top

  Info

  • Utilizzare la checkbox di selezione a fianco di ciascun documento per attivare le funzionalità di stampa, invio email, download nei formati disponibili del (i) record.

  Info

  • Utilizzare questo link per rimuovere la selezione effettuata.
5G+ : how 5G change the society / / Zhengmao Li, Xiaoyun Wang, Tongxu Zhang
5G+ : how 5G change the society / / Zhengmao Li, Xiaoyun Wang, Tongxu Zhang
Autore Li Zhengmao
Edizione [1st edition 2021.]
Pubbl/distr/stampa Singapore : , : Springer Singapore : , : Imprint : Springer, , 2021
Descrizione fisica 1 online resource (XXXII, 227 p. 71 illus., 65 illus. in color.)
Disciplina 621.38456
Soggetto topico Wireless communication systems
Mobile communication systems
Technology - Sociological aspects
5G mobile communication systems
WAP (wireless) technology
ISBN 981-15-6819-7
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Preface 1 -- Preface 2 -- Preface 3 -- Foreword “5G+” - The Future is Coming -- PART I "5G +": NEW PLATFORMS, NEW STRATEGIES, NEW OPPORTUNITIES -- The Past of 5G -- The Present of 5G -- From 5G to "5G +", China Mobile's New 5G Concept -- PART II "5G +": NEW TECHNOLOGY, NEW ARCHITECTURE, NEW ECOLOGY -- 5G System Architecture and Technical Basis -- 5G + 4G: Building High-Quality Network Capabilities -- 5G + AICDE: Building an Integrated New Service Capability -- 5G + Ecology: Building an 5G Open Ecosystem -- 5G + X: Integrating into All Industries and Serving the Public -- PART III "5G +": AORTA, ACCELERATOR, NEW CORNERSTONE -- "5G +" Will Become the Aorta of Social Information Flow -- "5G +" Will Become an Accelerator of Industrial -- "5G +" Will Become the New Cornerstone of Building a Digital Society -- PART IV "5G +" IN ACTION -- International Telecommunication Union(ITU) -- All Trades and Professions in Action -- China Mobile in Action -- Prospect: Post 5G and 6G Era -- Acknowledgement -- Abbreviations -- References.
Record Nr. UNINA-9910484123303321
Li Zhengmao  
Singapore : , : Springer Singapore : , : Imprint : Springer, , 2021
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Advances in Cryptology -- ASIACRYPT 2011 [[electronic resource] ] : 17th International Conference on the Theory and Application of Cryptology and Information Security, Seoul, South Korea, December 4-8, 2011, Proceedings / / edited by Dong Hoon Lee, Xiaoyun Wang
Advances in Cryptology -- ASIACRYPT 2011 [[electronic resource] ] : 17th International Conference on the Theory and Application of Cryptology and Information Security, Seoul, South Korea, December 4-8, 2011, Proceedings / / edited by Dong Hoon Lee, Xiaoyun Wang
Edizione [1st ed. 2011.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2011
Descrizione fisica 1 online resource (XIV, 760 p.)
Disciplina 005.8
Collana Security and Cryptology
Soggetto topico Data encryption (Computer science)
Algorithms
Management information systems
Computer science
Computer science—Mathematics
Computer security
Applied mathematics
Engineering mathematics
Cryptology
Algorithm Analysis and Problem Complexity
Management of Computing and Information Systems
Discrete Mathematics in Computer Science
Systems and Data Security
Applications of Mathematics
ISBN 3-642-25385-7
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Title -- Preface -- Table of Contents -- Lattices and Quantum Cryptography -- BKZ 2.0: Better Lattice Security Estimates -- Introduction -- Preliminaries -- The Blockwise Korkine-Zolotarev (BKZ) Algorithm -- Description -- Enumeration Subroutine -- Analysis -- BKZ 2.0 -- Sound Pruning -- Preprocessing of Local Blocks -- Optimizing the Enumeration Radius -- New Lattice Records -- Darmstadt's Lattice Challenge -- SVP Challenges -- Predicting BKZ 2.0 by Simulation -- Description -- Consistency with Experiments -- Enumeration Subroutine -- Revising Security Estimates -- NTRU Lattices -- Gentry-Halevi's Fully-Homomorphic Encryption Challenges -- References -- Functional Encryption for Inner Product Predicates from Learning with Errors -- Introduction -- Overview of the Construction -- Predicate Encryption -- Security -- Lattice Preliminaries -- Lattices -- Sampling Algorithms -- The LWE Problem -- A Functional Encryption Scheme for Inner Product Predicates -- The Construction -- Correctness -- Security -- Parameter Selection -- Conclusion and Open Questions -- References -- Random Oracles in a Quantum World -- Introduction -- Our Contributions -- Preliminaries -- Quantum Computation -- Quantum-Accessible Random Oracles -- Hard Problems for Quantum Computers -- Cryptographic Primitives -- Separation Result -- Construction -- Signature Schemes in the Quantum-Accessible Random Oracle Model -- Secure Signatures from Preimage Sampleable Trapdoor Functions (PSF) -- Secure Signatures from Claw-Free Permutations -- Encryption Schemes in the Quantum-Accessible Random Oracle Model -- CPA Security of BR Encryption -- CCA Security of Hybrid Encryption -- Conclusion -- References -- Public Key Encryption I -- Lossy Encryption: Constructions from General Assumptions and Efficient Selective Opening Chosen Ciphertext Security -- Introduction -- Background.
Selective Opening Secure Encryption -- Lossy Encryption -- Constructing Lossy Encryption Schemes -- Re-Randomizable Encryption Implies Lossy Encryption -- Statistically-Hiding {Catalog} < -- < -- /PageLabels< -- < -- /Nums[0< -- < -- /S/D /St 70> -- > -- ]> -- > -- > -- > -- ()21-OT Implies Lossy Encryption -- Chosen-Ciphertext Security -- Chosen-Ciphertext Security: Indistinguishability -- Chameleon Hash Functions -- A Special Use of the Canetti-Halevi-Katz Paradigm -- Lossy and All-But-n Trapdoor Functions -- An IND-SO-stag-wCCA2 TBE Construction -- An All-But-n Function with Short Outputs -- References -- Structure Preserving CCA Secure Encryption and Applications -- Introduction -- Structure Preserving Encryption -- Basic Notation -- Construction -- Correctness and Security -- Secure Joint Ciphertext Computation -- Preliminaries -- Construction -- Oblivious Third Parties -- Conclusion -- References -- Decoding Random Linear Codes in (20.054n) -- Introduction -- Notation -- Information Set Decoding Algorithms -- Information Set Decoding -- Stern's Algorithm -- The Finiasz-Sendrier ISD Algorithm -- Ball-collision Decoding -- How to Solve the Submatrix Problem -- The ColumnMatch Algorithm -- Our New Decoding Algorithm -- Experiments -- References -- Lower and Upper Bounds for Deniable Public-Key Encryption -- Introduction -- Deniable Public-Key Encryption -- Security Notions -- Full Bi-deniablity Implies Full Sender/Receiver-Deniability -- Impossibility of Fully Receiver/Bi-deniable Encryption -- Security of Parallel Self-composition -- Lower Bound -- From Multi-distributional to Poly Deniability -- Poly-Sender-Deniability -- Poly-Receiver-Deniability -- Poly-Bi-Deniability -- References -- Public Key Encryption II -- Bridging Broadcast Encryption and Group Key Agreement -- Introduction -- Our Contributions.
Related Work -- Paper Organization -- Modeling Contributory Broadcast Encryption -- Syntax -- Security Definitions -- Remarks on Complexity Bounds of CBE and BE Schemes -- An Aggregatable BE Scheme -- Review of Aggregatable Signature-Based Broadcast -- An Aggregatable BE Scheme Based on ASBB -- Useful Properties -- Proposed CBE Scheme -- High-Level Description -- The Proposal -- Discussion -- Conclusions -- References -- On the Joint Security of Encryption and Signature, Revisited -- Introduction -- Our Contribution -- Further Related Work -- Preliminaries -- Combined Signature and Encryption Schemes -- A Cartesian Product Construction -- An Insecure CSE Scheme whose Components are Secure -- A Generic Construction from IBE -- A More Efficient Construction -- Comparison of Schemes -- Conclusions and Future Research -- References -- Polly Cracker, Revisited -- Introduction -- Related Work -- Preliminaries -- Gr bner Basis and Ideal Membership Problems -- Symmetric Polly Cracker: Noise-Free Version -- Homomorphic Symmetric Encryption -- The Scheme -- Security -- Symmetric-to-Asymmetric Conversion -- Gr\"{o} bner Bases with Noise -- Hardness Assumptions and Justifications -- Polly Cracker with Noise -- References -- Database Privacy -- Oblivious RAM with O((logN)3)Worst-Case Cost -- Introduction -- Our Contributions -- Related Work -- Preliminaries -- Defining O-RAM with Enriched Operations -- Relationship with the Standard O-RAM Definition -- Implementing Enriched Semantics -- Encryption and Authentication -- Two Simple O-RAM Constructions with Deterministic Guarantees -- Basic Construction -- Overview of the Binary Tree Construction -- Detailed Construction -- Security Analysis -- Asymptotic Performance of the Basic Construction -- Recursive Construction and How to Achieve the Desired Asymptotics.
Recursive O-RAM Construction: O(1) Client-Side Storage -- References -- Noiseless Database Privacy -- Introduction -- Our Privacy Notion -- Boolean Queries -- The No Auxiliary Information Setting -- Handling Auxiliary Information -- Handling Multiple Queries in Adversarial Refreshment Model -- Real Queries -- Sums of Functions of Database Rows -- Privacy Analysis of fin(T)=j[n]aij tj -- Privacy under Multiple Queries on Changing Databases -- References -- Hash Function -- The Preimage Security of Double-Block-Length Compression Functions -- Introduction -- The Model -- An Example Case -- Preimage Security Results for Hirose's Scheme -- Preimage Security Results for Abreast-DM -- Preimage Security Results for Tandem-DM -- Conclusion -- References -- Rebound Attack on JH42 -- Introduction -- Preliminaries -- The JH42 Hash Function -- Properties of the Linear Transformation L -- Observations on the Compression Function -- The Rebound Attack -- Semi-free-start Internal Near-Collisions -- Matching the Active Bytes -- Matching the Passive Bytes -- Outbound Phase -- Distinguishers on JH -- Distinguishers on the Reduced Round Internal Permutation -- Distinguishers on the Full Internal Permutation -- Distinguishers on the Full Compression Function -- Conclusion -- References -- Second-Order Differential Collisions for Reduced SHA-256 -- Introduction -- Higher-Order Differential Collisions for Compression Functions -- Second-Order Differential Collision for Block-Cipher-Based Compression Functions -- Related Work -- Application to SHA-256 -- Description of SHA-256 -- Differential Characteristics -- Complexity of the Attack -- Applications to Related Primitives -- Application to SHA-512 -- Application to SHACAL-2 -- Conclusions -- References -- Finding SHA-2 Characteristics: Searching through a Minefield of Contradictions -- Introduction.
Description of SHA-256 -- Basic Attack Strategy -- Determining a Starting Point -- Searching for Valid Differential Characteristics and Conforming Message Pairs in SHA-2 -- Difference and Condition Propagation in SHA-2 -- Alternative Description of SHA-2 -- Generalized Conditions -- Efficiently Implementing the Propagation of Generalized Conditions -- Two-Bit Conditions -- Inconsistency Checks -- Searching for Differential Characteristics -- Search Strategy -- Results -- Conclusions and Future Work -- References -- Symmetric Key Encryption -- Cryptanalysis of ARMADILLO2 -- Introduction -- Description of ARMADILLO2 -- Description -- A Multi-purpose Cryptographic Primitive -- Inverting the ARMADILLO2 Function -- The Meet-in-the-Middle Technique -- ARMADILLO2 Matching Problem: Matching Non-random Elements -- Applying the Parallel Matching Algorithm to ARMADILLO2 -- Meet in the Middle Key Recovery Attacks -- Key Recovery Attack in the FIL-MAC Setting -- Key Recovery Attack in the Stream Cipher Setting -- (Second) Preimage Attack on the Hashing Applications -- Meet-in-the-Middle (Second) Preimage Attack -- Inverting the Compression Function -- Experimental Verifications -- Generalization of the Parallel Matching Algorithm -- The Generalized Problem 1 -- Generalized Parallel Matching Algorithm -- Link with Formulas in the Case of ARMADILLO -- Conclusion -- References -- An Experimentally Verified Attack on Full Grain-128 Using Dedicated Reconfigurable Hardware -- Introduction -- Preliminaries -- Description on Grain-128 -- Previous Results on Grain-128 -- Cube Testers -- Dynamic Cube Attacks -- A Partial Simulation Phase -- A New Approach for Attacking Grain-128 -- Description of the Dedicated Hardware Used to Attack Grain-128 -- Architectural Considerations -- Hardware Implementation Results -- Conclusions -- References.
Biclique Cryptanalysis of the Full AES.
Record Nr. UNISA-996466249803316
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2011
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Advances in Cryptology -- ASIACRYPT 2012 [[electronic resource] ] : 18th International Conference on the Theory and Application of Cryptology and Information Security, Beijing, China, December 2-6, 2012, Proceedings / / edited by Xiaoyun Wang, Kazue Sako
Advances in Cryptology -- ASIACRYPT 2012 [[electronic resource] ] : 18th International Conference on the Theory and Application of Cryptology and Information Security, Beijing, China, December 2-6, 2012, Proceedings / / edited by Xiaoyun Wang, Kazue Sako
Edizione [1st ed. 2012.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2012
Descrizione fisica 1 online resource (XVI, 780 p. 64 illus.)
Disciplina 005.8/2
Collana Security and Cryptology
Soggetto topico Data encryption (Computer science)
Algorithms
Management information systems
Computer science
Computer science—Mathematics
Computer security
Applied mathematics
Engineering mathematics
Cryptology
Algorithm Analysis and Problem Complexity
Management of Computing and Information Systems
Discrete Mathematics in Computer Science
Systems and Data Security
Applications of Mathematics
Soggetto genere / forma Conference proceedings.
ISBN 3-642-34961-7
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Pairing-Based Cryptography -- Past, Present, and Future -- Some Mathematical Mysteries in Lattices -- Constant-Size Structure-Preserving Signatures: Generic Constructions and Simple Assumptions -- Dual Form Signatures: An Approach for Proving Security from Static Assumptions -- Breaking Pairing-Based Cryptosystems Using ηT Pairing over GF(397) -- On the (Im)possibility of Projecting Property in Prime-Order Setting -- Optimal Reductions of Some Decisional Problems to the Rank Problem -- Signature Schemes Secure against Hard-to-Invert Leakage -- Completeness for Symmetric Two-Party Functionalities - Revisited -- Adaptively Secure Garbling with Applications to One-Time Programs and Secure Outsourcing -- The Generalized Randomized Iterate and Its Application to New Efficient Constructions of UOWHFs from Regular One-Way Functions -- Symmetric Cipher Perfect Algebraic Immune Functions -- Differential Analysis of the LED Block Cipher -- PRINCE – A Low-Latency Block Cipher for Pervasive Computing Applications: Extended Abstract -- Analysis of Differential Attacks in ARX Constructions -- Integral and Multidimensional Linear Distinguishers with Correlation Zero -- Differential Attacks against Stream Cipher ZUC -- An Asymptotically Tight Security Analysis of the Iterated Even-Mansour Cipher -- 3kf9: Enhancing 3GPP-MAC beyond the Birthday Bound -- Understanding Adaptivity: Random Systems Revisited -- RKA Security beyond the Linear Barrier: IBE, Encryption and Signatures -- Fully Secure Unbounded Inner-Product and Attribute-Based Encryption -- Computing on Authenticated Data: New Privacy Definitions and Constructions -- A Coding-Theoretic Approach to Recovering Noisy RSA Keys -- Certifying RSA -- Lattice-Based Cryptography and Number Theory Faster Gaussian Lattice Sampling Using Lazy Floating-Point Arithmetic -- Learning a Zonotope and More: Cryptanalysis of NTRUSign Countermeasures -- On Polynomial Systems Arising from a Weil Descent -- ECM at Work -- IND-CCA Secure Cryptography Based on a Variant of the LPN Problem -- Provable Security of the Knudsen-Preneel Compression Functions -- Optimal Collision Security in Double Block Length Hashing with Single Length Key -- Bicliques for Permutations: Collision and Preimage Attacks in Stronger Settings -- Investigating Fundamental Security Requirements on Whirlpool: Improved Preimage and Collision Attacks -- Generic Related-Key Attacks for HMAC -- The Five-Card Trick Can Be Done with Four Cards -- A Mix-Net from Any CCA2 Secure Cryptosystem -- How Not to Prove Yourself: Pitfalls of the Fiat-Shamir Heuristic and Applications to Helios -- Sequential Aggregate Signatureswith Lazy Verification from Trapdoor Permutations (Extended Abstract) -- Commitments and Efficient Zero-Knowledge Proofs from Learning Parity with Noise -- Calling Out Cheaters: Covert Security with Public Verifiability -- A Unified Framework for UC from Only OT -- Four-Dimensional Gallant-Lambert-Vanstone Scalar Multiplication -- Shuffling against Side-Channel Attacks: A Comprehensive Study with Cautionary Note -- Theory and Practice of a Leakage Resilient Masking Scheme.
Record Nr. UNISA-996466297403316
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2012
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Cryptology and Network Security [[electronic resource] ] : 10th International Conference, CANS 2011, Sanya, China, December 10-12, 2011, Proceedings / / edited by Dongdai Lin, Gene Tsudik, Xiaoyun Wang
Cryptology and Network Security [[electronic resource] ] : 10th International Conference, CANS 2011, Sanya, China, December 10-12, 2011, Proceedings / / edited by Dongdai Lin, Gene Tsudik, Xiaoyun Wang
Edizione [1st ed. 2011.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2011
Descrizione fisica 1 online resource (XII, 313 p.)
Disciplina 003.54
Collana Security and Cryptology
Soggetto topico Data encryption (Computer science)
Computer communication systems
Computer science—Mathematics
Coding theory
Information theory
Data structures (Computer science)
Computer security
Cryptology
Computer Communication Networks
Discrete Mathematics in Computer Science
Coding and Information Theory
Data Structures and Information Theory
Systems and Data Security
ISBN 3-642-25513-2
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Title -- Preface -- Table of Contents -- Invited Talks -- Expressive Encryption Systems from Lattices -- Introduction -- Background -- Lattice Notions -- Discrete Gaussians -- Sampling and Preimage Sampling -- Hardness Assumption -- Classic Constructions -- Regev Public-Key Encryption -- GPV Identity-Based Encryption -- Techniques and Refinements -- Bit-by-Bit Standard-Model IBE -- All-at-Once Standard-Model IBE -- Adaptive or ``Full'' Security -- Delegation and Hierarchies -- Concatenation-Based Delegation -- Multiplicative In-Place Delegation -- Attributes and Predicates -- Conclusion -- References -- Breaking Fully-Homomorphic-Encryption Challenges -- References -- Symmetric Cryptanalysis -- Cube Cryptanalysis of Hitag2 Stream Cipher -- Introduction -- Hitag2 Stream Cipher -- Cube Attack -- Cube Attack on Hitag2 -- First Phase: Black-Box Attack -- Second Phase: White-Box Attack -- Third Phase: Exhaustive Search Attack -- Experimental Results -- Conclusion -- References -- New Impossible Differential Cryptanalysis of Reduced-Round Camellia -- Introduction -- Preliminaries -- Notations -- A Brief Description of Camellia -- 7-Round Impossible Differential of Camellia -- Impossible Differential Attack on 10-Round Camellia-128 -- Attack on 10-Round Camellia-192 and 11-Round Camellia-256 -- Attack on 10-Round Camellia-192 -- Attack on 11-Round Camellia-256 -- Conclusion -- References -- The Initialization Stage Analysis of ZUC v1.5 -- Introduction -- Preliminaries -- ZUC v1.5 -- S-Functions -- The Chosen-IV Attack of ZUC v1.5 -- The Definition of Differences -- An Chosen-IV Differential Path of ZUC v1.5 -- The Differential Properties of Operations in ZUC v1.5 -- The Probability of the Differential -- Conclusion -- References -- Algebraic Cryptanalysis of the Round-Reduced and Side Channel Analysis of the Full PRINTCipher-48 -- Introduction.
PRINTCipher -- Algebraic Description -- SAT Techniques for Algebraic System Solving -- Conversion Techniques -- Optimal Tools and Strategies for the Attacks -- Algebraic Analysis of PRINTCipher-48 -- Attack on Round-Reduced PRINTCipher-48 -- Additional Bits at Round Four -- Side Channel Analysis of the Full PRINTCipher-48 -- Conclusion and Future Work -- References -- Symmetric Ciphers -- EPCBC - A Block Cipher Suitable for Electronic Product Code Encryption -- Introduction -- The Electronic Product Code - EPC -- A New Block Cipher Suitable for EPC Encryption: EPCBC -- EPCBC(48,96) - EPCBC with 48-Bit Block Size and 96-Bit Key Size -- EPCBC(96,96) - EPCBC with 96-Bit Block Size and 96-Bit Key Size -- Improved Differential and Linear Cryptanalyis of PR-n -- Brief Description of PR-n -- Improved Differential and Linear Cryptanalysis -- Security Analysis of EPCBC -- Differential, Linear and Related-Key Differential Cryptanalysis -- Other Attacks on EPCBC -- Implementation of EPCBC -- Conclusion -- References -- On Permutation Layer of Type 1, Source-Heavy, and Target-Heavy Generalized Feistel Structures -- Introduction -- Preliminaries -- Generalized Feistel Structure (GFS) -- Diffusion of GFS -- Equivalence of GFSs -- Analysis on DRmax() -- Type 1 GFS -- Source-Heavy GFS -- Target-Heavy GFS -- Experimental Results -- Conclusions -- References -- Public Key Cryptography -- Security Analysis of an Improved MFE Public Key Cryptosystem -- Introduction -- MFE and Its Improvement -- MFE Cryptosystem -- Improvement of MFE -- Linearization Equation Attack -- First Order Linearnation Equation -- Second Order Linearization Equation -- Conclusion -- References -- A New Lattice-Based Public-Key Cryptosystem Mixed with a Knapsack -- Introduction -- Preliminaries -- Knapsack Problem -- Lattice -- Description of Our Cryptosystem -- The Basic Cryptosystem.
Implementations of Our Cryptosystem -- Choosing the Superincreasing Sequence and -- Finding Integer Linear Combination with Small Coefficients -- Some Experimental Results -- Security Analysis -- Knapsack Structure -- Message Security -- Key Security -- Remarks -- Conclusion -- References -- Achieving Short Ciphertexts or Short Secret-Keys for Adaptively Secure General Inner-Product Encryption -- Introduction -- Background -- Our Results -- Related Works -- Key Techniques -- Notations -- Dual Pairing Vector Spaces by Direct Product of Symmetric Pairing Groups -- Definitions of Zero and Non-zero Inner-Product Encryption (ZIPE / NIPE) -- Decisional Linear (DLIN) Assumption -- Proposed NIPE Scheme with Constant-SizeCiphertexts -- Key Ideas in Constructing the Proposed NIPE Scheme -- Dual Orthonormal Basis Generator -- Construction -- Security -- Proposed NIPE Scheme withConstant-SizeSecret-Keys -- Dual Orthonormal Basis Generator -- Construction and Security -- Proposed ZIPE Scheme with Constant-Size Ciphertexts -- Dual Orthonormal Basis Generator -- Construction and Security -- Performance -- Concluding Remarks -- References -- Protocol Attacks -- Comments on the SM2 Key Exchange Protocol -- Introduction -- Security Attributes -- Related Works and Our Contribution -- Organization -- Review of SM2 Key Exchange Protocol -- Formal Model for Key Exchange Protocols -- Weaknesses of SM2 Key Exchange Protocol -- UKS Attack I -- UKS Attack II -- Formal Attack Description -- Countermeasure -- Conclusion -- References -- Cryptanalysis of a Provably Secure Cross-Realm Client-to-Client Password-Authenticated Key Agreement Protocol of CANS '09 -- Introduction -- Related Work and Motivation -- The C2C-PAKA-SC Protocol -- Adversarial Capability in the C2C-PAKA-SC Security Model -- Cryptanalysis of the C2C-PAKA-SC -- By any Outsider C Impersonating A to B.
By Any Outsider C Impersonating B to A -- By Any Insider Client B=A Impersonating A to KDCA -- Concluding Remarks -- References -- Passive Attack on RFID LMAP++ Authentication Protocol -- Introduction -- LMAP++ Authentication Protocol -- Passive Attack on LMAP++ -- The Least Significant Bit of Identifier 0 [ID] -- The Least Significant Bit of Random Number [r]0 -- Algorithm to Obtain the Identifier and Secrets -- Conclusions -- References -- Privacy Techniques -- Multi-show Anonymous Credentials with Encrypted Attributes in the Standard Model -- Introduction -- A Model for Anonymous Credential Systems with Encrypted Attributes -- Protocols -- Security Properties -- Cryptographic Tools -- Randomizable and Extractable Commitment Schemes -- (SXDH) Groth-Sahai Proofs -- GS Proof of Equality under Different Commitment Keys -- Automorphic Signatures -- Commuting Signatures and Some New Extensions -- Additional Commitments -- Simple Commuting Signature: One Committed Message and One Commitment Key -- Vector of Committed Messages and One Commitment Key -- Vector of Committed Messages and Several Commitment Keys -- Commuting Signatures in Privacy Enhancing Cryptography -- A Multi-show Anonymous Credential Scheme with Encrypted Attributes -- Overview of Our Solution -- Algorithms and Protocols -- References -- Group Signature with Constant Revocation Costs for Signers and Verifiers -- Introduction -- PriorWork on Revocable Group Signatures -- Our Results and Organization -- Preliminaries -- Bilinear Groups -- Hardness Assumptions -- Security Model and Definitions for Revocable Group Signatures -- Our RGS Scheme with Constant Costs for Signers and Verifiers -- High-Level Intuition -- Specification of RGS Algorithms -- Security Analysis -- Conclusion -- References -- Fast Computation on Encrypted Polynomials and Applications -- Introduction -- Our Contribution.
Homomorphic Encryption and Hardness Assumptions -- Additive Variant of El Gamal -- Paillier's Encryption Scheme -- Non-interactive Computation on Encrypted Polynomials -- Applications -- Batch Oblivious Polynomial Evaluation -- Private Set Intersection via OPE -- Private Set Intersection via Polynomial Multiplication -- References -- Varia -- AniCAP: An Animated 3D CAPTCHA Scheme Based on Motion Parallax -- Introduction -- Background -- Security and Usability -- Animated CAPTCHAs -- CAPTCHA: Formal Definition and Notation -- AniCAP -- Design and Implementation -- New AI Problem Family -- Security Considerations for AniCAP -- Image Processing and Computer Vision Attacks -- Brute Force Attacks -- Machine Learning Attacks -- Conclusion -- References -- Towards Attribute Revocation in Key-Policy Attribute Based Encryption -- Introduction -- Background -- Bilinear Groups -- Access Structure and Access Tree -- Lagrange Coefficient -- Decision q-BDHE Assumption -- Definition -- Construction -- Small Universe Construction -- Large Universe Construction -- Efficiency -- Security -- Discussion -- Conclusion and Future Work -- References -- A Note on (Im)Possibilities of Obfuscating Programs of Zero-Knowledge Proofs of Knowledge -- Introduction -- Our Results -- Organizations -- Preliminaries -- Point Functions and Their Obfuscation -- Zero-Knowledge -- Witness Indistinguishability -- Proofs of Knowledge -- Definitions of Obfuscation for Interactive Probabilistic Programs -- Considerations -- Definitions -- Impossibilities of Obfuscating Provers -- Impossibilities for Zero Knowledge and Witness Indistinguishability -- Extending the Impossibilities to t-Composition Setting -- Possibilities of Obfuscating Verifiers -- Motivation for Obfuscating Verifiers -- Obfuscation for Verifiers -- Conclusions -- References -- Author Index.
Record Nr. UNISA-996466253903316
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2011
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui