top

  Info

  • Utilizzare la checkbox di selezione a fianco di ciascun documento per attivare le funzionalità di stampa, invio email, download nei formati disponibili del (i) record.

  Info

  • Utilizzare questo link per rimuovere la selezione effettuata.
E-Voting and Identity [[electronic resource] ] : 4th International Conference, Vote-ID 2013, Guildford, UK, July 17-19, 2013, Proceedings / / edited by James Heather, Steve Schneider, Vanessa Teague
E-Voting and Identity [[electronic resource] ] : 4th International Conference, Vote-ID 2013, Guildford, UK, July 17-19, 2013, Proceedings / / edited by James Heather, Steve Schneider, Vanessa Teague
Edizione [1st ed. 2013.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2013
Descrizione fisica 1 online resource (X, 211 p. 29 illus.)
Disciplina 324.6/50285
Collana Security and Cryptology
Soggetto topico Data encryption (Computer science)
Computer security
Computer communication systems
Special purpose computers
Application software
Computers and civilization
Cryptology
Systems and Data Security
Computer Communication Networks
Special Purpose and Application-Based Systems
Computer Appl. in Administrative Data Processing
Computers and Society
Soggetto genere / forma Conference papers and proceedings.
ISBN 3-642-39185-0
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Scaling Privacy Guarantees in Code-Verification Elections -- On the Specification and Verification of Voting Schemes -- Formal Model-based Validation for Tally Systems -- Vote Casting In Any Preferred Constituency: A New Voting Channel -- Attacking the Verification Code Mechanism in the Norwegian Internet Voting System.- A Formal Model for the Requirement of Verifiability in Electronic Voting by means of a Bulletin Board -- Analysis of an Electronic Boardroom Voting System -- Dispute Resolution in Accessible Voting Systems: The Design and Use of Audiotegrity -- Mental Models of Verifiability in Voting -- Towards a Practical Internet Voting Scheme Based on Malleable Proofs -- A Practical Coercion Resistant Voting Scheme Revisited.
Record Nr. UNISA-996465999103316
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2013
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
E-Voting and Identity [[electronic resource] ] : 4th International Conference, Vote-ID 2013, Guildford, UK, July 17-19, 2013, Proceedings / / edited by James Heather, Steve Schneider, Vanessa Teague
E-Voting and Identity [[electronic resource] ] : 4th International Conference, Vote-ID 2013, Guildford, UK, July 17-19, 2013, Proceedings / / edited by James Heather, Steve Schneider, Vanessa Teague
Edizione [1st ed. 2013.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2013
Descrizione fisica 1 online resource (X, 211 p. 29 illus.)
Disciplina 324.6/50285
Collana Security and Cryptology
Soggetto topico Data encryption (Computer science)
Computer security
Computer communication systems
Special purpose computers
Application software
Computers and civilization
Cryptology
Systems and Data Security
Computer Communication Networks
Special Purpose and Application-Based Systems
Computer Appl. in Administrative Data Processing
Computers and Society
Soggetto genere / forma Conference papers and proceedings.
ISBN 3-642-39185-0
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Scaling Privacy Guarantees in Code-Verification Elections -- On the Specification and Verification of Voting Schemes -- Formal Model-based Validation for Tally Systems -- Vote Casting In Any Preferred Constituency: A New Voting Channel -- Attacking the Verification Code Mechanism in the Norwegian Internet Voting System.- A Formal Model for the Requirement of Verifiability in Electronic Voting by means of a Bulletin Board -- Analysis of an Electronic Boardroom Voting System -- Dispute Resolution in Accessible Voting Systems: The Design and Use of Audiotegrity -- Mental Models of Verifiability in Voting -- Towards a Practical Internet Voting Scheme Based on Malleable Proofs -- A Practical Coercion Resistant Voting Scheme Revisited.
Record Nr. UNINA-9910484915403321
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2013
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Electronic Voting [[electronic resource] ] : First International Joint Conference, E-Vote-ID 2016, Bregenz, Austria, October 18-21, 2016, Proceedings / / edited by Robert Krimmer, Melanie Volkamer, Jordi Barrat, Josh Benaloh, Nicole Goodman, Peter Y. A. Ryan, Vanessa Teague
Electronic Voting [[electronic resource] ] : First International Joint Conference, E-Vote-ID 2016, Bregenz, Austria, October 18-21, 2016, Proceedings / / edited by Robert Krimmer, Melanie Volkamer, Jordi Barrat, Josh Benaloh, Nicole Goodman, Peter Y. A. Ryan, Vanessa Teague
Edizione [1st ed. 2017.]
Pubbl/distr/stampa Cham : , : Springer International Publishing : , : Imprint : Springer, , 2017
Descrizione fisica 1 online resource (X, 233 p. 32 illus.)
Disciplina 324.63
Collana Security and Cryptology
Soggetto topico Data encryption (Computer science)
Computer security
Computer communication systems
Special purpose computers
Application software
Computers and civilization
Cryptology
Systems and Data Security
Computer Communication Networks
Special Purpose and Application-Based Systems
Computer Appl. in Administrative Data Processing
Computers and Society
ISBN 3-319-52240-X
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Different voting settings -- Polling stations -- Remote voting -- Mobile voging -- Case studies.
Record Nr. UNISA-996465758203316
Cham : , : Springer International Publishing : , : Imprint : Springer, , 2017
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Electronic Voting [[electronic resource] ] : First International Joint Conference, E-Vote-ID 2016, Bregenz, Austria, October 18-21, 2016, Proceedings / / edited by Robert Krimmer, Melanie Volkamer, Jordi Barrat, Josh Benaloh, Nicole Goodman, Peter Y. A. Ryan, Vanessa Teague
Electronic Voting [[electronic resource] ] : First International Joint Conference, E-Vote-ID 2016, Bregenz, Austria, October 18-21, 2016, Proceedings / / edited by Robert Krimmer, Melanie Volkamer, Jordi Barrat, Josh Benaloh, Nicole Goodman, Peter Y. A. Ryan, Vanessa Teague
Edizione [1st ed. 2017.]
Pubbl/distr/stampa Cham : , : Springer International Publishing : , : Imprint : Springer, , 2017
Descrizione fisica 1 online resource (X, 233 p. 32 illus.)
Disciplina 324.63
Collana Security and Cryptology
Soggetto topico Data encryption (Computer science)
Computer security
Computer communication systems
Special purpose computers
Application software
Computers and civilization
Cryptology
Systems and Data Security
Computer Communication Networks
Special Purpose and Application-Based Systems
Computer Appl. in Administrative Data Processing
Computers and Society
ISBN 3-319-52240-X
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Different voting settings -- Polling stations -- Remote voting -- Mobile voging -- Case studies.
Record Nr. UNINA-9910484127603321
Cham : , : Springer International Publishing : , : Imprint : Springer, , 2017
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Financial Cryptography and Data Security [[electronic resource] ] : FC 2018 International Workshops, BITCOIN, VOTING, and WTSC, Nieuwpoort, Curaçao, March 2, 2018, Revised Selected Papers / / edited by Aviv Zohar, Ittay Eyal, Vanessa Teague, Jeremy Clark, Andrea Bracciali, Federico Pintore, Massimiliano Sala
Financial Cryptography and Data Security [[electronic resource] ] : FC 2018 International Workshops, BITCOIN, VOTING, and WTSC, Nieuwpoort, Curaçao, March 2, 2018, Revised Selected Papers / / edited by Aviv Zohar, Ittay Eyal, Vanessa Teague, Jeremy Clark, Andrea Bracciali, Federico Pintore, Massimiliano Sala
Edizione [1st ed. 2019.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2019
Descrizione fisica 1 online resource (XV, 382 p. 163 illus., 36 illus. in color.)
Disciplina 332.178
Collana Security and Cryptology
Soggetto topico Data encryption (Computer science)
Cryptology
ISBN 3-662-58820-X
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Bitcoin and Blockchain Research -- Advances in Secure Electronic Voting Schemes -- Trusted Smart Contracts.
Record Nr. UNINA-9910337568603321
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2019
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Financial Cryptography and Data Security [[electronic resource] ] : FC 2018 International Workshops, BITCOIN, VOTING, and WTSC, Nieuwpoort, Curaçao, March 2, 2018, Revised Selected Papers / / edited by Aviv Zohar, Ittay Eyal, Vanessa Teague, Jeremy Clark, Andrea Bracciali, Federico Pintore, Massimiliano Sala
Financial Cryptography and Data Security [[electronic resource] ] : FC 2018 International Workshops, BITCOIN, VOTING, and WTSC, Nieuwpoort, Curaçao, March 2, 2018, Revised Selected Papers / / edited by Aviv Zohar, Ittay Eyal, Vanessa Teague, Jeremy Clark, Andrea Bracciali, Federico Pintore, Massimiliano Sala
Edizione [1st ed. 2019.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2019
Descrizione fisica 1 online resource (XV, 382 p. 163 illus., 36 illus. in color.)
Disciplina 332.178
Collana Security and Cryptology
Soggetto topico Data encryption (Computer science)
Cryptology
ISBN 3-662-58820-X
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Bitcoin and Blockchain Research -- Advances in Secure Electronic Voting Schemes -- Trusted Smart Contracts.
Record Nr. UNISA-996466342503316
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2019
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Financial Cryptography and Data Security [[electronic resource] ] : FC 2017 International Workshops, WAHC, BITCOIN, VOTING, WTSC, and TA, Sliema, Malta, April 7, 2017, Revised Selected Papers / / edited by Michael Brenner, Kurt Rohloff, Joseph Bonneau, Andrew Miller, Peter Y.A. Ryan, Vanessa Teague, Andrea Bracciali, Massimiliano Sala, Federico Pintore, Markus Jakobsson
Financial Cryptography and Data Security [[electronic resource] ] : FC 2017 International Workshops, WAHC, BITCOIN, VOTING, WTSC, and TA, Sliema, Malta, April 7, 2017, Revised Selected Papers / / edited by Michael Brenner, Kurt Rohloff, Joseph Bonneau, Andrew Miller, Peter Y.A. Ryan, Vanessa Teague, Andrea Bracciali, Massimiliano Sala, Federico Pintore, Markus Jakobsson
Edizione [1st ed. 2017.]
Pubbl/distr/stampa Cham : , : Springer International Publishing : , : Imprint : Springer, , 2017
Descrizione fisica 1 online resource (XXII, 636 p. 97 illus.)
Disciplina 005.82
Collana Security and Cryptology
Soggetto topico Computer security
Data encryption (Computer science)
Computers
Computer organization
Artificial intelligence
Systems and Data Security
Cryptology
Information Systems and Communication Service
Computing Milieux
Computer Systems Organization and Communication Networks
Artificial Intelligence
ISBN 3-319-70278-5
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Encrypted Computing and Applied Homomorphic Cryptography -- Bitcoin and Blockchain Research -- Secure Voting Systems -- Trusted Smart Contracts -- Targeted Attacks.
Record Nr. UNINA-9910483725803321
Cham : , : Springer International Publishing : , : Imprint : Springer, , 2017
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Financial Cryptography and Data Security [[electronic resource] ] : FC 2017 International Workshops, WAHC, BITCOIN, VOTING, WTSC, and TA, Sliema, Malta, April 7, 2017, Revised Selected Papers / / edited by Michael Brenner, Kurt Rohloff, Joseph Bonneau, Andrew Miller, Peter Y.A. Ryan, Vanessa Teague, Andrea Bracciali, Massimiliano Sala, Federico Pintore, Markus Jakobsson
Financial Cryptography and Data Security [[electronic resource] ] : FC 2017 International Workshops, WAHC, BITCOIN, VOTING, WTSC, and TA, Sliema, Malta, April 7, 2017, Revised Selected Papers / / edited by Michael Brenner, Kurt Rohloff, Joseph Bonneau, Andrew Miller, Peter Y.A. Ryan, Vanessa Teague, Andrea Bracciali, Massimiliano Sala, Federico Pintore, Markus Jakobsson
Edizione [1st ed. 2017.]
Pubbl/distr/stampa Cham : , : Springer International Publishing : , : Imprint : Springer, , 2017
Descrizione fisica 1 online resource (XXII, 636 p. 97 illus.)
Disciplina 005.82
Collana Security and Cryptology
Soggetto topico Computer security
Data encryption (Computer science)
Computers
Computer organization
Artificial intelligence
Systems and Data Security
Cryptology
Information Systems and Communication Service
Computing Milieux
Computer Systems Organization and Communication Networks
Artificial Intelligence
ISBN 3-319-70278-5
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Encrypted Computing and Applied Homomorphic Cryptography -- Bitcoin and Blockchain Research -- Secure Voting Systems -- Trusted Smart Contracts -- Targeted Attacks.
Record Nr. UNISA-996466459803316
Cham : , : Springer International Publishing : , : Imprint : Springer, , 2017
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Public-Key Cryptography – PKC 2024 : 27th IACR International Conference on Practice and Theory of Public-Key Cryptography, Sydney, NSW, Australia, April 15–17, 2024, Proceedings, Part III / / edited by Qiang Tang, Vanessa Teague
Public-Key Cryptography – PKC 2024 : 27th IACR International Conference on Practice and Theory of Public-Key Cryptography, Sydney, NSW, Australia, April 15–17, 2024, Proceedings, Part III / / edited by Qiang Tang, Vanessa Teague
Autore Tang Qiang
Edizione [1st ed. 2024.]
Pubbl/distr/stampa Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2024
Descrizione fisica 1 online resource (427 pages)
Disciplina 005.824
Altri autori (Persone) TeagueVanessa
Collana Lecture Notes in Computer Science
Soggetto topico Cryptography
Data encryption (Computer science)
Cryptology
ISBN 3-031-57725-6
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Preface -- Organization -- Contents - Part III -- Theoretical Foundations -- A Refined Hardness Estimation of LWE in Two-Step Mode -- 1 Introduction -- 2 Preliminaries -- 2.1 Notations and Basic Definitions -- 2.2 Lattice Hard Problems -- 2.3 Primal Attack -- 2.4 Core-SVP Model ch1ADPS16 -- 2.5 PnjBKZ -- 2.6 Dimension for Free (d4f) Technique -- 2.7 Leaky-LWE-Estimator -- 2.8 PnjBKZ Simulator -- 3 Efficiency of Two-Step Solving Mode -- 4 A Refined Two-Step Security Estimator for Solving LWE -- 4.1 Two-Step LWE Estimator with Trivial Strategy -- 4.2 Two-Step LWE Estimator with Refined Strategy -- 5 Experiments on Verifying the Accuracy of Two-Step LWE Estimator -- 5.1 Verification Experiments for Success Probability -- 5.2 Verification Experiments for Efficiency of Two-Step Mode -- 5.3 The Comparison of Different Estimation Modes -- 6 Improved Conservative Estimation for LWE -- 6.1 Theoretical Lower-Bound Security Estimation of LWE Hardness -- 7 Two-Step Security Estimation of LWE in NIST Schemes -- 7.1 Security Upper Bound Estimation of LWE in NIST PQC Schemes -- 7.2 Lower Bound Estimation of LWE in NIST PQC Schemes -- 8 Conclusion -- A Appendix. Two-Step LWE Estimator Based on Classical LWE Estimator -- References -- A Simpler and More Efficient Reduction of DLog to CDH for Abelian Group Actions*-8pt -- 1 Introduction*-2pt -- 1.1 Group Actions and Computational Problems -- 1.2 The Montgomery-Zhandry Approach -- 1.3 Technical Overview -- 2 Preliminaries -- 2.1 Cryptographic Group Actions -- 2.2 Computational Problems -- 2.3 Chernoff Bounds -- 3 The Main Reduction -- 3.1 Preparation -- 3.2 Estimating -- 3.3 Thresholding -- 3.4 Finding a Gap -- 3.5 Using the Fixed Set of Elements -- 3.6 Proof of Finding the Subgroup -- 3.7 Putting It All Together -- 3.8 Using the Subgroup -- 3.9 Extending to Non-regular Group Actions -- References.
R3PO: Reach-Restricted Reactive Program Obfuscation and Its Applications -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Related Work -- 2 Technical Overview -- 2.1 Motivating Examples -- 2.2 Defining R3PO -- 2.3 R3PO Composition Theorem -- 2.4 R3PO Library -- 2.5 Applications: The Different Ways of Using R3PO -- 2.6 Private Multi-Authority ABE -- 2.7 Comparison of R3PO with Existing Primitives -- 3 The R3PO Framework -- 3.1 Reactive Programs and Generators -- 3.2 Reach Extractor -- 3.3 Reach-Restricted Reactive Program Obfuscation -- 4 A Composition Theorem for R3PO -- 4.1 Decomposition -- 4.2 Composition Theorem -- 5 Private Multi-Authority ABE -- 5.1 Definition for Private Multi-Authority ABE -- 5.2 Construction for Private Multi-Authority ABE -- References -- Selective Opening Security in the Quantum Random Oracle Model, Revisited -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Technical Details -- 2 Preliminaries -- 2.1 Public-Key Encryption -- 2.2 Quantum Computation -- 3 Computational Adaptive Reprogramming in the QROM -- 4 Selective Opening Security of Fujisaki-Okamoto's PKE in the QROM -- 4.1 Selective Opening Security Against Chosen-Plaintext Attacks -- 4.2 Selective Opening Security Against Chosen-Ciphertext Attacks -- 5 Tight SO-CCA Security from Lossy Encryption -- 5.1 Construction -- 6 Bi-sO Security in the QROM -- 6.1 Bi-sO Security of TEXT -- 6.2 Bi-sO Security of TEXT -- A Review of Adaptive One-Way-to-Hiding -- References -- On Algebraic Embedding for Unstructured Lattices -- 1 Introduction -- 1.1 This Work: General Lattices as Ideals -- 1.2 Technical Overview -- 2 Preliminaries -- 2.1 The Space H -- 2.2 Lattices -- 2.3 Lattices in Number Fields: Orders and Ideals -- 2.4 The LWE Problem -- 2.5 The Order LWE Problem -- 3 New Hardness Results for O-LWE -- 3.1 Worst-Case Hardness for All O-Ideals.
3.2 Ring-LWE Hardness for Some Non OK-Ideal Lattices -- 4 Gradients of Hardness Between Ring-LWE and LWE -- References -- Isogenies and Applications -- An Algorithm for Efficient Detection of (N,N)-Splittings and Its Application to the Isogeny Problem in Dimension 2 -- 1 Introduction -- 2 Background -- 2.1 Superspecial Abelian Surfaces -- 2.2 The Superspecial Isogeny Graph -- 2.3 Attacking the General Isogeny Problem in Dimension 2 -- 3 Optimised Product Finding in 2(2 -- p) -- 3.1 Taking a Step in 2(2 -- p) -- 3.2 Walking in the Superspecial Subgraph of 2(2 -- p) -- 4 Explicit Moduli Spaces for Genus 2 Curves with Split Jacobians -- 4.1 The Igusa-Clebsch Invariants of a Genus 2 Curve -- 4.2 Optimal Splittings of Jacobians of a Genus 2 Curves -- 4.3 The Surfaces tilde{L}N and {L}N -- 4.4 The Image of the Morphism LN to M2 -- 5 Efficient Detection of (N,N)-Splittings -- 5.1 The Resultants of fj and fk -- 5.2 An Algorithm to Detect (N,N)-Split Jacobians -- 6 The Full Algorithm -- 6.1 SplitSearcher -- 6.2 Determining the Optimal Set N -- 6.3 A Bound on the Cost of the SplitSearcher Algorithm -- 7 Experimental Results -- References -- SCALLOP-HD: Group Action from 2-Dimensional Isogenies -- 1 Introduction -- 1.1 Contribution -- 2 Preliminaries -- 2.1 Quaternion Algebras, Supersingular Elliptic Curves, Isogenies and the Deuring Correspondence -- 2.2 Quadratic Orders and Orientations on Supersingular Elliptic Curves -- 2.3 New Isogeny Representation in Higher Dimensions -- 3 Group Action in Isogeny-Based Cryptography -- 4 2dim-Representation of Orientations and Endomorphisms -- 4.1 2dim-Representation -- 4.2 Computing a 2dim-Representation -- 4.3 Class Group Action Evaluation -- 5 SCALLOP-HD Group Action -- 5.1 Outline of SCALLOP-HD -- 5.2 Set Up the Group Action -- 5.3 Set Up a Starting Curve -- 5.4 Offline Phase -- 5.5 Online Phase.
5.6 Implementation Results -- 6 Some Remarks on Security -- 7 Conclusion and Future Work -- References -- New Proof Systems and an OPRF from CSIDH -- 1 Introduction -- 2 Background -- 2.1 Isogeny-Based Cryptography -- 2.2 Zero-Knowledge Proofs -- 3 Towards Multiplication from Addition -- 3.1 Tuple Generation Functionality -- 3.2 Two-Party Multiplication Protocol -- 4 Zero-Knowledge Proof Systems -- 4.1 Languages and Security Assumptions -- 4.2 Addition and Scalar Multiplication -- 4.3 Multiplication with Trusted Setup -- 4.4 MPC-in-the-Head Protocols -- 4.5 New Signatures -- 5 An Oblivious Pseudo-random Function -- 5.1 Choosing the Polynomial -- 5.2 Adding Verifiability -- 5.3 Comparison to the Literature -- 5.4 Removing the Trusted Setup -- References -- Lattices and Applications -- On Structure-Preserving Cryptography and Lattices -- 1 Introduction -- 1.1 Technical Overview -- 1.2 Roadmap -- 2 Preliminaries -- 2.1 Notation -- 2.2 Lattices -- 2.3 Cryptographic Primitives -- 3 Structure-Preserving Sets -- 4 Lattice-Based Structure-Preserving Signatures -- 4.1 SPS Instantiation -- 5 Lattice-Based Structure-Preserving Encryption -- 5.1 SPE Instantiation -- 6 -Protocol Constructions -- 7 Lattice-Based Structure-Preserving NIZK Arguments -- 8 Verifiably Encrypted Signatures (VES) -- 8.1 The VES Construction -- 8.2 Efficiency Considerations -- References -- Tagged Chameleon Hash from Lattices and Application to Redactable Blockchain -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Related Works -- 1.3 Technique Overview -- 2 Preliminaries -- 2.1 Lattice Background -- 2.2 Computational Assumption -- 2.3 Pseudorandom Function -- 3 Tagged Chameleon Hash -- 4 Lattice-Based Tagged Chameleon Hash -- 4.1 tCH in the Standard Model -- 4.2 tCH with Tight Security in ROM -- 5 Application of tCH to the Redactable Blockchain -- 5.1 Redactable Blockchain.
5.2 Redacting Blocks -- 5.3 Security Analysis -- References -- Diffie Hellman and Applications -- Laconic Branching Programs from the Diffie-Hellman Assumption -- 1 Introduction -- 1.1 Our Results -- 2 Technical Overview -- 3 Preliminaries -- 4 Semi-honest Laconic 2PC with Branching Programs -- 4.1 The BP-2PC Construction -- 5 Applications -- 5.1 Private Set Intersection (PSI) -- 5.2 Private Set Union (PSU) -- 5.3 Wildcards -- 5.4 Fuzzy Matching -- 6 Proof of Lemma 3 -- 7 Proof of Theorem 1 -- 7.1 Proof of Lemma 4 -- 7.2 Proof of Lemma 5 -- References -- Rate-1 Fully Local Somewhere Extractable Hashing from DDH -- 1 Introduction -- 1.1 Our Results -- 1.2 Technical Outline -- 2 Preliminaries -- 2.1 Somewhere Extractable Hash Families -- 2.2 Somewhere Extractable Batch Arguments -- 3 Fully Local SEH from DDH -- 3.1 Definition -- 3.2 Construction -- 3.3 Security Analysis -- 4 Applications -- 4.1 Rate-1 seBARGs -- 4.2 Rate-1 BARGs with Short CRS -- 4.3 RAM SNARGs with Partial Input Soundness -- References -- Private Set Operations from Multi-query Reverse Private Membership Test -- 1 Introduction -- 1.1 Motivation -- 1.2 Our Contribution -- 1.3 Technical Overview -- 1.4 Related Works -- 1.5 Roadmap -- 2 Preliminaries -- 2.1 MPC in the Semi-honest Model -- 2.2 Private Set Operation -- 3 Protocol Building Blocks -- 3.1 Oblivious Transfer -- 3.2 Multi-query Reverse Private Membership Test -- 4 The First Generic Construction of mqRPMT -- 4.1 Definition of Commutative Weak PRF -- 4.2 Construction of Commutative Weak PRF -- 4.3 mqRPMT from Commutative Weak PRF -- 5 The Second Generic Construction of mqRPMT -- 5.1 Definition of Permuted OPRF -- 5.2 Construction of Permuted OPRF -- 5.3 mqRPMT from Permuted OPRF -- 6 Applications of mqRPMT -- 6.1 PSO Framework from mqRPMT -- 6.2 Private-ID -- 7 Performance -- 7.1 Implementation Details -- 7.2 Experimental Setup.
7.3 Evaluation of mqRPMT.
Record Nr. UNINA-9910847584503321
Tang Qiang  
Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2024
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Public-Key Cryptography – PKC 2024 : 27th IACR International Conference on Practice and Theory of Public-Key Cryptography, Sydney, NSW, Australia, April 15–17, 2024, Proceedings, Part IV / / edited by Qiang Tang, Vanessa Teague
Public-Key Cryptography – PKC 2024 : 27th IACR International Conference on Practice and Theory of Public-Key Cryptography, Sydney, NSW, Australia, April 15–17, 2024, Proceedings, Part IV / / edited by Qiang Tang, Vanessa Teague
Autore Tang Qiang
Edizione [1st ed. 2024.]
Pubbl/distr/stampa Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2024
Descrizione fisica 1 online resource (424 pages)
Disciplina 005.824
Altri autori (Persone) TeagueVanessa
Collana Lecture Notes in Computer Science
Soggetto topico Cryptography
Data encryption (Computer science)
Cryptology
ISBN 3-031-57728-0
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Preface -- Organization -- One-Shot Signatures: Applications and Design Directions (Invited Talk) -- Contents - Part IV -- Encryption -- More Efficient Public-Key Cryptography with Leakage and Tamper Resilience -- 1 Introduction -- 2 Preliminaries -- 2.1 Digital Signatures -- 2.2 Public-Key Encryption -- 2.3 Collision-Resistant Hash Functions -- 2.4 Pairing Groups and MDDH Assumptions -- 3 More Efficient SIG with Leakage and Tamper-Resilience -- 3.1 Definition of sLTR-CMA Security -- 3.2 Construction of SIG from MDDH -- 3.3 Proof of Theorem 1 -- 4 More Efficient PKE with Leakage and Tamper-Resilience -- 4.1 Definition of sLTR-CCA Security -- 4.2 Construction of PKE from MDDH -- 4.3 Proof of Theorem 2 -- References -- SoK: Public Key Encryption with Openings -- 1 Introduction -- 2 Preliminaries -- 2.1 Notation -- 2.2 PKE Syntax -- 2.3 Security Notions -- 3 Confidentiality with Openings -- 3.1 Four Kinds of Opening -- 3.2 Four Philosophies of Confidentiality -- 3.3 A Priori Indistinguishability with Selective Openings (IND) -- 3.4 A Posteriori Indistinguishability with Selective Opening (ISO) -- 3.5 A Posteriori Simulatability with Selective Opening (SSO) -- 3.6 A Priori Simulatability with Selective Opening (NCE) -- 4 Relations -- References -- Dynamic Collusion Functional Encryption and Multi-Authority Attribute-Based Encryption -- 1 Introduction -- 1.1 Multi-Authority Attribute-Based Encryption -- 2 Technical Overview -- 3 Preliminaries -- 4 Functional Encryption: Definitions -- 4.1 Static Collusion Model -- 4.2 Dynamic Collusion Model -- 4.3 Tagged Functional Encryption -- 5 From Static to Dynamic Collusion Model Generically -- 5.1 Tagged FE Accumulator -- 5.2 Security -- 5.3 Central Theorem -- 6 Multi-Authority ABE: Tagged and Dynamic Collusion -- 6.1 Definition and Preliminaries -- 6.2 Statically Secure MA-ABE for CSS Schemes.
6.3 Making It Tagged and Handling Dynamic Collusion -- References -- Public-Key Encryption with Keyword Search in Multi-user, Multi-challenge Setting under Adaptive Corruptions -- 1 Introduction -- 1.1 Our Results -- 1.2 Discussion -- 2 Preliminaries -- 2.1 Asymmetric Composite-Order Bilinear Groups -- 3 Definition of MU-PEKS -- 4 The First MU-PEKS Scheme -- 4.1 Construction -- 4.2 Security Proof -- 5 The Second MU-PEKS Scheme -- 5.1 Construction -- 5.2 Security Proof -- References -- Compact Selective Opening Security from LWE -- 1 Introduction -- 1.1 Technical Overview -- 2 Preliminaries -- 2.1 Notation -- 2.2 LWE-Based Trapdoors -- 2.3 Fully Homomorphic Encryption from Lattices -- 2.4 Lossy Trapdoor Functions -- 2.5 All-But-Many Lossy Trapdoor Functions (ABM-LTF) -- 2.6 Lossy Authenticated Encryption -- 2.7 Selective Opening Security -- 3 Lossy Trapdoor Function Construction -- 4 All-But-Many Lossy Trapdoor Function Construction -- 5 IND-SO-CCA Security from ABM-LTFs -- References -- Multi-hop Fine-Grained Proxy Re-encryption -- 1 Introduction -- 2 Preliminaries -- 3 Multi-hop Fine-Grained PRE -- 3.1 Syntax of Multi-hop FPRE and Its CPA and HRA Security -- 3.2 Achieving CPA and HRA Security for Multi-hop FPRE from Weaker Security Notions: IND, wKP and SH -- 3.3 Other Security Notions for Multi-hop FPRE: UNID and CUL -- 4 Constructions of Multi-hop Fine-Grained PRE Scheme -- 4.1 The CPA Secure Multi-hop FPRE Scheme mFPRE1 -- 4.2 The HRA Secure Multi-hop FPRE Scheme mFPRE2 -- References -- Quantum CCA-Secure PKE, Revisited -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Technical Overview -- 2 Preliminaries -- 3 Quantum CCA Security from Hash Proof Systems -- 4 qCCA Security from PKE and KDM-Secure SKE -- 4.1 Quantum CCA-Secure KEM -- 5 Quantum Adaptive Trapdoor Functions -- 5.1 Quantum CCA Security from Quantum ATDFs.
5.2 Quantum ATDFs from Correlated-Product TDFs -- References -- Parameter-Hiding Order-Revealing Encryption Without Pairings -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Technique Overview -- 1.3 Related Work -- 2 Preliminaries -- 2.1 Keyed Hash Function -- 2.2 Property-Preserving Hash -- 2.3 Parameter-Hiding ORE -- 3 Identification Schemes with Map-Invariance -- 3.1 Formal Definitions -- 3.2 An Instance from Schnorr Identification -- 4 PPH from Schnorr Identification -- 4.1 Generic PPH Construction -- 4.2 Security Analysis -- 4.3 PPH Instance from Schnorr Identification -- 5 The Proposed Parameter-Hiding ORE -- 5.1 From PPH to Parameter-Hiding ORE -- 5.2 ORE Instance from Schnorr Identification -- 6 Experimental Evaluation -- 7 Conclusion -- A More on the Leakage of Different ORE Schemes -- References -- Chosen-Ciphertext Secure Dual-Receiver Encryption in the Standard Model Based on Post-quantum Assumptions -- 1 Introduction -- 2 Preliminaries -- 2.1 Definitions -- 2.2 Assumptions and Lemmas -- 3 Applications of Dual-Receiver Encryption -- 3.1 Applications of CCA2 Secure DRE with Soundness -- 3.2 Applications of DRE with Public Verifiability -- 3.3 Applications of CPA secure DRE and the CRS Model -- 3.4 Non-generic Applications -- 4 Related Work on Post-quantum DRE Constructions -- 4.1 IND-CCA2 Secure DRE Schemes Without Soundness -- 4.2 Identity-Based DRE Schemes Without Soundness -- 5 IND-CCA2DRE Secure and Sound Hybrid DRE -- 5.1 NLWE-Based Construction -- 5.2 Code-Based Construction of a Sound and IND-CCA2DRE Secure DRE -- 6 Discussion -- 7 Conclusion -- References -- Homomorphic Encryption -- SoK: Learning with Errors, Circular Security, and Fully Homomorphic Encryption -- 1 Introduction -- 2 Preliminaries -- 2.1 The Learning with Errors Problem (with Side Information) -- 2.2 LWE Encryption -- 2.3 Key Switching -- 2.4 Gadgets.
3 Circular LWE Conjectures -- 3.1 How About Linear Circular LWE? -- 3.2 Search to Decision Reduction -- 3.3 Key Cliques -- 3.4 Other Gadgets -- 4 Homomorphic Encryption Schemes -- 4.1 BV 2011, BGV 2012 and Brakerski 2012 -- 4.2 GSW 2013 and BV 2014 -- 4.3 AP14 and GINX16 -- 4.4 HAO15 -- References -- Faster Amortized FHEW Bootstrapping Using Ring Automorphisms -- 1 Introduction -- 2 Preliminaries -- 2.1 Cyclotomic Rings and Embeddings -- 2.2 Encryption Schemes and Operations -- 2.3 Using Ring Automorphisms -- 2.4 Homomorphic Operations on Registers -- 2.5 Standard and Primitive (Inverse) FFT -- 2.6 Summary of Notations -- 3 Novel Techniques -- 3.1 RLWE' to RGSW Scheme Switching -- 3.2 Error Growth in Prime Cyclotomics -- 4 Description of the Algorithm -- 4.1 Packing -- 4.2 Linear Step -- 4.3 msbExtract -- 5 Analysis -- 5.1 Counting Homomorphic Operations -- 5.2 Error Growth -- 5.3 Asymptotic Analysis -- 5.4 Comparison with Previous and Concurrent Work -- 6 Conclusion and Future Work -- References -- Towards Practical Multi-key TFHE: Parallelizable, Key-Compatible, Quasi-linear Complexity -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Related Works -- 2 Background -- 2.1 Notation -- 2.2 LWE and RLWE Assumptions -- 2.3 Multi-key Homomorphic Encryption -- 2.4 Gadget Decomposition -- 2.5 RLEV and RGSW -- 3 Overview of Chen et al. (2019) -- 3.1 Uni-Encryption and Hybrid Product -- 3.2 Gate Bootstrapping -- 4 Accelerating Multi-key TFHE -- 4.1 Improved Hybrid Product -- 4.2 Generalized External Product -- 4.3 Our Scheme -- 4.4 Using Different Gadget Decompositions -- 4.5 Distributed Decryption -- 5 Performance Analysis -- 5.1 Time and Space Complexity -- 5.2 Noise Growth -- 6 Implementation -- A Multi-key TFHE Variant Using Different Gadget Decompositions -- B Proofs for the Noise Analysis -- References -- Implementation.
Fast and Simple Point Operations on Edwards448 and E448 -- 1 Introduction -- 2 Twisted Edwards Curve -- 2.1 Ed448 and E448 -- 2.2 Affine Addition and Doubling Laws on Twisted Edwards Curves -- 2.3 Extended Twisted Edwards Coordinates -- 3 Unified Addition in Ee for d = -1 -- 3.1 The Unified Addition Law -- 3.2 The Unified Addition Formula -- 4 Clearing Denominators and Scalar Multiplication in Parallel Environments -- 4.1 Clearing Denominators for d = -1 -- 4.2 Clearing Denominators for a = -1 -- 5 Fast Formulae in Ee -- 5.1 Fast Addition in Ee for d = -1 -- 5.2 Modified Projective Coordinates E -- 5.3 Doubling in Ee -- 5.4 Tripling in Ee -- 5.5 Doubling in E -- 5.6 Tripling in E -- 6 Exceptional Case Analysis and Handling Strategies -- 6.1 Unified Addition Formula on 2q-Order Subgroup -- 6.2 Strategy for Single-Scalar Multiplication -- 6.3 Strategy for Multi-scalar Multiplication -- 7 Fast Scalar Multiplication -- 7.1 Parallelization for Unified Addition Formulae -- 7.2 Speedup by Mixing Different Coordinates -- 8 Conclusion -- References -- Author Index.
Record Nr. UNINA-9910847583103321
Tang Qiang  
Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2024
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui