Advances in Cryptology - EUROCRYPT 2013 (Record no. 58812)

000 -LEADER
fixed length control field 05186nam a22005415i 4500
001 - CONTROL NUMBER
control field 978-3-642-38348-9
005 - DATE AND TIME OF LATEST TRANSACTION
control field 20200421112550.0
008 - FIXED-LENGTH DATA ELEMENTS--GENERAL INFORMATION
fixed length control field 130510s2013 gw | s |||| 0|eng d
020 ## - INTERNATIONAL STANDARD BOOK NUMBER
ISBN 9783642383489
-- 978-3-642-38348-9
082 04 - CLASSIFICATION NUMBER
Call Number 005.82
245 10 - TITLE STATEMENT
Title Advances in Cryptology - EUROCRYPT 2013
Sub Title 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Athens, Greece, May 26-30, 2013. Proceedings /
300 ## - PHYSICAL DESCRIPTION
Number of Pages XIV, 736 p. 77 illus.
490 1# - SERIES STATEMENT
Series statement Lecture Notes in Computer Science,
505 0# - FORMATTED CONTENTS NOTE
Remark 2 Candidate Multilinear Maps from Ideal Lattices -- Lossy Codes and a New Variant of the Learning-With-Errors Problem -- A Toolkit for Ring-LWE Cryptography -- Regularity of Lossy RSA on Subdomains and Its Applications -- Efficient Cryptosystems from 2k-th Power Residue Symbols -- Deterministic Public-Key Encryption for Adaptively Chosen Plaintext Distributions -- How to Watermark Cryptographic Functions -- Security Evaluations beyond Computing Power: How to Analyze Side-Channel Attacks You Cannot Mount? -- Masking against Side-Channel Attacks: A Formal Security Proof -- Leakage-Resilient Cryptography from Minimal Assumptions -- Faster Index Calculus for the Medium Prime Case Application to 1175-bit and 1425-bit Finite Fields -- Fast Cryptography in Genus 2 -- Graph-Theoretic Algorithms for the "Isomorphism of Polynomials" Problem -- Cryptanalysis of Full RIPEMD-128 -- New Collision Attacks on SHA-1 Based on Optimal Joint Local-Collision Analysis -- Improving Local Collisions: New Attacks on Reduced SHA-256 -- Dynamic Proofs of Retrievability via Oblivious RAM -- Message-Locked Encryption and Secure Deduplication -- Batch Fully Homomorphic Encryption over the Integers -- Practical Homomorphic MACs for Arithmetic Circuits -- Streaming Authenticated Data Structures -- Improved Key Recovery Attacks on Reduced-Round AES in the Single-Key Setting -- New Links between Differential and Linear Cryptanalysis -- Towards Key-Length Extension with Optimal Security: Cascade Encryption and Xor-cascade Encryption -- Ideal-Cipher (Ir)reducibility for Blockcipher-Based Hash Functions -- Limitations of the Meta-reduction Technique: The Case of Schnorr Signatures -- Practical Signatures from Standard Assumptions -- Locally Computable UOWHF with Linear Shrinkage -- Amplification of Chosen-Ciphertext Security -- Circular Chosen-Ciphertext Security with Compact Ciphertexts -- MiniLEGO: Efficient Secure Two-Party Computation from General Assumptions -- How to Hide Circuits in MPC an Efficient Framework for Private Function Evaluation -- Multi-party Computation of Polynomials and Branching Programs without Simultaneous Interaction -- Quantum-Secure Message Authentication Codes -- One-Sided Device-Independent QKD and Position-Based Cryptography from Monogamy Games -- Quadratic Span Programs and Succinct NIZKs without PCPs -- Zero-Knowledge Argument for Polynomial Evaluation with Application to Blacklists -- Resource-Restricted Indifferentiability -- On Concurrently Secure Computation in the Multiple Ideal Query Model -- Universally Composable Secure Computation with (Malicious) Physically Uncloneable Functions -- How to Garble RAM Programs?.
520 ## - SUMMARY, ETC.
Summary, etc This book constitutes the proceedings of the 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, EUROCRYPT 2013, held in Athens, Greece, in May 2013. The 41 full papers included in this volume were carefully reviewed and selected from 201 submissions. They deal with cryptanalysis of hash functions, side-channel attacks, number theory, lattices, public key encryption, digital signatures, homomorphic cryptography, quantum cryptography, storage, tools, and secure computation.
650 #0 - SUBJECT ADDED ENTRY--SUBJECT 1
General subdivision Mathematics.
700 1# - AUTHOR 2
Author 2 Johansson, Thomas.
700 1# - AUTHOR 2
Author 2 Nguyen, Phong Q.
856 40 - ELECTRONIC LOCATION AND ACCESS
Uniform Resource Identifier http://dx.doi.org/10.1007/978-3-642-38348-9
942 ## - ADDED ENTRY ELEMENTS (KOHA)
Koha item type eBooks
264 #1 -
-- Berlin, Heidelberg :
-- Springer Berlin Heidelberg :
-- Imprint: Springer,
-- 2013.
336 ## -
-- text
-- txt
-- rdacontent
337 ## -
-- computer
-- c
-- rdamedia
338 ## -
-- online resource
-- cr
-- rdacarrier
347 ## -
-- text file
-- PDF
-- rda
650 #0 - SUBJECT ADDED ENTRY--SUBJECT 1
-- Computer science.
650 #0 - SUBJECT ADDED ENTRY--SUBJECT 1
-- Computer security.
650 #0 - SUBJECT ADDED ENTRY--SUBJECT 1
-- Data encryption (Computer science).
650 #0 - SUBJECT ADDED ENTRY--SUBJECT 1
-- Algorithms.
650 #0 - SUBJECT ADDED ENTRY--SUBJECT 1
-- Computer science
650 14 - SUBJECT ADDED ENTRY--SUBJECT 1
-- Computer Science.
650 24 - SUBJECT ADDED ENTRY--SUBJECT 1
-- Data Encryption.
650 24 - SUBJECT ADDED ENTRY--SUBJECT 1
-- Algorithm Analysis and Problem Complexity.
650 24 - SUBJECT ADDED ENTRY--SUBJECT 1
-- Systems and Data Security.
650 24 - SUBJECT ADDED ENTRY--SUBJECT 1
-- Discrete Mathematics in Computer Science.
830 #0 - SERIES ADDED ENTRY--UNIFORM TITLE
-- 0302-9743 ;
912 ## -
-- ZDB-2-SCS
912 ## -
-- ZDB-2-LNC

No items available.