Public-Key Cryptography PKC 2013 : 16th International Conference on Practice and Theory in Public-Key Cryptography, Nara, Japan, February 26 March 1, 2013. Proceedings

This book constitutes the refereed proceedings of the 16th International Conference on Practice and Theory in Public-Key Cryptography, PKC 2013, held in Nara, Japan, in February/March 2013. The 28 papers presented together with 2 invited talks were carefully reviewed and selected from numerous submi...

Description complète

Enregistré dans:
Détails bibliographiques
Auteurs principaux : Kurosawa Kaoru (Directeur de publication), Hanaoka Goichiro (Directeur de publication)
Format : Livre
Langue : anglais
Titre complet : Public-Key Cryptography PKC 2013 : 16th International Conference on Practice and Theory in Public-Key Cryptography, Nara, Japan, February 26 March 1, 2013. Proceedings / edited by Kaoru Kurosawa, Goichiro Hanaoka.
Publié : Berlin, Heidelberg : Springer Berlin Heidelberg , 2013
Cham : Springer Nature
Collection : Security and Cryptology ; 7778
Accès en ligne : Accès Nantes Université
Accès direct soit depuis les campus via le réseau ou le wifi eduroam soit à distance avec un compte @etu.univ-nantes.fr ou @univ-nantes.fr
Note sur l'URL : Accès sur la plateforme de l'éditeur
Accès sur la plateforme Istex
Condition d'utilisation et de reproduction : Conditions particulières de réutilisation pour les bénéficiaires des licences nationales : chttps://www.licencesnationales.fr/springer-nature-ebooks-contrat-licence-ln-2017
Sujets :
Documents associés : Autre format: Public-Key Cryptography PKC 2013
Autre format: Public-Key Cryptography -- PKC 2013
LEADER 07511clm a2200685 4500
001 PPN168330083
003 http://www.sudoc.fr/168330083
005 20241001155200.0
010 |a 978-3-642-36362-7 
017 7 0 |a 10.1007/978-3-642-36362-7  |2 DOI 
035 |a (OCoLC)829434116 
035 |a Springer978-3-642-36362-7 
035 |a SPRINGER_EBOOKS_LN_PLURI_10.1007/978-3-642-36362-7 
035 |a Springer-11645-978-3-642-36362-7 
100 |a 20130325d2013 u u0frey0103 ba 
101 0 |a eng  |2 639-2 
102 |a DE 
135 |a dr||||||||||| 
181 |6 z01  |c txt  |2 rdacontent 
181 1 |6 z01  |a i#  |b xxxe## 
182 |6 z01  |c c  |2 rdamedia 
182 1 |6 z01  |a b 
183 |6 z01  |a ceb  |2 RDAfrCarrier 
200 1 |a Public-Key Cryptography PKC 2013  |e 16th International Conference on Practice and Theory in Public-Key Cryptography, Nara, Japan, February 26 March 1, 2013. Proceedings  |f edited by Kaoru Kurosawa, Goichiro Hanaoka. 
214 0 |a Berlin, Heidelberg  |c Springer Berlin Heidelberg 
214 2 |a Cham  |c Springer Nature  |d 2013 
225 0 |a Security and Cryptology  |x 2946-1863  |v 7778 
330 |a This book constitutes the refereed proceedings of the 16th International Conference on Practice and Theory in Public-Key Cryptography, PKC 2013, held in Nara, Japan, in February/March 2013. The 28 papers presented together with 2 invited talks were carefully reviewed and selected from numerous submissions. The papers are organized in the following topical sections: homomorphic encryption, primitives, functional encryption/signatures, RSA, IBE and IPE, key exchange, signature schemes, encryption, and protocols. 
359 1 |a Packed Ciphertexts in LWE-Based Homomorphic Encryption.- Feasibility and Infeasibility of Adaptively Secure Fully Homomorphic Encryption.- Chosen Ciphertext Secure Keyed-Homomorphic Public-Key Encryption.- Functional Encryption: Origins and Recent Developments.- Vector Commitments and Their Applications.- Efficient, Adaptively Secure, and Composable Oblivious Transfer with a Single, Global CRS.- Cryptography Using Captcha Puzzles.- Improved Zero-Knowledge Proofs of Knowledge for the ISIS Problem, and Applications.- Decentralized Attribute-Based Signatures.- On the Semantic Security of Functional Encryption Schemes.- Attribute-Based Encryption with Fast Decryption.- Recovering RSA Secret Keys from Noisy Key Bits with Erasures and Errors.- Combined Attack on CRT-RSA: Why Public Verification Must Not Be Public.- Revocable Identity-Based Encryption Revisited: Security Model and Construction.- Improved (Hierarchical) Inner-ProductEncryption from Lattices.- Techniques for Efficient Secure Computation Based on Yao s Protocol.- Non-Interactive Key Exchange.- Efficient UC-Secure Authenticated Key-Exchange for Algebraic Languages.- Tighter Reductions for Forward-Secure Signature Schemes.- Tagged One-Time Signatures: Tight Security and Optimal Tag Size -- Key Encapsulation Mechanisms from Extractable Hash Proof Systems, Revisited.- Robust Encryption, Revisited.- Sender-Equivocable Encryption Schemes Secure against Chosen-Ciphertext Attacks Revisited -- Efficient Completely Context-Hiding Quotable and Linearly Homomorphic Signatures.- Verifiably Encrypted Signatures with Short Keys Based on the Decisional Linear Problem and Obfuscation for Encrypted VES.- Sequential Aggregate Signatures with Short Public Keys: Design, Analysis and Implementation Studies.- New Constructions and Applications of Trapdoor DDH Groups.- Rate-Limited Secure Function Evaluation: Definitions and Constructions -- Verifiable Elections That Scale forFree.- On the Connection between Leakage Tolerance and Adaptive Security. Feasibility and Infeasibility of Adaptively Secure Fully Homomorphic Encryption.- Chosen Ciphertext Secure Keyed-Homomorphic Public-Key Encryption.- Functional Encryption: Origins and Recent Developments.- Vector Commitments and Their Applications.- Efficient, Adaptively Secure, and Composable Oblivious Transfer with a Single, Global CRS.- Cryptography Using Captcha Puzzles.- Improved Zero-Knowledge Proofs of Knowledge for the ISIS Problem, and Applications.- Decentralized Attribute-Based Signatures.- On the Semantic Security of Functional Encryption Schemes.- Attribute-Based Encryption with Fast Decryption.- Recovering RSA Secret Keys from Noisy Key Bits with Erasures and Errors.- Combined Attack on CRT-RSA: Why Public Verification Must Not Be Public.- Revocable Identity-Based Encryption Revisited: Security Model and Construction.- Improved (Hierarchical) Inner-Product Encryption from Lattices.- Techniques for Efficient Secure Computation Based on Yao s Protocol.- Non-Interactive Key Exchange.- Efficient UC-Secure Authenticated Key-Exchange for Algebraic Languages.- Tighter Reductions for Forward-Secure Signature Schemes.- Tagged One-Time Signatures: Tight Security and Optimal Tag Size -- Key Encapsulation Mechanisms from Extractable Hash Proof Systems, Revisited.- Robust Encryption, Revisited.- Sender-Equivocable Encryption Schemes Secure against Chosen-Ciphertext Attacks Revisited -- Efficient Completely Context-Hiding Quotable and Linearly Homomorphic Signatures.- Verifiably Encrypted Signatures with Short Keys Based on the Decisional Linear Problem and Obfuscation for Encrypted VES.- Sequential Aggregate Signatures with Short Public Keys: Design, Analysis and Implementation Studies.- New Constructions and Applications of Trapdoor DDH Groups.- Rate-Limited Secure Function Evaluation: Definitions and Constructions.-Verifiable Elections That Scale for Free.- On the Connection between Leakage Tolerance and Adaptive Security. 
371 0 |a Accès en ligne pour les établissements français bénéficiaires des licences nationales 
371 0 |a Accès soumis à abonnement pour tout autre établissement 
371 1 |a Conditions particulières de réutilisation pour les bénéficiaires des licences nationales  |c chttps://www.licencesnationales.fr/springer-nature-ebooks-contrat-licence-ln-2017 
410 | |t Security and Cryptology  |x 2946-1863  |v 7778 
452 | |t Public-Key Cryptography PKC 2013  |b Texte imprimé  |y 9783642363610 
452 | |t Public-Key Cryptography -- PKC 2013  |b Texte imprimé  |y 9783642363634 
610 1 |a Computer Science 
610 2 |a Data Encryption 
610 2 |a Systems and Data Security 
610 2 |a e-Commerce/e-business 
610 2 |a Computer Appl. in Administrative Data Processing 
610 2 |a Coding and Information Theory 
610 1 |a Cryptology. 
610 2 |a Data and Information Security 
610 2 |a e-Commerce and e-Business 
610 2 |a Computer Application in Administrative Data Processing 
615 |a @Computer Science  |n 11645  |2 Springer 
676 |a 005.82  |v 23 
680 |a QA76.9.A25 
700 1 |a Kurosawa  |b Kaoru  |4 651 
701 1 |a Hanaoka  |b Goichiro  |4 651 
801 3 |a FR  |b Abes  |c 20240814  |g AFNOR 
801 1 |a DE  |b Springer  |c 20240603  |g AACR2 
856 4 |q PDF  |u https://doi.org/10.1007/978-3-642-36362-7  |z Accès sur la plateforme de l'éditeur 
856 4 |u https://revue-sommaire.istex.fr/ark:/67375/8Q1-HGK94CXW-0  |z Accès sur la plateforme Istex 
856 4 |5 441099901:83085732X  |u https://budistant.univ-nantes.fr/login?url=https://doi.org/10.1007/978-3-642-36362-7 
915 |5 441099901:83085732X  |b SPRING13-00756 
930 |5 441099901:83085732X  |b 441099901  |j g 
991 |5 441099901:83085732X  |a Exemplaire créé en masse par ITEM le 30-09-2024 16:14 
997 |a NUM  |b SPRING13-00756  |d NUMpivo  |e EM  |s d 
998 |a 978585