000 05204nam a22006495i 4500
001 978-3-030-92078-4
003 DE-He213
005 20240730180925.0
007 cr nn 008mamaa
008 211130s2021 sz | s |||| 0|eng d
020 _a9783030920784
_9978-3-030-92078-4
024 7 _a10.1007/978-3-030-92078-4
_2doi
050 4 _aQA268
072 7 _aGPJ
_2bicssc
072 7 _aURY
_2bicssc
072 7 _aCOM083000
_2bisacsh
072 7 _aGPJ
_2thema
072 7 _aURY
_2thema
082 0 4 _a005.824
_223
245 1 0 _aAdvances in Cryptology - ASIACRYPT 2021
_h[electronic resource] :
_b27th International Conference on the Theory and Application of Cryptology and Information Security, Singapore, December 6-10, 2021, Proceedings, Part III /
_cedited by Mehdi Tibouchi, Huaxiong Wang.
250 _a1st ed. 2021.
264 1 _aCham :
_bSpringer International Publishing :
_bImprint: Springer,
_c2021.
300 _aXVII, 702 p. 110 illus., 18 illus. in color.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aSecurity and Cryptology,
_x2946-1863 ;
_v13092
505 0 _aLunar: a Toolbox for More Efficient Universal and Updatable zkSNARKs and Commit-and-Prove Extensions -- Gentry-Wichs Is Tight: A Falsifiable Non-Adaptively Sound SNARG -- Proofs for Inner Pairing Products and Applications -- Snarky Ceremonies -- Efficient NIZKs for Algebraic Sets -- Bit Security as Computational Cost for Winning Games with High Probability -- Giving an Adversary Guarantees (Or: How to Model Designated Verifier Signatures in a Composable Framework) -- How to Build a Trapdoor Function from an Encryption Scheme -- Beyond Software Watermarking: Traitor-Tracing for Pseudorandom Functions -- Batching Base Oblivious Transfers -- Algebraic Adversaries in the Universal Composability Framework -- Luby-Rackoff Backwards with More Users and More Security -- Double-Block-Length Hash Function for Minimum Memory Size -- Toward a Fully Secure Authenticated Encryption Scheme From a Pseudorandom Permutation -- Tight Security for Key-Alternating Ciphers with Correlated Sub-Keys -- FAST: Secure and HighPerformance Format-Preserving Encryption and Tokenization -- Fine-tuning the ISO/IEC Standard LightMAC -- Categorization of Faulty Nonce Misuse Resistant Message Authentication -- Balanced Non-Adjacent Forms -- Efficient Boolean Search over Encrypted Data with Reduced Leakage -- Revisiting Homomorphic Encryption Schemes for Finite Fields -- Transciphering Framework for Approximate Homomorphic Encryption -- Improved Programmable Bootstrapping with Larger Precision and Efficient Arithmetic Circuits for TFHE.
520 _aThe four-volume proceedings LNCS 13090, 13091, 13092, and 13093 constitutes the proceedings of the 27th International Conference on the Theory and Application of Cryptology and Information Security, ASIACRYPT 2021, which was held during December 6-10, 2021. The conference was planned to take place in Singapore, but changed to an online format due to the COVID-19 pandemic. The total of 95 full papers presented in these proceedings was carefully reviewed and selected from 341 submissions. The papers were organized in topical sections as follows: Part I: Best paper awards; public-key cryptanalysis; symmetric key cryptanalysis; quantum security; Part II: physical attacks, leakage and countermeasures; multiparty computation; enhanced public-key encryption and time-lock puzzles; real-world protocols; Part III: NIZK and SNARKs; theory; symmetric-key constructions; homomorphic encryption and encrypted search; Part IV: Lattice cryptanalysis; post-quantum cryptography; advanced encryption and signatures; zero-knowledge proofs, threshold and multi-signatures; authenticated key exchange.
650 0 _aCryptography.
_91973
650 0 _aData encryption (Computer science).
_99168
650 0 _aData structures (Computer science).
_98188
650 0 _aInformation theory.
_914256
650 0 _aApplication software.
_9122534
650 0 _aComputer networks .
_931572
650 0 _aComputer networks
_xSecurity measures.
_93969
650 1 4 _aCryptology.
_931769
650 2 4 _aData Structures and Information Theory.
_931923
650 2 4 _aComputer and Information Systems Applications.
_9122535
650 2 4 _aComputer Communication Networks.
_9122536
650 2 4 _aMobile and Network Security.
_933624
700 1 _aTibouchi, Mehdi.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
_9122537
700 1 _aWang, Huaxiong.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
_9122538
710 2 _aSpringerLink (Online service)
_9122539
773 0 _tSpringer Nature eBook
776 0 8 _iPrinted edition:
_z9783030920777
776 0 8 _iPrinted edition:
_z9783030920791
830 0 _aSecurity and Cryptology,
_x2946-1863 ;
_v13092
_9122540
856 4 0 _uhttps://doi.org/10.1007/978-3-030-92078-4
912 _aZDB-2-SCS
912 _aZDB-2-SXCS
912 _aZDB-2-LNC
942 _cELN
999 _c90588
_d90588