card Research and Advanced Applications : 13th International Conference, CARDIS 2014, Paris, France, November 5-7, 2014. Revised Selected Papers / / edited by Marc Joye, Amir Moradi
Edizione [1st ed. 2015.]
Pubbl/distr/stampa Cham : , : Springer International Publishing : , : Imprint : Springer, , 2015
Descrizione fisica 1 online resource (X, 261 p. 76 illus.)
Disciplina 006
Collana Security and Cryptology
Soggetto topico Data encryption (Computer science)
Computer security
Management information systems
Computer science
Cryptology
Systems and Data Security
Management of Computing and Information Systems
ISBN 3-319-16763-4
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Java cards -- Software countermeasures -- Side-channel analysis -- Embedded implementations -- Public-key cryptography -- Leakage and fault attacks.
Record Nr. UNINA-9910483384503321
Cham : , : Springer International Publishing : , : Imprint : Springer, , 2015
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui