top

  Info

  • Utilizzare la checkbox di selezione a fianco di ciascun documento per attivare le funzionalità di stampa, invio email, download nei formati disponibili del (i) record.

  Info

  • Utilizzare questo link per rimuovere la selezione effettuata.
Advances in Cryptology - CRYPTO '98 [[electronic resource] ] : 18th Annual International Cryptology Conference, Santa Barbara, California, USA, August 23-27, 1998, Proceedings / / edited by Hugo Krawczyk
Advances in Cryptology - CRYPTO '98 [[electronic resource] ] : 18th Annual International Cryptology Conference, Santa Barbara, California, USA, August 23-27, 1998, Proceedings / / edited by Hugo Krawczyk
Edizione [1st ed. 1998.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 1998
Descrizione fisica 1 online resource (XII, 524 p.)
Disciplina 005.82
Collana Lecture Notes in Computer Science
Soggetto topico Data encryption (Computer science)
Computer security
Computers
Computer science—Mathematics
Computer communication systems
Management information systems
Computer science
Cryptology
Systems and Data Security
Theory of Computation
Discrete Mathematics in Computer Science
Computer Communication Networks
Management of Computing and Information Systems
ISBN 3-540-68462-X
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS #1 -- A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack -- Relations among notions of security for public-key encryption schemes -- Cryptography and the internet -- Differential collisions in SHA-0 -- From differential cryptanalysis to ciphertext-only attacks -- A simplified approach to threshold and proactive RSA -- New efficient and secure protocols for verifiable signature sharing and other applications -- Trading correctness for privacy in unconditional multi-party computation -- Fast digital identity revocation -- Self-delegation with controlled propagation — or — What if you lose your laptop -- Identity escrow -- Generalized birthday attacks on unbalanced Feistel networks -- Quadratic relation of S-box and its application to the linear attack of full round DES -- Cryptanalysis of block ciphers with probabilistic non-linear relations of low degree -- Cryptanalysis of the Ajtai-Dwork cryptosystem -- Cryptanalysis of the Chor-Rivest cryptosystem -- Cryptanalysis of the oil and vinegar signature scheme -- From unpredictability to indistinguishability: A simple construction of pseudo-random functions from MACs -- Many-to-one trapdoor functions and their relation to public-key cryptosystems -- Authentication, enhanced security and error correcting codes -- An efficient discrete log pseudo random generator -- Fast RSA-type cryptosystem modulo p k q -- An elliptic curve implementation of the finite field digital signature algorithm -- Quantum bit commitment from a physical assumption -- On concrete security treatment of signatures derived from identification -- Building PRFs from PRPs -- Security amplification by composition: The case of doubly-iterated, ideal ciphers -- On the existence of 3-round zero-knowledge protocols -- Zero-knowledge proofs for finite field arithmetic, or: Can zero-knowledge be for free? -- Concurrent zero-knowledge: Reducing the need for timing constraints -- The solution of McCurley's discrete log challenge -- Optimal extension fields for fast arithmetic in public-key algorithms -- Time-stamping with binary linking schemes -- Threshold traitor tracing.
Record Nr. UNINA-9910767583803321
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 1998
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Advances in Cryptology - CRYPTO 2000 [[electronic resource] ] : 20th Annual International Cryptology Conference, Santa Barbara, California, USA, August 20-24, 2000. Proceedings / / edited by Mihir Bellare
Advances in Cryptology - CRYPTO 2000 [[electronic resource] ] : 20th Annual International Cryptology Conference, Santa Barbara, California, USA, August 20-24, 2000. Proceedings / / edited by Mihir Bellare
Edizione [1st ed. 2000.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2000
Descrizione fisica 1 online resource (XI, 543 p.)
Disciplina 005.8/2
Collana Lecture Notes in Computer Science
Soggetto topico Computer communication systems
Data encryption (Computer science)
Algorithms
Management information systems
Computer science
Computer mathematics
Computer Communication Networks
Cryptology
Algorithm Analysis and Problem Complexity
Management of Computing and Information Systems
Computational Mathematics and Numerical Analysis
ISBN 3-540-44598-6
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto XTR and NTRU -- The XTR Public Key System -- A Chosen-Ciphertext Attack against NTRU -- Privacy for Databases -- Privacy Preserving Data Mining -- Reducing the Servers Computation in Private Information Retrieval: PIR with Preprocessing -- Secure Distributed Computation and Applications -- Parallel Reducibility for Information-Theoretically Secure Computation -- Optimistic Fair Secure Computation -- A Cryptographic Solution to a Game Theoretic Problem -- Algebraic Cryptosystems -- Differential Fault Attacks on Elliptic Curve Cryptosystems -- Quantum Public-Key Cryptosystems -- New Public-Key Cryptosystem Using Braid Groups -- Message Authentication -- Key Recovery and Forgery Attacks on the MacDES MAC Algorithm -- CBC MACs for Arbitrary-Length Messages: The Three-Key Constructions -- L-collision Attacks against Randomized MACs -- Digital Signatures -- On the Exact Security of Full Domain Hash -- Timed Commitments -- A Practical and Provably Secure Coalition-Resistant Group Signature Scheme -- Provably Secure Partially Blind Signatures -- Cryptanalysis -- Weaknesses in the SL2( ) Hashing Scheme -- Fast Correlation Attacks through Reconstruction of Linear Polynomials -- Traitor Tracing and Broadcast Encryption -- Sequential Traitor Tracing -- Long-Lived Broadcast Encryption -- Invited Talk -- Taming the Adversary -- Symmetric Encryption -- The Security of All-or-Nothing Encryption: Protecting against Exhaustive Key Search -- On the Round Security of Symmetric-Key Cryptographic Primitives -- New Paradigms for Constructing Symmetric Encryption Schemes Secure against Chosen-Ciphertext Attack -- To Commit or Not to Commit -- Efficient Non-malleable Commitment Schemes -- Improved Non-committing Encryption Schemes Based on a General Complexity Assumption -- Protocols -- A Note on the Round-Complexity of Concurrent Zero-Knowledge -- An Improved Pseudo-random Generator Based on Discrete Log -- Linking Classical and Quantum Key Agreement: Is There “Bound Information”? -- Stream Ciphers and Boolean Functions -- Maximum Correlation Analysis of Nonlinear S-boxes in Stream Ciphers -- Nonlinearity Bounds and Constructions of Resilient Boolean Functions -- Almost Independent and Weakly Biased Arrays: Efficient Constructions and Cryptologic Applications.
Record Nr. UNISA-996465407103316
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2000
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Advances in Cryptology - CRYPTO 2000 : 20th Annual International Cryptology Conference, Santa Barbara, California, USA, August 20-24, 2000. Proceedings / / edited by Mihir Bellare
Advances in Cryptology - CRYPTO 2000 : 20th Annual International Cryptology Conference, Santa Barbara, California, USA, August 20-24, 2000. Proceedings / / edited by Mihir Bellare
Edizione [1st ed. 2000.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2000
Descrizione fisica 1 online resource (XI, 543 p.)
Disciplina 005.8/2
Collana Lecture Notes in Computer Science
Soggetto topico Computer communication systems
Data encryption (Computer science)
Algorithms
Management information systems
Computer science
Computer mathematics
Computer Communication Networks
Cryptology
Algorithm Analysis and Problem Complexity
Management of Computing and Information Systems
Computational Mathematics and Numerical Analysis
ISBN 3-540-44598-6
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto XTR and NTRU -- The XTR Public Key System -- A Chosen-Ciphertext Attack against NTRU -- Privacy for Databases -- Privacy Preserving Data Mining -- Reducing the Servers Computation in Private Information Retrieval: PIR with Preprocessing -- Secure Distributed Computation and Applications -- Parallel Reducibility for Information-Theoretically Secure Computation -- Optimistic Fair Secure Computation -- A Cryptographic Solution to a Game Theoretic Problem -- Algebraic Cryptosystems -- Differential Fault Attacks on Elliptic Curve Cryptosystems -- Quantum Public-Key Cryptosystems -- New Public-Key Cryptosystem Using Braid Groups -- Message Authentication -- Key Recovery and Forgery Attacks on the MacDES MAC Algorithm -- CBC MACs for Arbitrary-Length Messages: The Three-Key Constructions -- L-collision Attacks against Randomized MACs -- Digital Signatures -- On the Exact Security of Full Domain Hash -- Timed Commitments -- A Practical and Provably Secure Coalition-Resistant Group Signature Scheme -- Provably Secure Partially Blind Signatures -- Cryptanalysis -- Weaknesses in the SL2( ) Hashing Scheme -- Fast Correlation Attacks through Reconstruction of Linear Polynomials -- Traitor Tracing and Broadcast Encryption -- Sequential Traitor Tracing -- Long-Lived Broadcast Encryption -- Invited Talk -- Taming the Adversary -- Symmetric Encryption -- The Security of All-or-Nothing Encryption: Protecting against Exhaustive Key Search -- On the Round Security of Symmetric-Key Cryptographic Primitives -- New Paradigms for Constructing Symmetric Encryption Schemes Secure against Chosen-Ciphertext Attack -- To Commit or Not to Commit -- Efficient Non-malleable Commitment Schemes -- Improved Non-committing Encryption Schemes Based on a General Complexity Assumption -- Protocols -- A Note on the Round-Complexity of Concurrent Zero-Knowledge -- An Improved Pseudo-random Generator Based on Discrete Log -- Linking Classical and Quantum Key Agreement: Is There “Bound Information”? -- Stream Ciphers and Boolean Functions -- Maximum Correlation Analysis of Nonlinear S-boxes in Stream Ciphers -- Nonlinearity Bounds and Constructions of Resilient Boolean Functions -- Almost Independent and Weakly Biased Arrays: Efficient Constructions and Cryptologic Applications.
Record Nr. UNINA-9910143623403321
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2000
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Advances in Cryptology - CRYPTO 2004 [[electronic resource] ] : 24th Annual International Cryptology Conference, Santa Barbara, California, USA, August 15-19, 2004, Proceedings / / edited by Matt Franklin
Advances in Cryptology - CRYPTO 2004 [[electronic resource] ] : 24th Annual International Cryptology Conference, Santa Barbara, California, USA, August 15-19, 2004, Proceedings / / edited by Matt Franklin
Edizione [1st ed. 2004.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2004
Descrizione fisica 1 online resource (XI, 579 p.)
Disciplina 005.8
Collana Lecture Notes in Computer Science
Soggetto topico Data encryption (Computer science)
Computer communication systems
Operating systems (Computers)
Algorithms
Computer science—Mathematics
Management information systems
Computer science
Cryptology
Computer Communication Networks
Operating Systems
Algorithm Analysis and Problem Complexity
Discrete Mathematics in Computer Science
Management of Computing and Information Systems
ISBN 9783540286284
3-540-28628-4
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Linear Cryptanalysis -- On Multiple Linear Approximations -- Feistel Schemes and Bi-linear Cryptanalysis -- Group Signatures -- Short Group Signatures -- Signature Schemes and Anonymous Credentials from Bilinear Maps -- Foundations -- Complete Classification of Bilinear Hard-Core Functions -- Finding Collisions on a Public Road, or Do Secure Hash Functions Need Secret Coins? -- Security of Random Feistel Schemes with 5 or More Rounds -- Efficient Representations -- Signed Binary Representations Revisited -- Compressed Pairings -- Asymptotically Optimal Communication for Torus-Based Cryptography -- How to Compress Rabin Ciphertexts and Signatures (and More) -- Public Key Cryptanalysis -- On the Bounded Sum-of-Digits Discrete Logarithm Problem in Finite Fields -- Computing the RSA Secret Key Is Deterministic Polynomial Time Equivalent to Factoring -- Zero-Knowledge -- Multi-trapdoor Commitments and Their Applications to Proofs of Knowledge Secure Under Concurrent Man-in-the-Middle Attacks -- Constant-Round Resettable Zero Knowledge with Concurrent Soundness in the Bare Public-Key Model -- Zero-Knowledge Proofs and String Commitments Withstanding Quantum Attacks -- The Knowledge-of-Exponent Assumptions and 3-Round Zero-Knowledge Protocols -- Hash Collisions -- Near-Collisions of SHA-0 -- Multicollisions in Iterated Hash Functions. Application to Cascaded Constructions -- Secure Computation -- Adaptively Secure Feldman VSS and Applications to Universally-Composable Threshold Cryptography -- Round-Optimal Secure Two-Party Computation -- Invited Talk -- Security, Liberty, and Electronic Communications -- Stream Cipher Cryptanalysis -- An Improved Correlation Attack Against Irregular Clocked and Filtered Keystream Generators -- Rewriting Variables: The Complexity of Fast Algebraic Attacks on Stream Ciphers -- Faster Correlation Attack on Bluetooth Keystream Generator E0 -- Public Key Encryption -- A New Paradigm of Hybrid Encryption Scheme -- Secure Identity Based Encryption Without Random Oracles -- Bounded Storage Model -- Non-interactive Timestamping in the Bounded Storage Model -- Key Management -- IPAKE: Isomorphisms for Password-Based Authenticated Key Exchange -- Randomness Extraction and Key Derivation Using the CBC, Cascade and HMAC Modes -- Efficient Tree-Based Revocation in Groups of Low-State Devices -- Computationally Unbounded Adversaries -- Privacy-Preserving Datamining on Vertically Partitioned Databases -- Optimal Perfectly Secure Message Transmission -- Pseudo-signatures, Broadcast, and Multi-party Computation from Correlated Randomness.
Record Nr. UNISA-996465552203316
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2004
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Advances in Cryptology - CRYPTO 2004 : 24th Annual International Cryptology Conference, Santa Barbara, California, USA, August 15-19, 2004, Proceedings / / edited by Matt Franklin
Advances in Cryptology - CRYPTO 2004 : 24th Annual International Cryptology Conference, Santa Barbara, California, USA, August 15-19, 2004, Proceedings / / edited by Matt Franklin
Edizione [1st ed. 2004.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2004
Descrizione fisica 1 online resource (XI, 579 p.)
Disciplina 005.8
Collana Lecture Notes in Computer Science
Soggetto topico Data encryption (Computer science)
Computer communication systems
Operating systems (Computers)
Algorithms
Computer science—Mathematics
Management information systems
Computer science
Cryptology
Computer Communication Networks
Operating Systems
Algorithm Analysis and Problem Complexity
Discrete Mathematics in Computer Science
Management of Computing and Information Systems
ISBN 9783540286284
3-540-28628-4
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Linear Cryptanalysis -- On Multiple Linear Approximations -- Feistel Schemes and Bi-linear Cryptanalysis -- Group Signatures -- Short Group Signatures -- Signature Schemes and Anonymous Credentials from Bilinear Maps -- Foundations -- Complete Classification of Bilinear Hard-Core Functions -- Finding Collisions on a Public Road, or Do Secure Hash Functions Need Secret Coins? -- Security of Random Feistel Schemes with 5 or More Rounds -- Efficient Representations -- Signed Binary Representations Revisited -- Compressed Pairings -- Asymptotically Optimal Communication for Torus-Based Cryptography -- How to Compress Rabin Ciphertexts and Signatures (and More) -- Public Key Cryptanalysis -- On the Bounded Sum-of-Digits Discrete Logarithm Problem in Finite Fields -- Computing the RSA Secret Key Is Deterministic Polynomial Time Equivalent to Factoring -- Zero-Knowledge -- Multi-trapdoor Commitments and Their Applications to Proofs of Knowledge Secure Under Concurrent Man-in-the-Middle Attacks -- Constant-Round Resettable Zero Knowledge with Concurrent Soundness in the Bare Public-Key Model -- Zero-Knowledge Proofs and String Commitments Withstanding Quantum Attacks -- The Knowledge-of-Exponent Assumptions and 3-Round Zero-Knowledge Protocols -- Hash Collisions -- Near-Collisions of SHA-0 -- Multicollisions in Iterated Hash Functions. Application to Cascaded Constructions -- Secure Computation -- Adaptively Secure Feldman VSS and Applications to Universally-Composable Threshold Cryptography -- Round-Optimal Secure Two-Party Computation -- Invited Talk -- Security, Liberty, and Electronic Communications -- Stream Cipher Cryptanalysis -- An Improved Correlation Attack Against Irregular Clocked and Filtered Keystream Generators -- Rewriting Variables: The Complexity of Fast Algebraic Attacks on Stream Ciphers -- Faster Correlation Attack on Bluetooth Keystream Generator E0 -- Public Key Encryption -- A New Paradigm of Hybrid Encryption Scheme -- Secure Identity Based Encryption Without Random Oracles -- Bounded Storage Model -- Non-interactive Timestamping in the Bounded Storage Model -- Key Management -- IPAKE: Isomorphisms for Password-Based Authenticated Key Exchange -- Randomness Extraction and Key Derivation Using the CBC, Cascade and HMAC Modes -- Efficient Tree-Based Revocation in Groups of Low-State Devices -- Computationally Unbounded Adversaries -- Privacy-Preserving Datamining on Vertically Partitioned Databases -- Optimal Perfectly Secure Message Transmission -- Pseudo-signatures, Broadcast, and Multi-party Computation from Correlated Randomness.
Record Nr. UNINA-9910144173603321
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2004
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Advances in Cryptology - CRYPTO 2006 [[electronic resource] ] : 26th Annual International Cryptology Conference, Santa Barbara, California, USA, August 20-24, 2006, Proceedings / / edited by Cynthia Dwork
Advances in Cryptology - CRYPTO 2006 [[electronic resource] ] : 26th Annual International Cryptology Conference, Santa Barbara, California, USA, August 20-24, 2006, Proceedings / / edited by Cynthia Dwork
Edizione [1st ed. 2006.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2006
Descrizione fisica 1 online resource (XIV, 622 p.)
Disciplina 005.82
Collana Lecture Notes in Computer Science
Soggetto topico Data encryption (Computer science)
Management information systems
Computer science
Computer communication systems
Operating systems (Computers)
Computers and civilization
Computer science—Mathematics
Cryptology
Management of Computing and Information Systems
Computer Communication Networks
Operating Systems
Computers and Society
Discrete Mathematics in Computer Science
ISBN 3-540-37433-7
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Rigorous Bounds on Cryptanalytic Time/Memory Tradeoffs -- On the Power of the Randomized Iterate -- Strengthening Digital Signatures Via Randomized Hashing -- Round-Optimal Composable Blind Signatures in the Common Reference String Model -- On Signatures of Knowledge -- Non-interactive Zaps and New Techniques for NIZK -- Rankin’s Constant and Blockwise Lattice Reduction -- Lattice-Based Cryptography -- A Method for Making Password-Based Key Exchange Resilient to Server Compromise -- Mitigating Dictionary Attacks on Password-Protected Local Storage -- Rationality and Adversarial Behavior in Multi-party Computation -- When Random Sampling Preserves Privacy -- Tight Bounds for Unconditional Authentication Protocols in the Manual Channel and Shared Key Models -- Robust Fuzzy Extractors and Authenticated Key Agreement from Close Secrets -- On Forward-Secure Storage -- Construction of a Non-malleable Encryption Scheme from Any Semantically Secure One -- Anonymous Hierarchical Identity-Based Encryption (Without Random Oracles) -- Fast Algorithms for the Free Riders Problem in Broadcast Encryption -- The Number Field Sieve in the Medium Prime Case -- Inverting HFE Is Quasipolynomial -- Cryptanalysis of 2R? Schemes -- Receipt-Free Universally-Verifiable Voting with Everlasting Privacy -- Cryptographic Protocols for Electronic Voting -- Asymptotically Optimal Two-Round Perfectly Secure Message Transmission -- Random Selection with an Adversarial Majority -- Oblivious Transfer and Linear Functions -- On Expected Constant-Round Protocols for Byzantine Agreement -- Robust Multiparty Computation with Linear Communication Complexity -- On Combining Privacy with Guaranteed Output Delivery in Secure Multiparty Computation -- Scalable Secure Multiparty Computation -- Algebraic Geometric Secret Sharing Schemes and Secure Multi-Party Computations over Small Fields -- Automated Security Proofs with Sequences of Games -- On Robust Combiners for Private Information Retrieval and Other Primitives -- On the Impossibility of Efficiently Combining Collision Resistant Hash Functions -- On the Higher Order Nonlinearities of Algebraic Immune Functions -- New Proofs for NMAC and HMAC: Security Without Collision-Resistance.
Record Nr. UNISA-996465885703316
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2006
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Advances in Cryptology -- ASIACRYPT 2006 [[electronic resource] ] : 12th International Conference on the Theory and Application of Cryptology and Information Security, Shanghai, China, December 3-7, 2006, Proceedings / / edited by Xuejia Lai, Kefei Chen
Advances in Cryptology -- ASIACRYPT 2006 [[electronic resource] ] : 12th International Conference on the Theory and Application of Cryptology and Information Security, Shanghai, China, December 3-7, 2006, Proceedings / / edited by Xuejia Lai, Kefei Chen
Edizione [1st ed. 2006.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2006
Descrizione fisica 1 online resource (XIV, 470 p.)
Disciplina 005.8
Collana Security and Cryptology
Soggetto topico Data encryption (Computer science)
Computer security
Algorithms
Management information systems
Computer science
Computer communication systems
Computer science - Mathematics
Cryptology
Systems and Data Security
Algorithm Analysis and Problem Complexity
Management of Computing and Information Systems
Computer Communication Networks
Discrete Mathematics in Computer Science
ISBN 3-540-49476-6
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Attacks on Hash Functions -- Finding SHA-1 Characteristics: General Results and Applications -- Improved Collision Search for SHA-0 -- Forgery and Partial Key-Recovery Attacks on HMAC and NMAC Using Hash Collisions -- Stream Ciphers and Boolean Functions -- New Guess-and-Determine Attack on the Self-Shrinking Generator -- On the (In)security of Stream Ciphers Based on Arrays and Modular Addition -- Construction and Analysis of Boolean Functions of 2t+1 Variables with Maximum Algebraic Immunity -- Biometrics and ECC Computation -- Secure Sketch for Biometric Templates -- The 2-Adic CM Method for Genus 2 Curves with Application to Cryptography -- Extending Scalar Multiplication Using Double Bases -- ID-Based Schemes -- HIBE With Short Public Parameters Without Random Oracle -- Forward-Secure and Searchable Broadcast Encryption with Short Ciphertexts and Private Keys -- On the Generic Construction of Identity-Based Signatures with Additional Properties -- Public-Key Schemes -- On the Provable Security of an Efficient RSA-Based Pseudorandom Generator -- On the Security of OAEP -- Relationship Between Standard Model Plaintext Awareness and Message Hiding -- RSA and Factorization -- On the Equivalence of RSA and Factoring Regarding Generic Ring Algorithms -- Trading One-Wayness Against Chosen-Ciphertext Security in Factoring-Based Encryption -- A Strategy for Finding Roots of Multivariate Polynomials with New Applications in Attacking RSA Variants -- Construction of Hash Function -- Indifferentiable Security Analysis of Popular Hash Functions with Prefix-Free Padding -- Multi-Property-Preserving Hash Domain Extension and the EMD Transform -- Combining Compression Functions and Block Cipher-Based Hash Functions -- Protocols -- A Scalable Password-Based Group Key Exchange Protocol in the Standard Model -- A Weakness in Some Oblivious Transfer and Zero-Knowledge Protocols -- Almost Optimum Secret Sharing Schemes Secure Against Cheating for Arbitrary Secret Distribution -- Block Ciphers -- KFC – The Krazy Feistel Cipher -- Generic Attacks on Unbalanced Feistel Schemes with Contracting Functions -- New Cryptanalytic Results on IDEA -- Signatures -- New Approach for Selectively Convertible Undeniable Signature Schemes -- Simulation-Sound NIZK Proofs for a Practical Language and Constant Size Group Signatures -- Analysis of One Popular Group Signature Scheme.
Record Nr. UNISA-996465884903316
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2006
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Advances in Cryptology -- ASIACRYPT 2011 [[electronic resource] ] : 17th International Conference on the Theory and Application of Cryptology and Information Security, Seoul, South Korea, December 4-8, 2011, Proceedings / / edited by Dong Hoon Lee, Xiaoyun Wang
Advances in Cryptology -- ASIACRYPT 2011 [[electronic resource] ] : 17th International Conference on the Theory and Application of Cryptology and Information Security, Seoul, South Korea, December 4-8, 2011, Proceedings / / edited by Dong Hoon Lee, Xiaoyun Wang
Edizione [1st ed. 2011.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2011
Descrizione fisica 1 online resource (XIV, 760 p.)
Disciplina 005.8
Collana Security and Cryptology
Soggetto topico Data encryption (Computer science)
Algorithms
Management information systems
Computer science
Computer science—Mathematics
Computer security
Applied mathematics
Engineering mathematics
Cryptology
Algorithm Analysis and Problem Complexity
Management of Computing and Information Systems
Discrete Mathematics in Computer Science
Systems and Data Security
Applications of Mathematics
ISBN 3-642-25385-7
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Title -- Preface -- Table of Contents -- Lattices and Quantum Cryptography -- BKZ 2.0: Better Lattice Security Estimates -- Introduction -- Preliminaries -- The Blockwise Korkine-Zolotarev (BKZ) Algorithm -- Description -- Enumeration Subroutine -- Analysis -- BKZ 2.0 -- Sound Pruning -- Preprocessing of Local Blocks -- Optimizing the Enumeration Radius -- New Lattice Records -- Darmstadt's Lattice Challenge -- SVP Challenges -- Predicting BKZ 2.0 by Simulation -- Description -- Consistency with Experiments -- Enumeration Subroutine -- Revising Security Estimates -- NTRU Lattices -- Gentry-Halevi's Fully-Homomorphic Encryption Challenges -- References -- Functional Encryption for Inner Product Predicates from Learning with Errors -- Introduction -- Overview of the Construction -- Predicate Encryption -- Security -- Lattice Preliminaries -- Lattices -- Sampling Algorithms -- The LWE Problem -- A Functional Encryption Scheme for Inner Product Predicates -- The Construction -- Correctness -- Security -- Parameter Selection -- Conclusion and Open Questions -- References -- Random Oracles in a Quantum World -- Introduction -- Our Contributions -- Preliminaries -- Quantum Computation -- Quantum-Accessible Random Oracles -- Hard Problems for Quantum Computers -- Cryptographic Primitives -- Separation Result -- Construction -- Signature Schemes in the Quantum-Accessible Random Oracle Model -- Secure Signatures from Preimage Sampleable Trapdoor Functions (PSF) -- Secure Signatures from Claw-Free Permutations -- Encryption Schemes in the Quantum-Accessible Random Oracle Model -- CPA Security of BR Encryption -- CCA Security of Hybrid Encryption -- Conclusion -- References -- Public Key Encryption I -- Lossy Encryption: Constructions from General Assumptions and Efficient Selective Opening Chosen Ciphertext Security -- Introduction -- Background.
Selective Opening Secure Encryption -- Lossy Encryption -- Constructing Lossy Encryption Schemes -- Re-Randomizable Encryption Implies Lossy Encryption -- Statistically-Hiding {Catalog} < -- < -- /PageLabels< -- < -- /Nums[0< -- < -- /S/D /St 70> -- > -- ]> -- > -- > -- > -- ()21-OT Implies Lossy Encryption -- Chosen-Ciphertext Security -- Chosen-Ciphertext Security: Indistinguishability -- Chameleon Hash Functions -- A Special Use of the Canetti-Halevi-Katz Paradigm -- Lossy and All-But-n Trapdoor Functions -- An IND-SO-stag-wCCA2 TBE Construction -- An All-But-n Function with Short Outputs -- References -- Structure Preserving CCA Secure Encryption and Applications -- Introduction -- Structure Preserving Encryption -- Basic Notation -- Construction -- Correctness and Security -- Secure Joint Ciphertext Computation -- Preliminaries -- Construction -- Oblivious Third Parties -- Conclusion -- References -- Decoding Random Linear Codes in (20.054n) -- Introduction -- Notation -- Information Set Decoding Algorithms -- Information Set Decoding -- Stern's Algorithm -- The Finiasz-Sendrier ISD Algorithm -- Ball-collision Decoding -- How to Solve the Submatrix Problem -- The ColumnMatch Algorithm -- Our New Decoding Algorithm -- Experiments -- References -- Lower and Upper Bounds for Deniable Public-Key Encryption -- Introduction -- Deniable Public-Key Encryption -- Security Notions -- Full Bi-deniablity Implies Full Sender/Receiver-Deniability -- Impossibility of Fully Receiver/Bi-deniable Encryption -- Security of Parallel Self-composition -- Lower Bound -- From Multi-distributional to Poly Deniability -- Poly-Sender-Deniability -- Poly-Receiver-Deniability -- Poly-Bi-Deniability -- References -- Public Key Encryption II -- Bridging Broadcast Encryption and Group Key Agreement -- Introduction -- Our Contributions.
Related Work -- Paper Organization -- Modeling Contributory Broadcast Encryption -- Syntax -- Security Definitions -- Remarks on Complexity Bounds of CBE and BE Schemes -- An Aggregatable BE Scheme -- Review of Aggregatable Signature-Based Broadcast -- An Aggregatable BE Scheme Based on ASBB -- Useful Properties -- Proposed CBE Scheme -- High-Level Description -- The Proposal -- Discussion -- Conclusions -- References -- On the Joint Security of Encryption and Signature, Revisited -- Introduction -- Our Contribution -- Further Related Work -- Preliminaries -- Combined Signature and Encryption Schemes -- A Cartesian Product Construction -- An Insecure CSE Scheme whose Components are Secure -- A Generic Construction from IBE -- A More Efficient Construction -- Comparison of Schemes -- Conclusions and Future Research -- References -- Polly Cracker, Revisited -- Introduction -- Related Work -- Preliminaries -- Gr bner Basis and Ideal Membership Problems -- Symmetric Polly Cracker: Noise-Free Version -- Homomorphic Symmetric Encryption -- The Scheme -- Security -- Symmetric-to-Asymmetric Conversion -- Gr\"{o} bner Bases with Noise -- Hardness Assumptions and Justifications -- Polly Cracker with Noise -- References -- Database Privacy -- Oblivious RAM with O((logN)3)Worst-Case Cost -- Introduction -- Our Contributions -- Related Work -- Preliminaries -- Defining O-RAM with Enriched Operations -- Relationship with the Standard O-RAM Definition -- Implementing Enriched Semantics -- Encryption and Authentication -- Two Simple O-RAM Constructions with Deterministic Guarantees -- Basic Construction -- Overview of the Binary Tree Construction -- Detailed Construction -- Security Analysis -- Asymptotic Performance of the Basic Construction -- Recursive Construction and How to Achieve the Desired Asymptotics.
Recursive O-RAM Construction: O(1) Client-Side Storage -- References -- Noiseless Database Privacy -- Introduction -- Our Privacy Notion -- Boolean Queries -- The No Auxiliary Information Setting -- Handling Auxiliary Information -- Handling Multiple Queries in Adversarial Refreshment Model -- Real Queries -- Sums of Functions of Database Rows -- Privacy Analysis of fin(T)=j[n]aij tj -- Privacy under Multiple Queries on Changing Databases -- References -- Hash Function -- The Preimage Security of Double-Block-Length Compression Functions -- Introduction -- The Model -- An Example Case -- Preimage Security Results for Hirose's Scheme -- Preimage Security Results for Abreast-DM -- Preimage Security Results for Tandem-DM -- Conclusion -- References -- Rebound Attack on JH42 -- Introduction -- Preliminaries -- The JH42 Hash Function -- Properties of the Linear Transformation L -- Observations on the Compression Function -- The Rebound Attack -- Semi-free-start Internal Near-Collisions -- Matching the Active Bytes -- Matching the Passive Bytes -- Outbound Phase -- Distinguishers on JH -- Distinguishers on the Reduced Round Internal Permutation -- Distinguishers on the Full Internal Permutation -- Distinguishers on the Full Compression Function -- Conclusion -- References -- Second-Order Differential Collisions for Reduced SHA-256 -- Introduction -- Higher-Order Differential Collisions for Compression Functions -- Second-Order Differential Collision for Block-Cipher-Based Compression Functions -- Related Work -- Application to SHA-256 -- Description of SHA-256 -- Differential Characteristics -- Complexity of the Attack -- Applications to Related Primitives -- Application to SHA-512 -- Application to SHACAL-2 -- Conclusions -- References -- Finding SHA-2 Characteristics: Searching through a Minefield of Contradictions -- Introduction.
Description of SHA-256 -- Basic Attack Strategy -- Determining a Starting Point -- Searching for Valid Differential Characteristics and Conforming Message Pairs in SHA-2 -- Difference and Condition Propagation in SHA-2 -- Alternative Description of SHA-2 -- Generalized Conditions -- Efficiently Implementing the Propagation of Generalized Conditions -- Two-Bit Conditions -- Inconsistency Checks -- Searching for Differential Characteristics -- Search Strategy -- Results -- Conclusions and Future Work -- References -- Symmetric Key Encryption -- Cryptanalysis of ARMADILLO2 -- Introduction -- Description of ARMADILLO2 -- Description -- A Multi-purpose Cryptographic Primitive -- Inverting the ARMADILLO2 Function -- The Meet-in-the-Middle Technique -- ARMADILLO2 Matching Problem: Matching Non-random Elements -- Applying the Parallel Matching Algorithm to ARMADILLO2 -- Meet in the Middle Key Recovery Attacks -- Key Recovery Attack in the FIL-MAC Setting -- Key Recovery Attack in the Stream Cipher Setting -- (Second) Preimage Attack on the Hashing Applications -- Meet-in-the-Middle (Second) Preimage Attack -- Inverting the Compression Function -- Experimental Verifications -- Generalization of the Parallel Matching Algorithm -- The Generalized Problem 1 -- Generalized Parallel Matching Algorithm -- Link with Formulas in the Case of ARMADILLO -- Conclusion -- References -- An Experimentally Verified Attack on Full Grain-128 Using Dedicated Reconfigurable Hardware -- Introduction -- Preliminaries -- Description on Grain-128 -- Previous Results on Grain-128 -- Cube Testers -- Dynamic Cube Attacks -- A Partial Simulation Phase -- A New Approach for Attacking Grain-128 -- Description of the Dedicated Hardware Used to Attack Grain-128 -- Architectural Considerations -- Hardware Implementation Results -- Conclusions -- References.
Biclique Cryptanalysis of the Full AES.
Record Nr. UNISA-996466249803316
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2011
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Advances in Cryptology -- ASIACRYPT 2012 [[electronic resource] ] : 18th International Conference on the Theory and Application of Cryptology and Information Security, Beijing, China, December 2-6, 2012, Proceedings / / edited by Xiaoyun Wang, Kazue Sako
Advances in Cryptology -- ASIACRYPT 2012 [[electronic resource] ] : 18th International Conference on the Theory and Application of Cryptology and Information Security, Beijing, China, December 2-6, 2012, Proceedings / / edited by Xiaoyun Wang, Kazue Sako
Edizione [1st ed. 2012.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2012
Descrizione fisica 1 online resource (XVI, 780 p. 64 illus.)
Disciplina 005.8/2
Collana Security and Cryptology
Soggetto topico Data encryption (Computer science)
Algorithms
Management information systems
Computer science
Computer science—Mathematics
Computer security
Applied mathematics
Engineering mathematics
Cryptology
Algorithm Analysis and Problem Complexity
Management of Computing and Information Systems
Discrete Mathematics in Computer Science
Systems and Data Security
Applications of Mathematics
Soggetto genere / forma Conference proceedings.
ISBN 3-642-34961-7
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Pairing-Based Cryptography -- Past, Present, and Future -- Some Mathematical Mysteries in Lattices -- Constant-Size Structure-Preserving Signatures: Generic Constructions and Simple Assumptions -- Dual Form Signatures: An Approach for Proving Security from Static Assumptions -- Breaking Pairing-Based Cryptosystems Using ηT Pairing over GF(397) -- On the (Im)possibility of Projecting Property in Prime-Order Setting -- Optimal Reductions of Some Decisional Problems to the Rank Problem -- Signature Schemes Secure against Hard-to-Invert Leakage -- Completeness for Symmetric Two-Party Functionalities - Revisited -- Adaptively Secure Garbling with Applications to One-Time Programs and Secure Outsourcing -- The Generalized Randomized Iterate and Its Application to New Efficient Constructions of UOWHFs from Regular One-Way Functions -- Symmetric Cipher Perfect Algebraic Immune Functions -- Differential Analysis of the LED Block Cipher -- PRINCE – A Low-Latency Block Cipher for Pervasive Computing Applications: Extended Abstract -- Analysis of Differential Attacks in ARX Constructions -- Integral and Multidimensional Linear Distinguishers with Correlation Zero -- Differential Attacks against Stream Cipher ZUC -- An Asymptotically Tight Security Analysis of the Iterated Even-Mansour Cipher -- 3kf9: Enhancing 3GPP-MAC beyond the Birthday Bound -- Understanding Adaptivity: Random Systems Revisited -- RKA Security beyond the Linear Barrier: IBE, Encryption and Signatures -- Fully Secure Unbounded Inner-Product and Attribute-Based Encryption -- Computing on Authenticated Data: New Privacy Definitions and Constructions -- A Coding-Theoretic Approach to Recovering Noisy RSA Keys -- Certifying RSA -- Lattice-Based Cryptography and Number Theory Faster Gaussian Lattice Sampling Using Lazy Floating-Point Arithmetic -- Learning a Zonotope and More: Cryptanalysis of NTRUSign Countermeasures -- On Polynomial Systems Arising from a Weil Descent -- ECM at Work -- IND-CCA Secure Cryptography Based on a Variant of the LPN Problem -- Provable Security of the Knudsen-Preneel Compression Functions -- Optimal Collision Security in Double Block Length Hashing with Single Length Key -- Bicliques for Permutations: Collision and Preimage Attacks in Stronger Settings -- Investigating Fundamental Security Requirements on Whirlpool: Improved Preimage and Collision Attacks -- Generic Related-Key Attacks for HMAC -- The Five-Card Trick Can Be Done with Four Cards -- A Mix-Net from Any CCA2 Secure Cryptosystem -- How Not to Prove Yourself: Pitfalls of the Fiat-Shamir Heuristic and Applications to Helios -- Sequential Aggregate Signatureswith Lazy Verification from Trapdoor Permutations (Extended Abstract) -- Commitments and Efficient Zero-Knowledge Proofs from Learning Parity with Noise -- Calling Out Cheaters: Covert Security with Public Verifiability -- A Unified Framework for UC from Only OT -- Four-Dimensional Gallant-Lambert-Vanstone Scalar Multiplication -- Shuffling against Side-Channel Attacks: A Comprehensive Study with Cautionary Note -- Theory and Practice of a Leakage Resilient Masking Scheme.
Record Nr. UNISA-996466297403316
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2012
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Advances in Cryptology -- ASIACRYPT 2013 [[electronic resource] ] : 19th International Conference on the Theory and Application of Cryptology and Information, Bengaluru, India, December 1-5, 2013, Proceedings, Part II / / edited by Kazue Sako, Palash Sarkar
Advances in Cryptology -- ASIACRYPT 2013 [[electronic resource] ] : 19th International Conference on the Theory and Application of Cryptology and Information, Bengaluru, India, December 1-5, 2013, Proceedings, Part II / / edited by Kazue Sako, Palash Sarkar
Edizione [1st ed. 2013.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2013
Descrizione fisica 1 online resource (XXIV, 542 p. 58 illus.) : online resource
Disciplina 005.82
Collana Security and Cryptology
Soggetto topico Data encryption (Computer science)
Algorithms
Management information systems
Computer science
Computer science—Mathematics
Computer security
Applied mathematics
Engineering mathematics
Cryptology
Algorithm Analysis and Problem Complexity
Management of Computing and Information Systems
Discrete Mathematics in Computer Science
Systems and Data Security
Applications of Mathematics
ISBN 3-642-42045-1
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Message Authentication Codes -- Signatures -- Cryptography Based Upon Physical Assumptions -- Multi-Party Computation -- Cryptographic Primitives -- Analysis, Cryptanalysis and Passwords -- Leakage-Resilient Cryptography -- Two-Party Computation -- Hash Functions.
Record Nr. UNISA-996465563603316
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2013
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui

Data di pubblicazione

Altro...