top

  Info

  • Utilizzare la checkbox di selezione a fianco di ciascun documento per attivare le funzionalità di stampa, invio email, download nei formati disponibili del (i) record.

  Info

  • Utilizzare questo link per rimuovere la selezione effettuata.
Advances in Cryptology - EUROCRYPT 2024 : 43rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zurich, Switzerland, May 26-30, 2024, Proceedings, Part VI
Advances in Cryptology - EUROCRYPT 2024 : 43rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zurich, Switzerland, May 26-30, 2024, Proceedings, Part VI
Autore Joye Marc
Edizione [1st ed.]
Pubbl/distr/stampa Cham : , : Springer International Publishing AG, , 2024
Descrizione fisica 1 online resource (493 pages)
Altri autori (Persone) LeanderGregor
Collana Lecture Notes in Computer Science Series
ISBN 3-031-58751-0
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Preface -- Organization -- Contents - Part VI -- Multi-party Computation and Zero-Knowledge (II/II) -- Jolt: SNARKs for Virtual Machines via Lookups -- 1 Introduction -- 1.1 SNARKs for Virtual Machine Abstractions -- 1.2 Jolt: a0- New Paradigm for zkVM Design -- 1.3 Costs of Jolt -- 1.4 Comparison of Prover Costs to Prior Works -- 1.5 Technical Details: CPU Instructions as Structured Polynomials -- 1.6 Decomposable Instructions -- 2 Technical Preliminaries -- 2.1 Multilinear Extensions -- 2.2 Lookup Arguments -- 2.3 Memory Checking -- 3 An Overview of RISC-V and Jolt's Approach -- 3.1 Performing Instruction Logic Using Lookups -- 3.2 Using Memory-Checking -- 3.3 Formatting Assembly Code -- 4 Analyzing MLE-Structure and Decomposability -- 4.1 The Equality Function -- 4.2 Less Than Comparision -- 4.3 Shift Left Logical -- 4.4 The Multiplication Extension -- 5 Putting It All Together: A SNARK for RISC-V Emulation -- 5.1 Combining Instruction Lookup Tables into One -- 6 Qualitative Cost Estimation -- 6.1 Cost of a Lookup -- 6.2 Overall Prover Costs in Jolt -- 6.3 Cost of Memory Operations -- References -- Constant-Size zk-SNARKs in ROM from Falsifiable Assumptions -- 1 Introduction -- 2 Preliminaries -- 2.1 Polynomial Commitment Schemes -- 2.2 Succinct Zero-Knowledge Arguments -- 3 ARSDH: Underlying Security Assumption -- 4 Special Soundness of KZG -- 4.1 Special Soundness -- 5 Rewinding Lemma -- 6 Black-Box Extractability -- 7 Application to SNARKs -- 7.1 Polynomial IOP -- 7.2 Compiling Polynomial IOPs into Arguments -- References -- Lower-Bounds on Public-Key Operations in PIR -- 1 Introduction -- 1.1 Our Results -- 2 Technical Overview -- 2.1 Generic Group Model -- 2.2 Proof Sketch of Main Theorem -- 2.3 PIR Related Protocols -- 2.4 Oracles -- 3 Related Work -- 4 Preliminaries -- 4.1 Oblivious Transfer.
4.2 Private-Information Retrieval (PIR) -- 5 Protocols that Imply Non-Trivial PIR -- 5.1 Oblivious Transfer -- 5.2 Unbalanced Private-Set Intersection -- 6 Lower-Bounds on the Number Oracle Queries in PIR -- 7 Communication Lower-Bounds for OT Extension -- References -- Fast Public-Key Silent OT and More from Constrained Naor-Reingold -- 1 Introduction -- 2 Technical Overview -- 2.1 A PCF for OT from Pseudorandomly Constrained PRFs -- 2.2 A CPRF for Inner-Product Membership from the Naor-Reingold PRF -- 2.3 Inner-Product Membership Weak Pseudorandom Functions -- 2.4 Optimizations -- 2.5 Final PCF Construction -- 2.6 Concrete Parameters -- 2.7 Public Key PCF -- 2.8 Application: A Simple Reusable DV-NIZK Reusable -- 3 Preliminaries -- 4 Constraining the Naor-Reingold PRF -- 5 Fast PCFs for OTs from Pseudorandomly Constrained PRFs -- 6 Public-Key PCF for OT Correlations -- 7 DV-NIZKs from PK-PCFs -- References -- Best-of-Both-Worlds Multiparty Quantum Computation with Publicly Verifiable Identifiable Abort -- 1 Introduction -- 1.1 Our Results -- 2 Technical Overview -- 2.1 Why is MPQC-PVIA Hard to Achieve? -- 2.2 Our Solution: Auditable Quantum Authentication (AQA) -- 2.3 From AQA to MPQC-PVIA -- 2.4 Best-of-Both-Worlds Security -- 3 Preliminary -- 3.1 Quantum Computation -- 3.2 Quantum One-Time Pad -- 3.3 Quantum Authentication Code -- 3.4 Quantum Error-Correction Code -- 3.5 Quantum Teleportation -- 4 Model and Definition -- 4.1 The Ideal World of BoBW-MPQC-PVIA -- 4.2 (Preprocessing) MPC-Hybrid Model -- 5 Auditable Quantum Authentication (AQA) -- 5.1 Construction -- 5.2 Security -- 6 MPQC-PVIA with Trusted Setup -- 6.1 Security -- 7 BoBW-MPQC-PVIA with Trusted Setup -- 8 BoBW-MPQC-PVIA Without Trusted Setup -- 8.1 Protocol -- References -- The Hardness of LPN over Any Integer Ring and Field for PCG Applications -- 1 Introduction.
1.1 Our Contributions -- 2 Preliminary -- 2.1 Notation -- 2.2 Learning Parity with Noise -- 3 The Hardness of LPN with Regular Noise Distributions -- 4 The Hardness of LPN over Integer Rings -- 4.1 Reduction from Decisional LPN over Z2 to LPN over F2 -- 4.2 Reduction from LPN over F2 to Decisional LPN over Z2 -- 4.3 Reduction from Computational LPN over Z2 to LPN over F2 -- 5 Concrete Analysis of Low-Noise LPN over Finite Fields -- 5.1 The Hardness of LPN with Regular Noise Distributions -- References -- Unlocking the Lookup Singularity with Lasso -- 1 Introduction -- 1.1 Lasso: A New Lookup Argument -- 1.2 Additional Discussion of Lasso's Costs -- 1.3 A Companion Work: Jolt, and the Lookup Singularity -- 2 Technical Overview -- 2.1 Starting Point: Spark Sparse Polynomial Commitment Scheme -- 2.2 Surge: A Generalization of Spark -- 3 A Stronger Analysis of Spark -- 3.1 A (slightly) Simpler Result: c=2 -- 3.2 The General Result -- 3.3 Specializing the Spark Sparse Commitment Scheme to Lasso -- 4 Surge: A Generalization of Spark, Providing Lasso -- References -- Efficient Pre-processing PIR Without Public-Key Cryptography -- 1 Introduction -- 1.1 Our Results -- 1.2 Technical Highlights -- 2 Formal Definitions -- 3 Privately Programmable Pseudorandom Set with List Decoding -- 3.1 Definition -- 3.2 Construction -- 3.3 Proof of Correctness -- 3.4 Proof of Security -- 4 Our Two-Server PIR Scheme -- 4.1 Construction -- 4.2 Privacy Proof -- 4.3 Correctness Proof -- 5 Our Single-Server PIR Scheme -- 5.1 Construction -- 5.2 Privacy Proof -- 5.3 Correctness Proof -- 6 Evaluation -- 6.1 Experiments Results -- References -- Strong Batching for Non-interactive Statistical Zero-Knowledge -- 1 Introduction -- 1.1 Technical Overview -- 1.2 Related Works -- 1.3 Discussion and Open Problems -- 2 Preliminaries -- 2.1 Probability Theory Background.
2.2 Hash Functions with Bounded Independence -- 3 Non-Interactive Statistical Zero-Knowledge -- 3.1 Smooth Entropy Approximation -- 4 Derandomizing Batch Reductions -- 5 Batching AI by Direct Composition -- 5.1 Proof of Lemma 8 -- 5.2 Proof of Proposition 1 -- 5.3 Proof of Proposition 2 -- References -- Two-Round Maliciously-Secure Oblivious Transfer with Optimal Rate -- 1 Introduction -- 2 Technical Overview -- 2.1 Warmup: The PVW Protocol -- 2.2 Batch OT with Trapdoor Hash Functions -- 2.3 Computational Sender Security via LPN -- 2.4 Key-Homomorphic Trapdoor Hash Functions -- 2.5 Compressing the Receiver's Message via LPN and Key-Homomorphic TDH -- 2.6 Correcting Errors and Achieving Malicious Security -- 2.7 Discussion -- 3 Key-Homomorphic Trapdoor Hash Function -- 3.1 Construction from QR -- 4 Composable Oblivious Transfer with Optimal Rate -- 4.1 Ingredients -- 4.2 Universally Composable Oblivious Transfer with Optimal Rate -- References -- Succinct Homomorphic Secret Sharing -- 1 Introduction -- 1.1 Our Results -- 1.2 Technical Overview-Construction of Succinct HSS -- 1.3 Technical Overview-Applications of Succinct HSS -- 2 Notation and Preliminaries -- 2.1 Computational Assumptions -- 2.2 The NIDLS Framework -- 3 Defining Bilinear HSS -- 4 Public-Key Bilinear HSS Constructions -- 4.1 Public-Key Bilinear HSS for All Matrices Based in the NIDLS Framework -- 5 Succinct Half-Chosen Vector OLE -- 5.1 Succinct Half-Chosen VOLE and Key-Compact, Matrix-Compact Bilinear HSS -- 6 Succinct HSS -- References -- How to Garble Mixed Circuits that Combine Boolean and Arithmetic Computations -- 1 Introduction -- 1.1 Our Results -- 2 Preliminaries -- 2.1 Computation Models -- 2.2 Garbled Circuits (GC) -- 3 Technical Overview -- 3.1 Background: Key-Extension Implies Arithmetic GC -- 3.2 Bit-Decomposition and Bit-Composition Imply Mixed GC.
3.3 The Naive Construction -- 4 Mixed GC for Zpk -- 4.1 Extension: Linear BC and General BD -- 4.2 Extension: Emulating Computations for ZN -- 5 Mixed GC Based on Chinese Remainder Theorem -- 6 Mixed GC Based on DCR -- 6.1 Bit-Composition Based on Paillier Encryption -- 6.2 Bit-Decomposition Based on Damgård-Jurik Encryption -- References -- Classic Public Key Cryptography (I/II) -- M& -- M'S: Mix and Match Attacks on Schnorr-Type Blind Signatures with Repetition -- 1 Introduction -- 1.1 Our Contribution -- 2 Background -- 2.1 Notation -- 2.2 Sigma Protocols -- 2.3 Blind Signature Schemes -- 3 Mix-and-Match Attacks -- 3.1 Schnorr-Type Blind Signatures -- 3.2 Main Attack -- 3.3 Two Out of k Attack -- 3.4 One Out of One Attack -- 4 Cryptanalysis of CSI-Otter -- 4.1 Cryptographic Group Actions -- 4.2 The Scheme -- 5 Discussion -- 5.1 Concurrent Security -- 5.2 Sequential Security -- 5.3 Revisiting CSI-Otter Parameters -- 6 Conclusion -- References -- The Supersingular Endomorphism Ring and One Endomorphism Problems are Equivalent -- 1 Introduction -- 1.1 Contributions -- 1.2 Technical Overview -- 2 Preliminaries -- 2.1 Notation -- 2.2 Quaternion Algebras -- 2.3 Elliptic Curves -- 2.4 Computing with Isogenies -- 2.5 Computational Problems -- 2.6 Probabilities -- 2.7 Categories -- 3 Equidistribution of Elliptic Curves with Extra Data -- 3.1 Statement of the Equidistribution Theorem -- 3.2 Proof of Theorem 3.10 and Proposition 3.11 -- 4 Enriching a OneEnd Oracle -- 5 On Conjugacy-Invariant Distributions -- 5.1 The Local Case -- 5.2 Dealing with Hard-to-factor Numbers -- 6 Saturation and Reduction -- 7 The Reduction -- 8 Applications -- 8.1 Collision Resistance of the Charles-Goren-Lauter Hash Function -- 8.2 Soundness of the SQIsign Identification Scheme -- 8.3 The Endomorphism Ring Problem is Equivalent to the Isogeny Problem.
8.4 An Unconditional Algorithm for EndRing in Time (p1/2).
Record Nr. UNISA-996594166903316
Joye Marc  
Cham : , : Springer International Publishing AG, , 2024
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Advances in Cryptology - EUROCRYPT 2024 : 43rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zurich, Switzerland, May 26-30, 2024, Proceedings, Part V
Advances in Cryptology - EUROCRYPT 2024 : 43rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zurich, Switzerland, May 26-30, 2024, Proceedings, Part V
Autore Joye Marc
Edizione [1st ed.]
Pubbl/distr/stampa Cham : , : Springer International Publishing AG, , 2024
Descrizione fisica 1 online resource (479 pages)
Altri autori (Persone) LeanderGregor
Collana Lecture Notes in Computer Science Series
ISBN 3-031-58740-5
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Preface -- Organization -- Contents - Part V -- Multi-party Computation and Zero-Knowledge (I/II) -- Efficient Arithmetic in Garbled Circuits -- 1 Introduction -- 1.1 Contribution -- 1.2 Background and Related Work -- 1.3 Summary of Our Approach -- 2 Preliminaries -- 2.1 Cryptographic Assumption -- 2.2 Garbling Schemes -- 2.3 Modular Arithmetic -- 2.4 Chinese Remainder Theorem -- 2.5 Barrett's Modular Reduction -- 2.6 Miscellaneous Notation -- 3 Garbled Switch Systems -- 3.1 Generalizing Free XOR -- 3.2 Switch Systems -- 3.3 Garbling Switch Systems -- 4 Generalized One Hot Garbling -- 4.1 Our Approach to One-Hot Garbling -- 4.2 Half Multiplication -- 4.3 Conversions -- 5 Garbled Arithmetic from Switch Systems -- 5.1 Short Integers -- 5.2 Long Integers -- References -- Can Alice and Bob Guarantee Output to Carol? -- 1 Introduction -- 1.1 Our Results -- 1.2 Our Techniques -- 1.3 Organization -- 2 Preliminaries -- 3 Statement of Our Results -- 3.1 An Equivalent Characterization -- 4 Impossibility of Computing Strong Semi-Balanced Functionalities -- 5 A Positive Result for Solitary Output Computation -- 6 Application: Analysis of the Disjointness Functionality -- References -- SPRINT: High-Throughput Robust Distributed Schnorr Signatures -- 1 Introduction -- 1.1 Other Techniques -- 1.2 Prior Work -- 1.3 Subsequent Work -- 1.4 Organization -- 2 Technical Overview -- 2.1 Starting Point: The GJKR Protocol -- 2.2 The Agreement Protocol -- 2.3 Signing Many Messages in Parallel -- 2.4 Using Super-Invertible Matrices -- 2.5 Using Packed Secret Sharing -- 2.6 More Efficient Signing -- 2.7 The Dynamic Setting -- 2.8 Sub-sampling the Committees -- 2.9 More Optimizations -- 2.10 Parameters and Performance -- 3 The SPRINT Protocols -- 3.1 Static-Committee Setting -- 3.2 The Dynamic/Proactive Setting -- 4 The Agreement Protocol.
4.1 Agreement in SPRINT, the Static Case -- 4.2 Agreement in the Dynamic/Proactive Setting -- References -- Efficient and Generic Methods to Achieve Active Security in Private Information Retrieval and More Advanced Database Search -- 1 Introduction -- 1.1 Our Results -- 1.2 Related Work -- 2 Technical Overview -- 2.1 Non-interactive Actively Secure Protocols -- 2.2 Interactive Actively Secure Protocols -- 3 Preliminaries -- 3.1 Secure Computation in the Client-Servers Setting -- 3.2 Existing Passively Secure Protocols -- 4 Interactive Actively Secure Protocols -- 4.1 Graph Theory -- 4.2 Formalization of Conflict-Finding Protocols -- 4.3 Compiler from Conflict-Finding to Actively Secure Protocols -- 4.4 Compiler from Passively Secure to Conflict-Finding Protocols -- 4.5 Instantiations -- 5 Non-interactive Actively Secure Protocols -- 5.1 Locally Surjective Map Family -- 5.2 Compiler from Passively Secure to Actively Secure Protocols -- 5.3 Instantiations -- References -- Constant-Round Simulation-Secure Coin Tossing Extension with Guaranteed Output -- 1 Introduction -- 2 Technical Overview -- 2.1 The Round Structure of CTE Protocols -- 2.2 Coin Tossing Extension and Explainable Extractors -- 2.3 Computational Coin Tossing Extension with Long Stretch -- 2.4 A Lower Bound for Statistical Coin Tossing Extension -- 2.5 One-Round Unbiased Sampling from Any Distribution -- 3 One-Round, One-Sample Adaptive Coin Tossing Extension from LWE -- References -- Witness Semantic Security -- 1 Introduction -- 1.1 Application: Malicious-CRS Security for Non-interactive Zero-Knowledge -- 1.2 Our Results -- 1.3 Other Related Works -- 2 Technical Overview -- 2.1 Defining Witness Semantic Security -- 2.2 NIZK Satisfying Witness Semantic Security with a Malicious CRS -- 3 Preliminaries -- 4 Witness Semantic Security -- 4.1 Verifiable Witness Semantic Security.
4.2 Malicious CRS Non-uniform Zero-Knowledge with Auxiliary Information -- 4.3 Malicious CRS NUZK Implies Malicious CRS Witness Semantic Security -- 4.4 Malicious CRS NUZK Implies Malicious CRS Verifiable Witness Semantic Security -- 4.5 Malicious Reusable CRS Witness Semantic Security -- 5 NIZK with Malicious CRS Witness Semantic Security from LWE -- 5.1 Building Blocks -- 5.2 The Construction -- References -- Garbled Circuit Lookup Tables with Logarithmic Number of Ciphertexts -- 1 Introduction -- 1.1 Contribution -- 2 Related Work -- 3 Preliminaries -- 3.1 Notation and Assumptions -- 3.2 Garbled Sharing -- 3.3 Garbling Schemes -- 3.4 One-Hot Garbling -- 4 Technical Overview -- 4.1 Reducing Lookup Tables to Random Function Evaluation -- 4.2 Evaluating a Uniformly Random Function -- 5 Approach -- 6 Performance -- 7 Security Theorems and Proofs -- References -- Publicly Verifiable Secret Sharing Over Class Groups and Applications to DKG and YOSO -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Related Works -- 2 Preliminaries -- 2.1 Publicly Verifiable Secret Sharing(PVSS) -- 2.2 Background on Class Groups -- 2.3 Zero Knowledge Proofs for Class Groups -- 3 PVSS over Class Groups -- 3.1 The PVSS Scheme -- 3.2 Instantiating the Proofs -- 3.3 Complexity -- 4 Application: Distributed Key Generation -- 4.1 Two-Round DKG with Unbiasable Public Key -- 4.2 One-Round Biasable Public-Key Version -- 5 Application: YOSO MPC -- 5.1 Resharing -- 5.2 Realizing Efficient YOSO MPC -- References -- Bulletproofs++: Next Generation Confidential Transactions via Reciprocal Set Membership Arguments -- 1 Introduction -- 1.1 Contributions -- 1.2 Related Work -- 2 Preliminaries -- 2.1 Zero-Knowledge Arguments of Knowledge -- 3 Technical Overview -- 3.1 Recap: Bulletproofs and Bulletproofs+ -- 3.2 Reciprocal Argument -- 3.3 Norm Linear Argument -- 3.4 Arithmetic Circuits.
4 Norm Linear Argument -- 4.1 Reducing the Vectors -- 4.2 Norm Linear Argument -- 4.3 Full Protocol Description -- 5 Arithmetic Circuits -- 5.1 Protocol Overview -- 6 Reciprocal Argument -- 6.1 Warmup: Reciprocal Argument Protocol -- 6.2 Reciprocal Form Circuits -- 6.3 Reciprocal Range Proofs -- 6.4 Multi-asset Confidential Transactions -- 7 Implementation and Benchmarks -- References -- Perfect Asynchronous MPC with Linear Communication Overhead -- 1 Introduction -- 1.1 Related Work -- 2 Technical Overview -- 2.1 Basic Asynchronous Verifiable Secret Sharing -- 2.2 Our Asynchronous Weak-Binding Secret Sharing -- 2.3 Our MPC Protocol -- 2.4 Multiplication Triplets with a Dealer -- 3 Preliminaries -- 3.1 Asynchronous Secure Computation and SUC -- 4 Verifying Product Relation -- 4.1 Trivariate Polynomial Verification - Functionality -- 4.2 Verifying Product Relation Using Trivariate Polynomial -- 4.3 Trivariate Polynomial Verification - Protocol -- 5 Rate-1 Asynchronous Weak-Binding Secret Sharing -- 6 Verifiable Triple Sharing -- 6.1 Batching for Linear Overhead per Triple -- 7 The MPC Protocol -- References -- Perfect (Parallel) Broadcast in Constant Expected Rounds via Statistical VSS -- 1 Introduction -- 1.1 Our Results -- 1.2 Related Work -- 2 Technical Overview -- 2.1 Efficient Oblivious Leader Election -- 2.2 Efficient Statistical VSS -- 2.3 Putting It All Together -- 3 Preliminaries -- 4 Statistical Verifiable Secret Sharing -- 4.1 Sharing Attempt -- 4.2 Reconstructing Shares -- 4.3 Statistical VSS Protocol -- 5 Batched Multi-moderated Verifiable Secret Sharing -- 5.1 Reconstruction with Moderators -- 5.2 Batching -- 6 Oblivious Leader Election -- 7 Broadcast, and Parallel Broadcast -- References -- Fuzzy Private Set Intersection with Large Hyperballs -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Related Work -- 1.3 Applications.
2 Technical Overview -- 2.1 Recap: Apple's PSI Protocol -- 2.2 Fuzzy Matching for Infinity Distance -- 2.3 Generalized Distance Functions -- 2.4 Fuzzy PSI in Low Dimensions -- 2.5 Extending to High Dimensions -- 3 Preliminaries -- 3.1 Oblivious Key-Value Store (OKVS) -- 3.2 Random Self-reductions of DDH Tuples -- 4 Definitions and Functionalities -- 4.1 Definition of Fuzzy Matching -- 4.2 Definition of Fuzzy (Circuit) Private Set Intersection -- 5 Fuzzy Matching -- 5.1 Fuzzy Matching for Infinity Distance -- 5.2 Fuzzy Matching for Minkowski Distance -- 6 Fuzzy PSI in Low-Dimension Space -- 6.1 Spatial Hashing Techniques -- 6.2 Fuzzy PSI-CA for Infinity Distance -- 6.3 Fuzzy PSI-CA for Minkowski Distance -- 7 Fuzzy PSI in High-Dimension Space -- 7.1 Infinity Distance -- 8 Extending to Broader Functionalities -- 9 Performance Evaluation -- 9.1 Concrete Performance -- 10 Conclusion -- References -- Fast Batched Asynchronous Distributed Key Generation -- 1 Introduction -- 1.1 An MPC Engine Geared Towards Schnorr -- 1.2 Two Problems -- 2 Our Contributions -- 2.1 Solution to Problem 1 -- 2.2 Solution to Problem 2 -- 2.3 Combining the Two Solutions -- 2.4 The Rest of the Paper -- 3 Preliminaries -- 3.1 Asynchronous Verifiable Secret Sharing -- 3.2 Group-Oriented AVSS -- 4 Subprotocols -- 4.1 AVSS -- 4.2 Reliable Broadcast -- 4.3 One-Sided Voting -- 4.4 Random Beacon -- 5 Our New GoAVSS Protocol -- 5.1 Security Analysis of Protocol GoAVSS1 -- 5.2 Complexity Analysis of Protocol GoAVSS1 -- 5.3 A Variation for Large n -- 6 Super-Invertible Matrices from Pascal -- 6.1 The Symmetric Pascal Matrix -- 6.2 The Upper-Triangular Pascal Matrix -- 6.3 Better Super-Invertible Matrices from Hyper-invertible Matrices -- References -- Toward Malicious Constant-Rate 2PC via Arithmetic Garbling -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Technical Overview.
2 Notations and Definitions.
Record Nr. UNISA-996594167103316
Joye Marc  
Cham : , : Springer International Publishing AG, , 2024
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Advances in Cryptology - EUROCRYPT 2024 : 43rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zurich, Switzerland, May 26-30, 2024, Proceedings, Part II
Advances in Cryptology - EUROCRYPT 2024 : 43rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zurich, Switzerland, May 26-30, 2024, Proceedings, Part II
Autore Joye Marc
Edizione [1st ed.]
Pubbl/distr/stampa Cham : , : Springer International Publishing AG, , 2024
Descrizione fisica 1 online resource (483 pages)
Altri autori (Persone) LeanderGregor
Collana Lecture Notes in Computer Science Series
ISBN 3-031-58723-5
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Preface -- Organization -- Contents - Part II -- Public Key Primitives with Advanced Functionalities (II/II) -- Anamorphic Encryption, Revisited -- 1 Introduction -- 1.1 Background and Motivation -- 1.2 Contributions -- 1.3 Related Work -- 2 Preliminaries -- 2.1 Notation -- 2.2 Games, Adversaries, and Reductions -- 2.3 Public-Key Encryption (PKE) -- 2.4 Pseudorandom Functions (PRF) -- 3 Rethinking the Anamorphic Model -- 3.1 Enhancing the Model: Decoupling Double Keys from Key-Pairs -- 3.2 Enhancing the Model: Robustness -- 4 Generic Robustly Anamorphic Extensions -- 4.1 Overview of the Results -- 4.2 1: A Synchronized Solution for Any PKE Scheme -- 4.3 2: A Better Synchronized Solution for Special PKE Schemes -- 4.4 3: An Unsynchronized Solution for Special PKE Schemes -- 4.5 4: Making Robust Any (Non-Robust) Anamorphic Extension -- 5 Concrete Instantiations of the Generic Constructions -- 5.1 Instantiations of 2: ElGamal and Cramer-Shoup -- 5.2 Instantiations of 3: ElGamal and Cramer-Shoup -- 5.3 Instantiation of 4: RSA-OAEP -- References -- Anamorphic Encryption: New Constructions and Homomorphic Realizations -- 1 Introduction -- 1.1 Our Contributions, More in Detail -- 1.2 Other Related Work -- 2 Preliminaries -- 2.1 Notation -- 2.2 Symmetric Encryption with Pseudorandom Ciphertexts -- 2.3 Homomorphic Encryption -- 2.4 Hybrid Encryption -- 2.5 Anamorphic Encryption -- 2.6 Fully Asymmetric Anamorphic Encryption -- 3 Generic Constructions -- 3.1 Construction from Hybrid Encryption -- 4 Anamorphic Encryption with Homomorphic Properties -- 4.1 Naor-Yung Transform Gives Homomorphic Anamorphic Encryption -- 4.2 Cramer-Shoup Lite Gives Homomorphic Anamorphic Encryption -- 4.3 GSW Gives Homomorphic Anamoprhic Encryption -- References -- Fully Homomorphic Encryption Beyond IND-CCA1 Security: Integrity Through Verifiability -- 1 Introduction.
1.1 Our Contributions and Techniques -- 1.2 Related Work -- 2 Preliminaries -- 3 Verified CCA (vCCA) Security -- 4 Relations Between vCCA Security and Other Notions -- 4.1 IND-vCCA and TNM-vCCA Are Equivalent -- 4.2 vCCA Implies HCCA -- 4.3 vCCA and Chosen-Ciphertext Verification Attacks -- 4.4 vCCA Implies FuncCPA -- 4.5 gCCA and RCCA Imply vCCA -- 5 Embedding CPA-Secure FHE into a CCA2-Secure Encryption Scheme -- 5.1 An Encryption Scheme with (Fully) Homomorphic Embedding -- 5.2 Embedding of Symmetric FHE Schemes -- 5.3 Embedding of Asymmetric FHE Schemes -- 5.4 On Approximate FHE -- 6 Building vCCA-Secure FHE -- 6.1 Constructions -- 6.2 Security Proof -- 6.3 CCA1 Security -- 7 Conclusion and Future Work -- References -- Bootstrapping Bits with CKKS -- 1 Introduction -- 2 Preliminaries -- 2.1 The CKKS Scheme -- 2.2 BLEACH -- 2.3 Modulus Engineering -- 3 BinBoot: Combined Binary Bootstrap and Clean -- 3.1 Description of BinBoot -- 3.2 Correctness of BinBoot -- 3.3 Modulus Engineering for BinBoot -- 3.4 Comparison with BLEACH -- 4 GateBoot: Combined Bootstrapping and Binary Gate -- 4.1 Description of GateBoot -- 4.2 Correctness of GateBoot -- 4.3 Comparing GateBoot and BinBoot -- 5 Experiments -- 5.1 Low Latency -- 5.2 High Throughput -- 5.3 Improving Performance Further -- 6 Bootstrapping DM/CGGI Ciphertexts with CKKS -- 6.1 Conversions -- 6.2 Experiments -- References -- Concurrently Secure Blind Schnorr Signatures -- 1 Introduction -- 2 Preliminaries -- 2.1 Standard Primitives -- 2.2 Schnorr Signatures -- 3 Predicate Blind Signatures -- 4 Predicate Blind Schnorr Signatures -- 4.1 Construction -- 4.2 Security -- 4.3 Generalizing Predicates to NP-Relations -- 5 Design Choices, Implementation Details, Benchmarks -- 5.1 Avoiding a Trusted Setup -- 5.2 Hardwiring Parts of the Statement -- 5.3 Schnorr Parameters -- 5.4 Implementation.
5.5 NIZKs with Secp256k1 Support -- References -- Foundations of Adaptor Signatures -- 1 Introduction -- 1.1 Our Contribution -- 2 Technical Overview -- 2.1 Adaptor Signatures and Payment Channels -- 2.2 Gaps in Adaptor Signature Definitions -- 2.3 A Framework for Constructing Adaptor Signatures -- 2.4 New Instantiations of Secure Adaptor Signatures -- 3 Security Gaps in Adaptor Signature Applications -- 3.1 Breaking VweTS Using Signature Leaky Pre-Signatures -- 3.2 Breaking Blind Hubs Using Unadaptable Adaptor Signatures -- 3.3 Breaking Coin-Mixing Using Malleable Pre-Signatures -- 4 Correct Security Definitions for Adaptor Signatures -- 4.1 Definitions of Dai et al. -- 4.2 Pre-Verify Soundness -- 5 Dichotomic Signature Schemes -- 6 Transparent Reductions for Signatures -- 7 Secure Dichotomic Adaptor Signatures -- 7.1 Adaptor Signatures from BBS+ -- References -- Laconic Function Evaluation, Functional Encryption and Obfuscation for RAMs with Sublinear Computation -- 1 Introduction -- 1.1 Our Techniques -- 1.2 Organization -- 2 Preliminaries -- 3 Laconic Function Evaluation for RAM Programs -- 3.1 RAM Model -- 3.2 Definition -- 4 RAM-LFE with Unprotected Memory and Access -- 4.1 UMA RAM-LFE with Weak Efficiency -- 4.2 UMA RAM-LFE with Full Efficiency -- 5 Upgrading to Full Security -- 5.1 The Weak Efficiency Case -- 5.2 The Full Efficiency Case -- References -- Threshold Raccoon: Practical Threshold Signatures from Standard Lattice Assumptions -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Related Works -- 2 Our Techniques -- 2.1 Recap: Lyubashevsky's Signature Without Abort -- 2.2 Naive Extension to Lattices -- 2.3 Our Solution: Masking the Commitments -- 2.4 Future Work -- 3 Background -- 3.1 Modulus Rounding -- 3.2 Hardness Assumptions -- 4 Definitions of Threshold Signature -- 4.1 User States and Session States -- 4.2 Threshold Signatures.
5 Underlying Signature Scheme -- 6 TRaccoon: Our Threshold Signature Scheme -- 6.1 Key Generation -- 6.2 Distributed Signing Procedure -- 7 Security Reduction -- 8 Concrete Instantiation -- 8.1 Direct Forgery and SelfTargetMSISq, +1, k, C, Bstmsis -- 8.2 Pseudorandomness of the Verification Key and Hint-MLWE -- 8.3 Parameter Sets -- 9 Implementation and Experiments -- References -- Lower Bounds for Lattice-Based Compact Functional Encryption -- 1 Introduction -- 1.1 Lattice-Based Functional Encryption Framework -- 1.2 Contribution -- 1.3 Interpretation, Limitations and Open Problems -- 1.4 Related Work -- 1.5 Technical Overview -- 2 Preliminaries -- 2.1 Functional Encryption -- 2.2 Lattice-Based Encryption Algorithms -- 2.3 Secret-Key Encryption -- 3 General Approach -- 4 Lower Bounds for Compact Functional Encryption -- References -- Succinct Functional Commitments for Circuits from k-Lin -- 1 Introduction -- 2 Technical Overview -- 2.1 Chainable Commitments for Quadratic Functions from Bilateral k-Lin -- 2.2 Projective Commitments -- 2.3 Functional Commitments for Circuits -- 3 Preliminaries -- 4 Projective Commitments from k-Lin -- 4.1 The Base Projective Commitment Scheme -- 5 Functional Commitments for All Circuits -- References -- Time-Lock Puzzles with Efficient Batch Solving -- 1 Introduction -- 1.1 Our Results -- 1.2 Technical Overview -- 1.3 Related Work -- 2 Time-Lock Puzzles with Batch Solving -- 3 Removing Coordination Among Parties -- 4 Puncturable Key-Homomorphic PRFs -- 4.1 Bounded Domain Puncturable Key-Homomorphic PRFs from Pairings -- 4.2 (Almost) Key-Homomorphic Puncturable PRF from LWE -- 5 Rogue Puzzle Attacks -- 5.1 Constructions -- 5.2 An Efficient NIZK Protocol -- 6 Implementation and Evaluation -- 6.1 Benchmarks -- References -- Circuit Bootstrapping: Faster and Smaller -- 1 Introduction.
1.1 Leveled Homomorphic Evaluation Mode -- 1.2 Our Results -- 1.3 Technical Overview -- 1.4 Paper Organization -- 2 Preliminary -- 2.1 Notations -- 2.2 Gadget Decomposition -- 2.3 FHEW-Like Cryptosystem -- 2.4 Functional Bootstrapping -- 2.5 TFHE Circuit Bootstrapping -- 3 Novel Work Flow of Circuit Bootstrapping -- 3.1 Step 1: Multi-value Functional Bootstrapping Without Sample Extraction -- 3.2 Step 2: Ciphertext Conversion -- 3.3 Analysis -- 4 Automorphism-Based Bootstrapping and MV-FBS -- 4.1 Improved Automorphism-Based Blind Rotation Using Sparse Isomorphism -- 4.2 The Number of Automorphisms -- 4.3 Sparse Rounding and Bootstrapping -- 4.4 Automorphism-Based Multi-value Functional Bootstrapping -- 5 Analysis -- 5.1 Error Analysis -- 5.2 Key Size -- 5.3 Computational Complexity -- 6 Parameter Selection and Implementation -- 6.1 Parameters for Security -- 6.2 Parameters for Noise Management -- 6.3 Implementation Results and Comparison -- 7 Application -- 8 Conclusion -- References -- Registered Functional Encryptions from Pairings -- 1 Introduction -- 1.1 Results -- 1.2 Slotted Reg-IPFE from k-Lin -- 1.3 Reg-QFE from Bilateral k-Lin -- 2 Preliminaries -- 2.1 Prime-Order Bilinear Groups -- 2.2 Registered Functional Encryption (Reg-FE) -- 2.3 Slotted Registered Functional Encryption -- 3 Slotted Registered Inner-Product Functional Encryption -- 3.1 Scheme -- 4 Simulation-Based Security for Reg-FE -- 4.1 Very Selective SIM-Security for Reg-FE -- 5 Compact Reg-FE from Multi-instance Slotted Reg-FE -- 5.1 Multi-instance Slotted Reg-FE -- 5.2 Compact Reg-FE -- 6 Pre-constrained Slotted Reg-IPFE -- 6.1 Scheme -- 7 Registered Quadratic Functional Encryption -- 7.1 Multi-instance Slotted Reg-QFE -- References -- Accelerating BGV Bootstrapping for Large p Using Null Polynomials over Zpe -- 1 Introduction -- 2 Preliminary -- 2.1 Basic Notations.
2.2 Canonical and Powerful Norms.
Record Nr. UNINA-9910857795703321
Joye Marc  
Cham : , : Springer International Publishing AG, , 2024
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Advances in Cryptology - EUROCRYPT 2024 : 43rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zurich, Switzerland, May 26-30, 2024, Proceedings, Part II
Advances in Cryptology - EUROCRYPT 2024 : 43rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zurich, Switzerland, May 26-30, 2024, Proceedings, Part II
Autore Joye Marc
Edizione [1st ed.]
Pubbl/distr/stampa Cham : , : Springer International Publishing AG, , 2024
Descrizione fisica 1 online resource (483 pages)
Altri autori (Persone) LeanderGregor
Collana Lecture Notes in Computer Science Series
ISBN 3-031-58723-5
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Preface -- Organization -- Contents - Part II -- Public Key Primitives with Advanced Functionalities (II/II) -- Anamorphic Encryption, Revisited -- 1 Introduction -- 1.1 Background and Motivation -- 1.2 Contributions -- 1.3 Related Work -- 2 Preliminaries -- 2.1 Notation -- 2.2 Games, Adversaries, and Reductions -- 2.3 Public-Key Encryption (PKE) -- 2.4 Pseudorandom Functions (PRF) -- 3 Rethinking the Anamorphic Model -- 3.1 Enhancing the Model: Decoupling Double Keys from Key-Pairs -- 3.2 Enhancing the Model: Robustness -- 4 Generic Robustly Anamorphic Extensions -- 4.1 Overview of the Results -- 4.2 1: A Synchronized Solution for Any PKE Scheme -- 4.3 2: A Better Synchronized Solution for Special PKE Schemes -- 4.4 3: An Unsynchronized Solution for Special PKE Schemes -- 4.5 4: Making Robust Any (Non-Robust) Anamorphic Extension -- 5 Concrete Instantiations of the Generic Constructions -- 5.1 Instantiations of 2: ElGamal and Cramer-Shoup -- 5.2 Instantiations of 3: ElGamal and Cramer-Shoup -- 5.3 Instantiation of 4: RSA-OAEP -- References -- Anamorphic Encryption: New Constructions and Homomorphic Realizations -- 1 Introduction -- 1.1 Our Contributions, More in Detail -- 1.2 Other Related Work -- 2 Preliminaries -- 2.1 Notation -- 2.2 Symmetric Encryption with Pseudorandom Ciphertexts -- 2.3 Homomorphic Encryption -- 2.4 Hybrid Encryption -- 2.5 Anamorphic Encryption -- 2.6 Fully Asymmetric Anamorphic Encryption -- 3 Generic Constructions -- 3.1 Construction from Hybrid Encryption -- 4 Anamorphic Encryption with Homomorphic Properties -- 4.1 Naor-Yung Transform Gives Homomorphic Anamorphic Encryption -- 4.2 Cramer-Shoup Lite Gives Homomorphic Anamorphic Encryption -- 4.3 GSW Gives Homomorphic Anamoprhic Encryption -- References -- Fully Homomorphic Encryption Beyond IND-CCA1 Security: Integrity Through Verifiability -- 1 Introduction.
1.1 Our Contributions and Techniques -- 1.2 Related Work -- 2 Preliminaries -- 3 Verified CCA (vCCA) Security -- 4 Relations Between vCCA Security and Other Notions -- 4.1 IND-vCCA and TNM-vCCA Are Equivalent -- 4.2 vCCA Implies HCCA -- 4.3 vCCA and Chosen-Ciphertext Verification Attacks -- 4.4 vCCA Implies FuncCPA -- 4.5 gCCA and RCCA Imply vCCA -- 5 Embedding CPA-Secure FHE into a CCA2-Secure Encryption Scheme -- 5.1 An Encryption Scheme with (Fully) Homomorphic Embedding -- 5.2 Embedding of Symmetric FHE Schemes -- 5.3 Embedding of Asymmetric FHE Schemes -- 5.4 On Approximate FHE -- 6 Building vCCA-Secure FHE -- 6.1 Constructions -- 6.2 Security Proof -- 6.3 CCA1 Security -- 7 Conclusion and Future Work -- References -- Bootstrapping Bits with CKKS -- 1 Introduction -- 2 Preliminaries -- 2.1 The CKKS Scheme -- 2.2 BLEACH -- 2.3 Modulus Engineering -- 3 BinBoot: Combined Binary Bootstrap and Clean -- 3.1 Description of BinBoot -- 3.2 Correctness of BinBoot -- 3.3 Modulus Engineering for BinBoot -- 3.4 Comparison with BLEACH -- 4 GateBoot: Combined Bootstrapping and Binary Gate -- 4.1 Description of GateBoot -- 4.2 Correctness of GateBoot -- 4.3 Comparing GateBoot and BinBoot -- 5 Experiments -- 5.1 Low Latency -- 5.2 High Throughput -- 5.3 Improving Performance Further -- 6 Bootstrapping DM/CGGI Ciphertexts with CKKS -- 6.1 Conversions -- 6.2 Experiments -- References -- Concurrently Secure Blind Schnorr Signatures -- 1 Introduction -- 2 Preliminaries -- 2.1 Standard Primitives -- 2.2 Schnorr Signatures -- 3 Predicate Blind Signatures -- 4 Predicate Blind Schnorr Signatures -- 4.1 Construction -- 4.2 Security -- 4.3 Generalizing Predicates to NP-Relations -- 5 Design Choices, Implementation Details, Benchmarks -- 5.1 Avoiding a Trusted Setup -- 5.2 Hardwiring Parts of the Statement -- 5.3 Schnorr Parameters -- 5.4 Implementation.
5.5 NIZKs with Secp256k1 Support -- References -- Foundations of Adaptor Signatures -- 1 Introduction -- 1.1 Our Contribution -- 2 Technical Overview -- 2.1 Adaptor Signatures and Payment Channels -- 2.2 Gaps in Adaptor Signature Definitions -- 2.3 A Framework for Constructing Adaptor Signatures -- 2.4 New Instantiations of Secure Adaptor Signatures -- 3 Security Gaps in Adaptor Signature Applications -- 3.1 Breaking VweTS Using Signature Leaky Pre-Signatures -- 3.2 Breaking Blind Hubs Using Unadaptable Adaptor Signatures -- 3.3 Breaking Coin-Mixing Using Malleable Pre-Signatures -- 4 Correct Security Definitions for Adaptor Signatures -- 4.1 Definitions of Dai et al. -- 4.2 Pre-Verify Soundness -- 5 Dichotomic Signature Schemes -- 6 Transparent Reductions for Signatures -- 7 Secure Dichotomic Adaptor Signatures -- 7.1 Adaptor Signatures from BBS+ -- References -- Laconic Function Evaluation, Functional Encryption and Obfuscation for RAMs with Sublinear Computation -- 1 Introduction -- 1.1 Our Techniques -- 1.2 Organization -- 2 Preliminaries -- 3 Laconic Function Evaluation for RAM Programs -- 3.1 RAM Model -- 3.2 Definition -- 4 RAM-LFE with Unprotected Memory and Access -- 4.1 UMA RAM-LFE with Weak Efficiency -- 4.2 UMA RAM-LFE with Full Efficiency -- 5 Upgrading to Full Security -- 5.1 The Weak Efficiency Case -- 5.2 The Full Efficiency Case -- References -- Threshold Raccoon: Practical Threshold Signatures from Standard Lattice Assumptions -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Related Works -- 2 Our Techniques -- 2.1 Recap: Lyubashevsky's Signature Without Abort -- 2.2 Naive Extension to Lattices -- 2.3 Our Solution: Masking the Commitments -- 2.4 Future Work -- 3 Background -- 3.1 Modulus Rounding -- 3.2 Hardness Assumptions -- 4 Definitions of Threshold Signature -- 4.1 User States and Session States -- 4.2 Threshold Signatures.
5 Underlying Signature Scheme -- 6 TRaccoon: Our Threshold Signature Scheme -- 6.1 Key Generation -- 6.2 Distributed Signing Procedure -- 7 Security Reduction -- 8 Concrete Instantiation -- 8.1 Direct Forgery and SelfTargetMSISq, +1, k, C, Bstmsis -- 8.2 Pseudorandomness of the Verification Key and Hint-MLWE -- 8.3 Parameter Sets -- 9 Implementation and Experiments -- References -- Lower Bounds for Lattice-Based Compact Functional Encryption -- 1 Introduction -- 1.1 Lattice-Based Functional Encryption Framework -- 1.2 Contribution -- 1.3 Interpretation, Limitations and Open Problems -- 1.4 Related Work -- 1.5 Technical Overview -- 2 Preliminaries -- 2.1 Functional Encryption -- 2.2 Lattice-Based Encryption Algorithms -- 2.3 Secret-Key Encryption -- 3 General Approach -- 4 Lower Bounds for Compact Functional Encryption -- References -- Succinct Functional Commitments for Circuits from k-Lin -- 1 Introduction -- 2 Technical Overview -- 2.1 Chainable Commitments for Quadratic Functions from Bilateral k-Lin -- 2.2 Projective Commitments -- 2.3 Functional Commitments for Circuits -- 3 Preliminaries -- 4 Projective Commitments from k-Lin -- 4.1 The Base Projective Commitment Scheme -- 5 Functional Commitments for All Circuits -- References -- Time-Lock Puzzles with Efficient Batch Solving -- 1 Introduction -- 1.1 Our Results -- 1.2 Technical Overview -- 1.3 Related Work -- 2 Time-Lock Puzzles with Batch Solving -- 3 Removing Coordination Among Parties -- 4 Puncturable Key-Homomorphic PRFs -- 4.1 Bounded Domain Puncturable Key-Homomorphic PRFs from Pairings -- 4.2 (Almost) Key-Homomorphic Puncturable PRF from LWE -- 5 Rogue Puzzle Attacks -- 5.1 Constructions -- 5.2 An Efficient NIZK Protocol -- 6 Implementation and Evaluation -- 6.1 Benchmarks -- References -- Circuit Bootstrapping: Faster and Smaller -- 1 Introduction.
1.1 Leveled Homomorphic Evaluation Mode -- 1.2 Our Results -- 1.3 Technical Overview -- 1.4 Paper Organization -- 2 Preliminary -- 2.1 Notations -- 2.2 Gadget Decomposition -- 2.3 FHEW-Like Cryptosystem -- 2.4 Functional Bootstrapping -- 2.5 TFHE Circuit Bootstrapping -- 3 Novel Work Flow of Circuit Bootstrapping -- 3.1 Step 1: Multi-value Functional Bootstrapping Without Sample Extraction -- 3.2 Step 2: Ciphertext Conversion -- 3.3 Analysis -- 4 Automorphism-Based Bootstrapping and MV-FBS -- 4.1 Improved Automorphism-Based Blind Rotation Using Sparse Isomorphism -- 4.2 The Number of Automorphisms -- 4.3 Sparse Rounding and Bootstrapping -- 4.4 Automorphism-Based Multi-value Functional Bootstrapping -- 5 Analysis -- 5.1 Error Analysis -- 5.2 Key Size -- 5.3 Computational Complexity -- 6 Parameter Selection and Implementation -- 6.1 Parameters for Security -- 6.2 Parameters for Noise Management -- 6.3 Implementation Results and Comparison -- 7 Application -- 8 Conclusion -- References -- Registered Functional Encryptions from Pairings -- 1 Introduction -- 1.1 Results -- 1.2 Slotted Reg-IPFE from k-Lin -- 1.3 Reg-QFE from Bilateral k-Lin -- 2 Preliminaries -- 2.1 Prime-Order Bilinear Groups -- 2.2 Registered Functional Encryption (Reg-FE) -- 2.3 Slotted Registered Functional Encryption -- 3 Slotted Registered Inner-Product Functional Encryption -- 3.1 Scheme -- 4 Simulation-Based Security for Reg-FE -- 4.1 Very Selective SIM-Security for Reg-FE -- 5 Compact Reg-FE from Multi-instance Slotted Reg-FE -- 5.1 Multi-instance Slotted Reg-FE -- 5.2 Compact Reg-FE -- 6 Pre-constrained Slotted Reg-IPFE -- 6.1 Scheme -- 7 Registered Quadratic Functional Encryption -- 7.1 Multi-instance Slotted Reg-QFE -- References -- Accelerating BGV Bootstrapping for Large p Using Null Polynomials over Zpe -- 1 Introduction -- 2 Preliminary -- 2.1 Basic Notations.
2.2 Canonical and Powerful Norms.
Record Nr. UNISA-996601563603316
Joye Marc  
Cham : , : Springer International Publishing AG, , 2024
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Advances in Cryptology - EUROCRYPT 2024 : 43rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zurich, Switzerland, May 26-30, 2024, Proceedings, Part III
Advances in Cryptology - EUROCRYPT 2024 : 43rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zurich, Switzerland, May 26-30, 2024, Proceedings, Part III
Autore Joye Marc
Edizione [1st ed.]
Pubbl/distr/stampa Cham : , : Springer International Publishing AG, , 2024
Descrizione fisica 1 online resource (503 pages)
Altri autori (Persone) LeanderGregor
Collana Lecture Notes in Computer Science Series
ISBN 3-031-58734-0
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Preface -- Organization -- Contents - Part III -- AI and Blockchain -- Polynomial Time Cryptanalytic Extraction of Neural Network Models -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Overview of Our Attack -- 2 Related Work -- 3 Preliminaries -- 3.1 Basic Definitions and Notation -- 3.2 Problem Statement and Assumptions -- 3.3 Carlini et al.'s Differential Attack -- 4 Our New Sign-Recovery Techniques -- 4.1 SOE Sign-Recovery -- 4.2 Neuron Wiggle Sign-Recovery -- 4.3 Last Hidden Layer Sign-Recovery -- 5 Practical Sign Recovery Attacks -- 5.1 Implementation Caveats -- 5.2 Unitary Balanced Neural Networks -- 5.3 CIFAR10 Neural Network -- 6 Conclusions -- A The Expected Signal-to-Noise Ratio of Neuron Wiggle in Unitary Balanced Networks -- B Detailed Results for CIFAR10 -- References -- Ordering Transactions with Bounded Unfairness: Definitions, Complexity and Constructions -- 1 Introduction -- 1.1 Our Results -- 2 Preliminaries -- 2.1 Protocol Execution Model -- 2.2 Transaction Profiles and Dependency Graphs -- 3 Order Fairness -- 3.1 Bounded Unfairness and Serialization -- 3.2 Transaction Dependency Graphs -- 3.3 Bounded Unfairness from Directed Bandwidth -- 3.4 Fairness versus Liveness -- 3.5 Bounded Unfairness in a Permissionless Environment -- 4 Taxis Protocol -- 4.1 TaxisWL Protocol -- 4.2 Taxis Protocol -- 5 Discussion and Future Directions -- References -- Asymptotically Optimal Message Dissemination with Applications to Blockchains -- 1 Introduction -- 1.1 Contributions -- 1.2 Technical Overview -- 1.3 Related Work -- 2 Model and Preliminaries -- 2.1 Parties, Adversary and Communication Network -- 2.2 Primitives -- 2.3 Flooding -- 2.4 Additional Notation -- 3 Per-Party Communication Lower Bound -- 4 Warm Up: Optimal Flooding with Constant Diameter and Linear Neighbors.
5 Optimal Flooding with Logarithmic Neighborhood and Diameter -- 5.1 Weak Flooding -- 5.2 Analysis of FFlood -- 5.3 Flooding Amplification -- 5.4 Communication Complexity of the Combined Protocol -- 6 Flooding in the Weighted Setting -- 7 Security in the UC Model -- 7.1 Flooding as a UC Functionality -- 7.2 Strong Flooding Implies UC Flooding -- 8 Practicality of ECFlood -- 8.1 Comparison to State-of-the-Art -- References -- Proof-of-Work-Based Consensus in Expected-Constant Time -- 1 Introduction -- 1.1 Overview of Our Results -- 1.2 Related Work -- 2 Model and Preliminaries -- 3 Chain-King Consensus -- 3.1 Parallel Chains and m1 Proofs of Work -- 3.2 From Parallel Chains to Phase Oblivious Agreement -- 3.3 From Phase Oblivious Agreement to Chain-King Consensus -- 3.4 Fast Sequential Composition -- 4 Application: Fast State Machine Replication -- 4.1 From Sequential Composition to State Machine Replication -- 4.2 Bootstrapping from the Genesis Block -- References -- Secure and Efficient Implementation, Cryptographic Engineering, and Real-World Cryptography -- A Holistic Security Analysis of Monero Transactions -- 1 Introduction -- 1.1 Our Approach: A Modular Analysis of RingCT -- 1.2 Technical Highlights and Findings -- 1.3 Related Work -- 2 Informal Overview of Monero Transactions -- 3 Model for Private Transaction Schemes -- 3.1 Syntax -- 3.2 Security -- 4 Overview of Our Analysis -- 4.1 Security Notions for Components -- 4.2 System Level Analysis -- 4.3 Component Level Analysis -- 5 Other Models for RingCT-Like Systems -- 6 Limitations and Future Work -- References -- Algorithms for Matrix Code and Alternating Trilinear Form Equivalences via New Isomorphism Invariants -- 1 Introduction -- 1.1 Previous Works -- 1.2 Our Contributions -- 2 Preliminaries -- 3 Finding Equivalences of Trilinear Forms via Invariants.
4 An Algorithm for Matrix Code Equivalence -- 4.1 The Main Idea -- 4.2 From a Vector to Three Vector Tuples -- 4.3 Corank-1 Invariants from Three Vector Tuples -- 4.4 Description of the Algorithm -- 4.5 Heuristic Assumptions for the Invariant -- 4.6 Experimental Results for the Algorithm -- 5 An Algorithm for Alternating Trilinear Form Equivalence -- 5.1 Beullens' Algorithms for ATFE -- 5.2 An Algorithm for ATFE Based on a New Isomorphism Invariant -- 5.3 The Isomorphism Invariant Step -- 5.4 Concrete Estimations of This Algorithm for ALTEQ Parameters -- 6 Quantum Attacks -- 6.1 Collision Detection Through Quantum Random Walks -- 6.2 Solving ATFE Through Quantum Random Walks -- 6.3 Low-Rank Birthday Attacks on ATFE via Quantum Random Walks -- 6.4 Low-Rank Birthday Attacks on MCE via Quantum Random Walks -- A Low-Rank Point Sampling via Min-Rank Step -- References -- Generalized Feistel Ciphers for Efficient Prime Field Masking -- 1 Introduction -- 2 Feistel for Prime Masking -- 2.1 High-Level Structure -- 2.2 Rounds R of FPM via Type-II Generalized Feistel -- 2.3 Function F of the Type-III Generalized Feistel -- 2.4 Summary of the FPM Design Space -- 3 High-level Rationale and Security Arguments -- 3.1 TWEAKEY Framework and LED-Like Design -- 3.2 Rationale Behind the Generalized Type-II Feistel Scheme -- 3.3 Rationale and Construction of the Function F -- 4 small-pSquare: a Hardware-oriented Instance -- 5 Mathematical Security Analysis of small-pSquare -- 5.1 Differential Cryptanalysis -- 5.2 Degree and Density of the Polynomial Representation -- 5.3 Linearization Attack -- 6 Hardware Performance Evaluation of small-pSquare -- 7 Side-Channel Security Assessment of small-pSquare -- 8 Summary and Open Problems -- References -- A Novel Framework for Explainable Leakage Assessment -- 1 Introduction.
1.1 The Challenge of Interpreting Non-specific Leakage Detection Outcomes -- 1.2 Our Contributions: An Informal Summary -- 2 Preliminaries -- 2.1 Notation -- 2.2 Statistical Hypothesis Testing -- 2.3 Side Channel Observations -- 2.4 Side Channel Attacks (evaluation Context) -- 2.5 Regression Modelling -- 3 Characterising Exploitability and Explainability in the Context of Leakage Detection -- 3.1 Defining Leakage -- 3.2 Defining Exploitable Key Leakage -- 3.3 Defining Explainable Key-Leakage Detection -- 4 Detecting Key-Dependency via Non-specific Models -- 4.1 Detecting Key Leakage -- 4.2 Concrete Parameter Selection in an Evaluation Setting -- 5 A Novel Leakage Assessment Framework -- 5.1 Detecting Exploitable Leakage -- 5.2 An Explainable Detection Method -- 5.3 A Framework for Detection -- 6 Application: A Masked 32-Bit ASCON Implementation -- 6.1 Leakage Detection, and Why to Dig Deep -- 6.2 Assessing Key Leakage: Degree Analyses -- 6.3 Fine-Grained Analysis -- 6.4 Constructing a Concrete Attack Vector -- 7 Application: An Affine Masked 32-Bit AES Implementation -- 7.1 Assessing Key Leakage Due to Parallelism -- 7.2 Assessing Key Leakage Due to Sequential Processing -- 8 Discussion -- 8.1 Applications to Other Types of Implementations -- 8.2 Importance of Explainability in Leakage Assessment -- 8.3 Complexity of Our Approach -- 8.4 Extension to Other Model Building Methods and Inherently Multivariate Methods -- 8.5 Optimal vs. Confirmatory Attack Vectors -- References -- Integrating Causality in Messaging Channels -- 1 Introduction -- 1.1 Causality in Cryptographic Channels -- 1.2 Our Contributions -- 1.3 Further Related Work -- 2 Causality Graphs -- 3 Preliminaries -- 4 Bidirectional Channels and Causality Preservation -- 4.1 Bidirectional Channels -- 4.2 Local Graph and Its Update Function -- 4.3 Causality Preservation.
4.4 Causality Preservation with Post-compromise Security -- 4.5 Relations to Integrity Notions -- 5 Causality Preservation of Signal -- 5.1 The Signal Channel and Its Insecurity -- 5.2 Integrating Causality in Signal -- 6 Message Franking Channels and Causality Preservation -- 6.1 Message Franking Channels -- 6.2 Causality Preservation of Message Franking Channels -- 7 Causality Preservation of Facebook's Message Franking -- 7.1 Facebook's Message Franking Channel and Its Insecurity -- 7.2 Integrating Causality in Facebook's Message Franking -- 8 Conclusion -- References -- Symmetric Signcryption and E2EE Group Messaging in Keybase -- 1 Introduction -- 2 Preliminaries -- 2.1 Standard Security Notions in a Multi-key Setting -- 3 Symmetric Signcryption -- 3.1 In-Group Unforgeability -- 3.2 Out-Group Authenticated Encryption -- 3.3 Symmetric Signcryption from Encryption and Signatures -- 4 Keybase Chat Encryption as Symmetric Signcryption -- 5 Security Analysis of Keybase Chat Encryption -- 5.1 In-Group Unforgeability of BoxMessage and SealPacket -- 5.2 Out-Group AE Security of BoxMessage -- 5.3 Out-Group AE Security of SealPacket -- 6 Conclusions -- References -- Theoretical Foundations (I/II) -- Trapdoor Memory-Hard Functions -- 1 Introduction -- 1.1 Memory-Hard Functions -- 1.2 Trapdoor MHFs -- 1.3 The Diodon TMHF -- 1.4 Contributions and Technical Overview -- 1.5 Open Problems -- 2 Preliminaries -- 2.1 Notation -- 2.2 Algebraic Setting -- 2.3 Generic Group Model -- 2.4 Machine Model and Complexity Measure -- 3 A Trapdoor Memory-Hard Function from Factoring -- 3.1 Trapdoor Memory-Hard Functions -- 3.2 Description of TDScrypt -- 4 Overview of the Lower Bound Proof -- 5 Single-Challenge Time-Memory Trade-Off -- 5.1 Reasoning About A1's Queries Algebraically -- 5.2 Proof Skeleton -- 5.3 Analyzing the Behavior of Ax = b.
5.4 Combinatorial Proof of the rank(A) Lower Bound.
Record Nr. UNISA-996601564003316
Joye Marc  
Cham : , : Springer International Publishing AG, , 2024
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Advances in Data Science and Intelligent Data Communication Technologies for COVID-19 : Innovative Solutions Against COVID-19
Advances in Data Science and Intelligent Data Communication Technologies for COVID-19 : Innovative Solutions Against COVID-19
Autore Hassanien Aboul Ella
Pubbl/distr/stampa Cham : , : Springer International Publishing AG, , 2021
Descrizione fisica 1 online resource (311 pages)
Altri autori (Persone) ElghamrawySally M
ZelinkaIvan
Collana Studies in Systems, Decision and Control Ser.
Soggetto genere / forma Electronic books.
ISBN 3-030-77302-7
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Altri titoli varianti Advances in Data Science and Intelligent Data Communication Technologies for COVID-19
Record Nr. UNINA-9910497098303321
Hassanien Aboul Ella  
Cham : , : Springer International Publishing AG, , 2021
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Advances in Deep Learning, artificial Intelligence and robotics : Proceedings of the 2nd International Conference on Deep Learning, Artificial Intelligence and Robotics, (ICDLAIR) 2020 / Luigi Troiano...[et al.] editors
Advances in Deep Learning, artificial Intelligence and robotics : Proceedings of the 2nd International Conference on Deep Learning, Artificial Intelligence and Robotics, (ICDLAIR) 2020 / Luigi Troiano...[et al.] editors
Autore International Conference on Deep Learning, Artificial Intelligence and Robotics, (ICDLAIR) : <2. ; : 2020>
Pubbl/distr/stampa Cham, : Springer International Publishing AG, , 2022
Descrizione fisica XI, 232 p. ; cm
Disciplina 006.31
Collana Lecture Notes in Networks and Systems
Soggetto topico Apprendimento automatico
ISBN 978-3-030-85364-8
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Record Nr. UNISA-996472268403316
International Conference on Deep Learning, Artificial Intelligence and Robotics, (ICDLAIR) : <2. ; : 2020>  
Cham, : Springer International Publishing AG, , 2022
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Advances in Design and Digital Communication II : Proceedings of the 5th International Conference on Design and Digital Communication, Digicom 2021, November 4-6, 2021, Barcelos, Portugal
Advances in Design and Digital Communication II : Proceedings of the 5th International Conference on Design and Digital Communication, Digicom 2021, November 4-6, 2021, Barcelos, Portugal
Autore Martins Nuno
Pubbl/distr/stampa Cham : , : Springer International Publishing AG, , 2021
Descrizione fisica 1 online resource (716 pages)
Altri autori (Persone) BrandãoDaniel
Collana Springer Series in Design and Innovation Ser.
Soggetto genere / forma Electronic books.
ISBN 3-030-89735-4
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Preface -- Organization -- General Chair -- Co-chair -- Team -- Scientific Committee -- Contents -- Digital and Interaction Design -- Narrative Infusion in Web Design -- 1 Introduction -- 2 The Boat -- 3 Focalisation -- 4 Methodology -- 5 The Interactive Graphic Novel Close Reading -- 5.1 Narrative Infusion -- 5.2 Narrativised Interface -- 6 Considerations -- 7 Conclusion -- References -- Building a Privacy Oriented UI and UX Design: An Introduction to Its Foundations and Potential Developments -- 1 Introduction: The Layered Relation of Privacy, UI Design, and UX Design -- 2 Layer One: A Privacy-Friendly UI -- 2.1 Unethical UI and Dark Patterns in Websites -- 2.2 Deceptive UI Practices in Mobile Apps -- 3 Conclusions: Designing an Ethical UX Design -- References -- Search Engine Interfaces for Sign Languages: Designing a Multilanguage Questionnaire to Collect Signers' Perception of Handshapes Similarities -- 1 Introduction -- 2 Background -- 2.1 Sign Language Handshapes -- 2.2 Hanshapes in Search Engines -- 3 A Multilanguage Questionnaire to Assess Handshapes Similarity -- 3.1 Designing Handshapes Similarity Questions -- 3.2 Focus Group -- 3.3 Translations -- 3.4 Collecting Data About Handshapes Similarity -- 4 Methodological Issues in the Questionnaire's Design -- 5 Conclusion -- References -- How Usability and User Experience Vary Among the Basic m-Commerce, AR and VR Based User Interfaces of Mobile Application for Online Shopping -- 1 Introduction -- 2 Literature Review -- 3 Design and Development -- 4 Evaluation of the System -- 4.1 Participants Profile -- 4.2 Study Procedure -- 4.3 Study Findings -- 5 Conclusion -- References -- The Design Process of Variable Fonts: A Prospective Survey-Based Investigation with Type Designers -- 1 Introduction -- 2 Digital Type Design Process -- 3 Methodological Procedures.
4 Results and Discussions -- 4.1 Discussions -- 5 Final Considerations -- References -- Fluid Collaborations. Digital Platforms to Support Creative Communities -- 1 Introduction -- 2 Connectivity and Digital Transformation -- 3 Collaborative Dialogues Through Physical and Digital Tools -- 4 Conclusions -- References -- Color Sensitivity in Digital Interfaces Designed for Elderly People -- 1 Introduction -- 2 Literature Review -- 3 Characterization of the Tests' Recruited Senior Sample -- 4 Tests: Methodologies Employed and Data Collected -- 4.1 First Assessment of the Individual Color Identification Ability -- 4.2 Second Assessment of the Individual Color Identification Ability -- 5 Conclusions -- References -- Enhancing Human-Centered Design Methods Through Jobs To Be Done: An Exploratory Study to Enhance UX -- 1 Introduction -- 2 The Emergence of JTBD -- 3 Theoretical Context -- 4 Going Beyond Design Theory -- 5 Discussion -- 5.1 Current State -- 5.2 The Study of the Ecosystem Instead of the Tool -- 5.3 The Possibilities with JTBD and HCD -- 6 Implications -- 7 Conclusion -- References -- A Case Study of Emotional Interaction Response with Cutlery: EEG and Semantic Tools -- 1 Introduction -- 2 Methodologies -- 2.1 Participants -- 2.2 Object Study - Stimuli -- 2.3 Experiment Design - EEG -- 2.4 Equipment - EEG -- 2.5 Subjective Evaluation -- 3 Data Collection -- 3.1 Data Processing -- 3.2 Data Analysis and Results -- 4 Data Collection -- 5 Future Research -- References -- Mobile Application of Communitarian Participation Oriented to the Prevention of Forest Fires in Portugal -- 1 Introduction -- 2 Methodology -- 3 Results -- 3.1 Systematic Review of the Literature -- 3.2 Existing Forest Fires Mobile Applications -- 3.3 Portuguese Prevention Campaigns Analysis -- 3.4 Functional Requirements and Prototyping -- 3.5 Implementation -- 4 Conclusions.
References -- Systematic Mapping of Methods Used to Evaluate the Usability and UX of Learning Management Systems -- 1 Introduction -- 2 Related Work -- 3 Research Method -- 4 Preliminaries Results -- 5 Conclusion -- References -- A Checklist Proposal to Evaluate the Quality of University Websites -- 1 Study Framework -- 2 Descriptive Case Study Based on Literature Review -- 3 Proposed Criteria for a Checklist for Evaluating University Websites -- 4 Conclusions -- References -- Non-linear Storytelling Applied to Data-Driven Web Design -- 1 Introduction -- 2 Related Work -- 2.1 Accessibility in Corporate Web Design -- 2.2 Data-Driven Storytelling -- 3 Concept -- 4 Storytelling and GUI -- 4.1 Storytelling Breakdown -- 4.2 Non-linear Construction -- 4.3 Navigation -- 5 Reactive Illustrations -- 5.1 Grid System -- 5.2 Color Scheme -- 5.3 Semantic Enrichment -- 5.4 Data Mapping -- 6 Validation and Analysis -- 7 Conclusion -- References -- The Relevance of UI/UX Design in Human-Computer Interaction of Educational Games and Therapeutic Practices -- 1 Introduction -- 2 User Interface (UI) Development -- 3 HCI, UI and UX Paradigms at Console and Gamification Level -- 4 The Importance of VR Systems as Educational and Therapeutic Aids -- 5 Conclusion -- References -- The Design Thinking Process in the Development of an Intelligent Microscopic Equipment -- 1 Introduction -- 2 Materials and Methods -- 3 Results -- 4 Discussion -- 5 Conclusion -- References -- Character Design: The Case of Characters in a Hybrid Serious Game Called FlavourGame -- 1 Introduction -- 2 Character Design Theoretical Framework -- 3 Creative Development Process of FlavourGame's Characters -- 4 First Stage: The Initial Characters' Characterization -- 5 First Stage of the Character's Drawings -- 6 First Stage of Testing and Results -- 7 Second Stage of the Character's Drawings.
8 Second Stage of Testing and Results -- 8.1 First Test and Data Collection Method -- 8.2 Second Test and Data Collection Method -- 9 Conclusions -- References -- Creating Cultural Experiences in a Cemetery: A Storyboard for a VR User Interaction -- 1 Introduction -- 2 Theoretical Background -- 2.1 The Cemetery Tourism Concept -- 2.2 Case Studies -- 2.3 The Case of Prazeres Cemetery, Lisbon -- 2.4 Mausoleum of the Palmela's Dukes -- 3 The Creation of a Cemetery Tourism Experience in VR -- 3.1 Storytelling, Storyboard, and User Interaction Proposal -- 4 Results -- 5 Conclusions -- References -- Supporting the Construction of Mobile Games Interfaces: The Gamers4Nature Mobile Game Guidelines Cards Set -- 1 Introduction -- 2 User Interface (UI) Design for Mobile Games -- 3 The G4N Mobile Game Design Guidelines Cards -- 3.1 Background -- 3.2 Defining Topics and Contents -- 4 Evaluation Approach: Expert Evaluation -- 4.1 First Validation Cycle: Mobile Game Design Guidelines' Content Validation -- 4.2 Second Validation Cycle: Mobile Game Design Guidelines' Visual Layer Validation -- 5 Final Considerations and Future Work -- References -- Emotional Design in Multimedia Learning: Systematic Review -- 1 Introduction -- 2 Theoretical Framework -- 3 Methodology -- 3.1 The Purpose and Research Question -- 3.2 Research Strategy and Procedures -- 3.3 Inclusion and Exclusion Criteria -- 3.4 The corpusof Analysis -- 3.5 Data Extraction and Analysis -- 4 Results -- 4.1 What Media and Types of Materials Were Used to Present the Multimedia Learning Content? -- 4.2 What are the Characteristics of Emotional Design in the Development of Multimedia Learning Media? -- 4.3 What are the Effects of Emotional Design on the Learning Process? -- 5 Discussion -- 6 Conclusion -- References -- Designing Legal Interfaces: Transforming the Digital Services of a Legal Aid Clinic.
1 Introduction -- 2 Methodology -- 2.1 Primary and Secondary Research -- 2.2 Ideation and Co-creation Workshop -- 3 CJ Digital II: The Proposal -- 3.1 Concept Core -- 3.2 Main Features -- 3.3 Supporting Features -- 4 Discussion -- 4.1 Integrating System Thinking and Design Thinking to Improve UX for Legal Services -- 4.2 UX and Interaction Design for Complex Systems -- 4.3 Participatory Design in UX and Interaction Design Concepts -- 5 Conclusions -- References -- From Digital to Living Waste Denial: A Condition of the Liquid Society -- 1 The Waste We Refuse -- 2 New Emergencies -- 3 The Magazine Project -- 3.1 Vision of the Project -- 3.2 The Editorial Plan -- 3.3 The Content Structure -- 3.4 The Pictogram System -- 3.5 The Covers and the Graphic Style -- 3.6 The Typography -- 3.7 First Issue -- 4 Conclusions -- References -- A User Experience Design Process in Mobile Applications Prototypes: A Case Study -- 1 Introduction -- 2 Usability and User Experience Design -- 3 Workshop Methodology -- 4 Workshop Development -- 4.1 UX Design of the "Onde Vamos" App -- 5 Conclusions -- References -- An Industry-Academia, Multidisciplinary and Expertise-Heterogeneous Design Approach: A Case Study on Designing for Mobility -- 1 Introduction -- 2 Related Work -- 2.1 Academia and Industry -- 2.2 Leveraging Knowledge Diversity -- 2.3 From Novices to Experts -- 3 Work Approach -- 3.1 The Team -- 3.2 The Collaboration Approach -- 3.3 The Design Process -- 4 Reflections -- 5 Conclusions -- References -- Design Attributes for the Development of Digital Solutions: An Exploratory Study from the Perspective of Professionals Connected to Digital Transformation -- 1 Introduction -- 2 Methodology -- 3 Results and Discussion -- 3.1 Positive Aspects of Digital Products and Services -- 3.2 Negative Aspects of Digital Products and Services -- 4 Conclusion -- References.
Lemon's Pitch: An Attempt to Induce Audio-Visual Synesthesia in Live Music Performances.
Altri titoli varianti Advances in Design and Digital Communication II
Record Nr. UNINA-9910506402503321
Martins Nuno  
Cham : , : Springer International Publishing AG, , 2021
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Advances in Design Engineering II : Proceedings of the XXX International Congress INGEGRAF, 24-25 June, 2021, Valencia, Spain
Advances in Design Engineering II : Proceedings of the XXX International Congress INGEGRAF, 24-25 June, 2021, Valencia, Spain
Autore Cavas Martínez Francisco
Pubbl/distr/stampa Cham : , : Springer International Publishing AG, , 2022
Descrizione fisica 1 online resource (455 pages)
Altri autori (Persone) Peris-FajarnesGuillermo
Morer CamoPaz
Lengua LenguaIsmael
Defez GarcíaBeatriz
Collana Lecture Notes in Mechanical Engineering Ser.
Soggetto genere / forma Electronic books.
ISBN 9783030924263
9783030924256
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Record Nr. UNINA-9910512180103321
Cavas Martínez Francisco  
Cham : , : Springer International Publishing AG, , 2022
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Advances in Design, Simulation and Manufacturing VII : Proceedings of the 7th International Conference on Design, Simulation, Manufacturing: the Innovation Exchange, DSMIE-2024, June 4-7, 2024, Pilsen, Czech Republic - Volume 2: Mechanical and Materials Engineering
Advances in Design, Simulation and Manufacturing VII : Proceedings of the 7th International Conference on Design, Simulation, Manufacturing: the Innovation Exchange, DSMIE-2024, June 4-7, 2024, Pilsen, Czech Republic - Volume 2: Mechanical and Materials Engineering
Autore Ivanov Vitalii
Edizione [1st ed.]
Pubbl/distr/stampa Cham : , : Springer International Publishing AG, , 2024
Descrizione fisica 1 online resource (467 pages)
Altri autori (Persone) PavlenkoIvan
EdlMilan
MachadoJose
XuJinyang
Collana Lecture Notes in Mechanical Engineering Series
ISBN 9783031637209
9783031637193
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Preface -- Organization -- Contents -- Design Engineering -- Optimization of the Counterweight Mass of a Passenger Elevator -- 1 Introduction -- 2 Literature Review -- 3 Research Methodology -- 4 Results and Discussion -- 5 Conclusions -- References -- An Increase in the Service Life and Reliability of Machines' Structural Components Using Innovative Engineering Solutions -- 1 Introduction -- 2 Literature Review -- 3 Research Methodology -- 4 Results and Discussion -- 5 Conclusions -- References -- Modernization of the Drive Belt Transmission for the Machining Center -- 1 Introduction -- 2 Literature Review -- 3 Research Methodology -- 3.1 Machine Center Design -- 3.2 3D Modeling of MC Drive -- 3.3 Parametric Modeling of Modified Belt Drive -- 4 Results and Discussion -- 4.1 Structural Part of the TVBT Development -- 4.2 Experimental Part -- 4.3 Discussion -- 5 Conclusions -- References -- An Increase in the Durability of Pumping Equipment -- 1 Introduction -- 2 Literature Review -- 3 Research Methodology -- 4 Results and Discussion -- 5 Conclusions -- References -- Design Improvement and Computer Modeling of the Finger Grain Crusher -- 1 Introduction -- 2 Literature Review -- 3 Research Methodology -- 4 Results and Discussion -- 5 Conclusions -- References -- Investigation of Cylindrical Particles Sphericity and Roundness Based on the Extreme Vertices Model -- 1 Introduction -- 2 Literature Review -- 3 Research Methodology -- 3.1 Overall Principles of Spheres and Rounded Particles with Different Shape Factors -- 3.2 Sphericity of Elements -- 3.3 Rounded Particles (Elements) -- 4 Results and Discussion -- 4.1 Basic Properties of Extreme Vertices. Modeling of Elements (Particles) -- 4.2 Correlation Dependencies of Sphericity and Roundness According to the Developed Theory of Extreme Vertices -- 4.3 Discussion of the Obtained Results.
5 Conclusions -- References -- Design Improvement of the Rotary-Pulsation Device by Resonance Phenomena -- 1 Introduction -- 2 Literature Review -- 3 Research Methodology -- 4 Results and Discussion -- 5 Conclusions -- References -- Experimental Justification of the Technological Parameters for the Mobile Branch Trimmer -- 1 Introduction -- 2 Literature Review -- 3 Research Methodology -- 4 Results and Discussion -- 5 Conclusions -- References -- An Approach for Modeling City Defense Means: Sumy Region Case Study -- 1 Introduction -- 2 Literature Review -- 3 Research Methodology -- 3.1 Flowchart of the Research and Analysis of Practical Experience -- 3.2 Analysis of the Main Stages for Modeling City Defense Means -- 4 Results and Discussion -- 5 Conclusions -- References -- Hysteresis Compensation of Pneumatic Artificial Muscles Using Correctional Curve Offset: Case Study -- 1 Introduction -- 2 Literature Review -- 3 Research Methodology -- 3.1 Structure and Operating Principle of the Installation Under Study -- 3.2 Principles and Main Stages of the Study -- 4 Results and Discussion -- 5 Conclusions -- References -- Dynamics and Strength of Machines -- Elastic Bending of a Strip Under the Action of Applied Forces -- 1 Introduction -- 2 Literature Review -- 3 Research Methodology -- 4 Results and Discussion -- 5 Conclusions -- References -- ANFIS System for Stress Prediction of Cold Heading Fastener Body Process for a Steel Base Composite Aluminum -- 1 Introduction -- 2 Literature Review -- 2.1 ANFIS System -- 2.2 Lightweight Material -- 2.3 DEFORM Simulation -- 3 Research Methodology -- 3.1 ANFIS Model -- 3.2 Composite Steel Base Aluminium Core -- 4 Results and Discussion -- 4.1 DEFORM Simulation -- 5 Conclusions -- References -- The Influence of Texture Discreteness on the Stress-Strain State of the Tribosurface After Preliminary Profiling.
1 Introduction -- 2 Literature Review -- 3 Research Methodology -- 4 Results and Discussion -- 5 Conclusions -- References -- Analyzing the Locomotion Conditions of a Wheeled Vibration-Driven System with a V-Shaped Suspension -- 1 Introduction -- 2 Literature Review -- 3 Research Methodology -- 3.1 Dynamic Diagram of the Wheeled Vibration-Driven System with a V-Shaped Spring-Damper Suspension -- 3.2 Mathematical Model Describing Robot Locomotion -- 3.3 Simulation Model of the Robot Developed in the SolidWorks Software -- 4 Results and Discussion -- 4.1 Numerical Modeling of the System Dynamic Behavior in the Mathematica Software -- 4.2 Computer Simulation of the System Locomotion in the SolidWorks Software -- 4.3 Experimental Testing of the System Locomotion Conditions -- 4.4 Discussion -- 5 Conclusions -- References -- Methods of Calculating the Basis Reinforced with Horizontal Elements -- 1 Introduction -- 2 Literature Review -- 3 Research Methodology -- 4 Results and Discussion -- 5 Conclusions -- References -- Research of the Stress-Strain State of Anisotropic Parts of Interference Fits Based on the Variational RVR-Method -- 1 Introduction -- 2 Literature Review -- 3 Research Methodology -- 4 Results and Discussion -- 5 Conclusions -- References -- Study of the Stress-Strain State in the Contact Zone of the Cylinder Liner's Working Surface -- 1 Introduction -- 2 Literature Review -- 3 Research Methodology -- 4 Results and Discussion -- 5 Conclusions -- References -- Dynamic Analysis of a Tennis Ball Launcher System -- 1 Introduction -- 2 Literature Review -- 3 Research Methodology -- 4 Results and Discussion -- 5 Conclusions -- References -- Simulation of Thermal Stresses in Multiplayer Plates of Non-canonical Shape -- 1 Introduction -- 2 Literature Review -- 3 Research Methodology -- 3.1 The Heat Conduction Problem.
3.2 The Thermal Elasticity Problem -- 4 Results and Discussion -- 5 Conclusions -- References -- Process Engineering -- Vibroextraction from Pre-treated Amber by Electro-impulse Discharges -- 1 Introduction -- 2 Literature Review -- 3 Research Methodology -- 4 Results and Discussion -- 5 Conclusions -- References -- Study of Thermophysical Processes in the Thermopressor for Contact Cooling Systems -- 1 Introduction -- 2 Literature Review -- 3 Research Methodology -- 4 Results and Discussion -- 5 Conclusions -- References -- The Influence of the Impeller Inter-blade Channels Roughness on the Energy Parameters of the Submersible Pump -- 1 Introduction -- 2 Literature Review -- 3 Research Methodology -- 4 Results and Discussion -- 4.1 Results of the Research -- 4.2 Discussion of Research Results -- 5 Conclusions -- References -- Efficient Models of Turbo Units for Evaluating Dynamic Characteristics -- 1 Introduction -- 2 Literature Review -- 3 Research Methodology -- 4 Results and Discussion -- 4.1 Mathematical Modelling -- 4.2 Calculation Models -- 4.3 Natural Frequency Calculations -- 4.4 Forced Oscillation Calculations -- 4.5 Discussion -- 5 Conclusions -- References -- Assessing the Reliability of a Mathematical Model of Working Processes Occurring in a Hydraulic Drive -- 1 Introduction -- 2 Literature Review -- 3 Research Methodology -- 4 Results and Discussion -- 5 Conclusions -- References -- Thermodynamic and Exergetic Analysis of the Coolers for Mineral Fertilizers -- 1 Introduction -- 2 Literature Review -- 3 Research Methodology -- 4 Results and Discussion -- 5 Conclusions -- References -- Changing the Output Characteristics of a Planetary Hydraulic Motor -- 1 Introduction -- 2 Literature Review -- 3 Research Methodology -- 4 Results and Discussion -- 5 Conclusions -- References.
Analysis of Cooling Air at the Inlet of Marine Engine with Exhaust Gas Recirculation by Ejector and Absorption Refrigeration -- 1 Introduction -- 2 Literature Review -- 3 Research Methodology -- 4 Results and Discussion -- 5 Conclusions -- References -- Improving the Performance of a Centrifugal Compressor Through Computer-Aided Design and Optimization of Blade Thickness -- 1 Introduction -- 2 Literature Review -- 3 Research Methodology -- 4 Results and Discussion -- 4.1 Adequacy of Modelling -- 4.2 Optimization of the Impeller -- 4.3 Discussion -- 5 Conclusions -- References -- Advanced Materials -- Application of Expanded Perlite in the Composition of Paper for Writing and Printing -- 1 Introduction -- 2 Literature Review -- 3 Research Methodology -- 4 Results and Discussion -- 5 Conclusions -- References -- Tribological Tests of Nanometric Coatings Used for Mechatronic Components with Increased Wear-Resistance -- 1 Introduction -- 2 Literature Review -- 3 Research Methodology -- 3.1 Materials -- 3.2 Thin Layers Deposition -- 3.3 Mechatronic Components Testing -- 3.4 Characterization Methods -- 4 Results and Discussion -- 4.1 Tribological Characterization of the Thin Layers' Surfaces -- 4.2 Physical-Mechanical Characterization of the Thin Layers' Surfaces -- 4.3 Tribological Characterization of Thin Layers' Surfaces After the Scratching Tests -- 4.4 Topographic Characterization of the Mechatronic Components Surfaces -- 4.5 Physical-Mechanical Characterization of the Mechatronic Components -- 4.6 Tribological Characterization of the Thin Layers' Surfaces Subjected to Functional Tests -- 5 Conclusions -- References -- Optimization of Surfacing Modes for a Wear-Resistant Alloy -- 1 Introduction -- 2 Literature Review -- 3 Research Methodology -- 4 Results and Discussion -- 5 Conclusions -- References.
Application of Nanomaterials and Nanotechnologies to Increase the Durability of Agricultural Machinery Working Bodies.
Record Nr. UNINA-9910872188503321
Ivanov Vitalii  
Cham : , : Springer International Publishing AG, , 2024
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui

Data di pubblicazione

Altro...