000 04249nam a22005535i 4500
001 978-3-642-54242-8
003 DE-He213
005 20200420221259.0
007 cr nn 008mamaa
008 140203s2014 gw | s |||| 0|eng d
020 _a9783642542428
_9978-3-642-54242-8
024 7 _a10.1007/978-3-642-54242-8
_2doi
050 4 _aQA76.9.A25
072 7 _aURY
_2bicssc
072 7 _aCOM053000
_2bisacsh
082 0 4 _a005.82
_223
245 1 0 _aTheory of Cryptography
_h[electronic resource] :
_b11th Theory of Cryptography Conference, TCC 2014, San Diego, CA, USA, February 24-26, 2014. Proceedings /
_cedited by Yehuda Lindell.
264 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg :
_bImprint: Springer,
_c2014.
300 _aXVI, 739 p. 59 illus.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aLecture Notes in Computer Science,
_x0302-9743 ;
_v8349
505 0 _aVirtual Black-Box Obfuscation for All Circuits via Generic Graded Encoding -- Obfuscation for Evasive Functions -- On Extractability Obfuscation -- Two-Round Secure MPC from Indistinguishability Obfuscation -- Chosen Ciphertext Security via Point Obfuscation -- Probabilistically Checkable Proofs of Proximity with Zero-Knowledge -- Achieving Constant Round Leakage-Resilient Zero-Knowledge -- Statistical Concurrent Non-malleable Zero Knowledge -- 4-Round Resettably-Sound Zero Knowledge -- Can Optimally-Fair Coin Tossing Be Based on One-Way Functions? -- On the Power of Public-Key Encryption in Secure Computation -- On the Impossibility of Basing Public-Coin One-Way Permutations on Trapdoor Permutations -- Towards Characterizing Complete Fairness in Secure Two-Party Computation -- On the Cryptographic Complexity of the Worst Functions -- Constant-Round Black-Box Construction of Composable Multi-Party Computation Protocol -- One-Sided Adaptively Secure Two-Party Computation -- Multi-linear Secret-Sharing -- Broadcast Amplification -- Non-malleable Coding against Bit-Wise and Split-State Tampering -- Continuous Non-malleable Codes -- Locally Updatable and Locally Decodable Codes -- Leakage Resilient Fully Homomorphic Encryption -- Securing Circuits and Protocols against 1/ poly(k) Tampering Rate -- How to Fake Auxiliary Input -- Standard versus Selective Opening Security: Separation and Equivalence Results -- Dual System Encryption via Predicate Encodings -- (Efficient) Universally Composable Oblivious Transfer Using a Minimal Number of Stateless Tokens -- Lower Bounds in the Hardware Token Model -- Unified, Minimal and Selectively Randomizable Structure-Preserving Signatures -- On the Impossibility of Structure-Preserving Deterministic Primitives.
520 _aThis book constitutes the refereed proceedings of the 11th Theory of Cryptography Conference, TCC 2014, held in San Diego, CA, USA, in February 2014. The 30 revised full papers presented were carefully reviewed and selected from 90 submissions. The papers are organized in topical sections on obfuscation, applications of obfuscation, zero knowledge, black-box separations, secure computation, coding and cryptographic applications, leakage, encryption, hardware-aided secure protocols, and encryption and signatures.
650 0 _aComputer science.
650 0 _aComputer security.
650 0 _aData encryption (Computer science).
650 0 _aComputers.
650 0 _aAlgorithms.
650 0 _aComputer science
_xMathematics.
650 1 4 _aComputer Science.
650 2 4 _aData Encryption.
650 2 4 _aSystems and Data Security.
650 2 4 _aComputation by Abstract Devices.
650 2 4 _aAlgorithm Analysis and Problem Complexity.
650 2 4 _aDiscrete Mathematics in Computer Science.
700 1 _aLindell, Yehuda.
_eeditor.
710 2 _aSpringerLink (Online service)
773 0 _tSpringer eBooks
776 0 8 _iPrinted edition:
_z9783642542411
830 0 _aLecture Notes in Computer Science,
_x0302-9743 ;
_v8349
856 4 0 _uhttp://dx.doi.org/10.1007/978-3-642-54242-8
912 _aZDB-2-SCS
912 _aZDB-2-LNC
942 _cEBK
999 _c53082
_d53082