Advances in cryptology : EUROCRYPT 2013 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Athens, Greece, May 26-30, 2013. Proceedings

This book constitutes the proceedings of the 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, EUROCRYPT 2013, held in Athens, Greece, in May 2013. The 41 full papers included in this volume were carefully reviewed and selected from 201 submissions. The...

Description complète

Enregistré dans:
Détails bibliographiques
Auteurs principaux : Johansson Thomas (Directeur de publication), Nguyen Phong Q. (Directeur de publication)
Format : Livre
Langue : anglais
Titre complet : Advances in cryptology : EUROCRYPT 2013 : 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Athens, Greece, May 26-30, 2013. Proceedings / edited by Thomas Johansson, Phong Q. Nguyen.
Publié : Berlin, Heidelberg : Springer Berlin Heidelberg , 2013
Cham : Springer Nature
Collection : Security and Cryptology ; 7881
Accès en ligne : Accès Nantes Université
Accès direct soit depuis les campus via le réseau ou le wifi eduroam soit à distance avec un compte @etu.univ-nantes.fr ou @univ-nantes.fr
Note sur l'URL : Accès sur la plateforme de l'éditeur
Accès sur la plateforme Istex
Condition d'utilisation et de reproduction : Conditions particulières de réutilisation pour les bénéficiaires des licences nationales : chttps://www.licencesnationales.fr/springer-nature-ebooks-contrat-licence-ln-2017
Sujets :
Documents associés : Autre format: Advances in Cryptology EUROCRYPT 2013
Autre format: Advances in Cryptology EUROCRYPT 2013
LEADER 06105clm a2200661 4500
001 PPN170492052
003 http://www.sudoc.fr/170492052
005 20241001155300.0
010 |a 978-3-642-38348-9 
017 7 0 |a 10.1007/978-3-642-38348-9  |2 DOI 
035 |a (OCoLC)854576234 
035 |a Springer978-3-642-38348-9 
035 |a SPRINGER_EBOOKS_LN_PLURI_10.1007/978-3-642-38348-9 
035 |a Springer-11645-978-3-642-38348-9 
100 |a 20130704d2013 u u0frey0103 ba 
101 0 |a eng  |2 639-2 
102 |a DE 
135 |a dr||||||||||| 
181 |6 z01  |c txt  |2 rdacontent 
181 1 |6 z01  |a i#  |b xxxe## 
182 |6 z01  |c c  |2 rdamedia 
182 1 |6 z01  |a b 
183 |6 z01  |a ceb  |2 RDAfrCarrier 
200 1 |a Advances in cryptology  |e EUROCRYPT 2013  |e 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Athens, Greece, May 26-30, 2013. Proceedings  |f edited by Thomas Johansson, Phong Q. Nguyen. 
214 0 |a Berlin, Heidelberg  |c Springer Berlin Heidelberg 
214 2 |a Cham  |c Springer Nature  |d 2013 
225 0 |a Security and Cryptology  |x 2946-1863  |v 7881 
330 |a This book constitutes the proceedings of the 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, EUROCRYPT 2013, held in Athens, Greece, in May 2013. The 41 full papers included in this volume were carefully reviewed and selected from 201 submissions. They deal with cryptanalysis of hash functions, side-channel attacks, number theory, lattices, public key encryption, digital signatures, homomorphic cryptography, quantum cryptography, storage, tools, and secure computation. 
359 1 |a Candidate Multilinear Maps from Ideal Lattices -- Lossy Codes and a New Variant of the Learning-With-Errors Problem -- A Toolkit for Ring-LWE Cryptography -- Regularity of Lossy RSA on Subdomains and Its Applications -- Efficient Cryptosystems from 2k-th Power Residue Symbols -- Deterministic Public-Key Encryption for Adaptively Chosen Plaintext Distributions -- How to Watermark Cryptographic Functions -- Security Evaluations beyond Computing Power: How to Analyze Side-Channel Attacks You Cannot Mount? -- Masking against Side-Channel Attacks: A Formal Security Proof -- Leakage-Resilient Cryptography from Minimal Assumptions -- Faster Index Calculus for the Medium Prime Case Application to 1175-bit and 1425-bit Finite Fields -- Fast Cryptography in Genus 2 -- Graph-Theoretic Algorithms for the Isomorphism of Polynomials Problem -- Cryptanalysis of Full RIPEMD-128 -- New Collision Attacks on SHA-1 Based on Optimal Joint Local-Collision Analysis -- Improving Local Collisions: New Attacks on Reduced SHA-256 -- Dynamic Proofs of Retrievability via Oblivious RAM -- Message-Locked Encryption and Secure Deduplication -- Batch Fully Homomorphic Encryption over the Integers -- Practical Homomorphic MACs for Arithmetic Circuits -- Streaming Authenticated Data Structures -- Improved Key Recovery Attacks on Reduced-Round AES in the Single-Key Setting -- New Links between Differential and Linear Cryptanalysis -- Towards Key-Length Extension with Optimal Security: Cascade Encryption and Xor-cascade Encryption -- Ideal-Cipher (Ir)reducibility for Blockcipher-Based Hash Functions -- Limitations of the Meta-reduction Technique: The Case of Schnorr Signatures -- Practical Signatures from Standard Assumptions -- Locally Computable UOWHF with Linear Shrinkage -- Amplification of Chosen-Ciphertext Security -- Circular Chosen-Ciphertext Security with Compact Ciphertexts -- MiniLEGO: Efficient Secure Two-Party Computation from General Assumptions -- How to Hide Circuits in MPC an Efficient Framework for PrivateFunction Evaluation -- Multi-party Computation of Polynomials and Branching Programs without Simultaneous Interaction -- Quantum-Secure Message Authentication Codes -- One-Sided Device-Independent QKD and Position-Based Cryptography from Monogamy Games -- Quadratic Span Programs and Succinct NIZKs without PCPs -- Zero-Knowledge Argument for Polynomial Evaluation with Application to Blacklists -- Resource-Restricted Indifferentiability -- On Concurrently Secure Computation in the Multiple Ideal Query Model -- Universally Composable Secure Computation with (Malicious) Physically Uncloneable Functions -- How to Garble RAM Programs?. 
371 0 |a Accès en ligne pour les établissements français bénéficiaires des licences nationales 
371 0 |a Accès soumis à abonnement pour tout autre établissement 
371 1 |a Conditions particulières de réutilisation pour les bénéficiaires des licences nationales  |c chttps://www.licencesnationales.fr/springer-nature-ebooks-contrat-licence-ln-2017 
410 | |t Security and Cryptology  |x 2946-1863  |v 7881 
452 | |t Advances in Cryptology EUROCRYPT 2013  |b Texte imprimé  |y 9783642383472 
452 | |t Advances in Cryptology EUROCRYPT 2013  |b Texte imprimé  |y 9783642383496 
610 1 |a Computer Science 
610 2 |a Data Encryption 
610 2 |a Algorithm Analysis and Problem Complexity 
610 2 |a Systems and Data Security 
610 2 |a Discrete Mathematics in Computer Science 
610 1 |a Cryptology. 
610 2 |a Data and Information Security 
610 2 |a Algorithms 
615 |a @Computer Science  |n 11645  |2 Springer 
676 |a 005.82  |v 23 
680 |a QA76.9.A25 
700 1 |a Johansson  |b Thomas  |4 651 
701 1 |a Nguyen  |b Phong Q.  |4 651 
801 3 |a FR  |b Abes  |c 20240814  |g AFNOR 
801 1 |a DE  |b Springer  |c 20240603  |g AACR2 
856 4 |q PDF  |u https://doi.org/10.1007/978-3-642-38348-9  |z Accès sur la plateforme de l'éditeur 
856 4 |u https://revue-sommaire.istex.fr/ark:/67375/8Q1-KP7TJM6Q-X  |z Accès sur la plateforme Istex 
856 4 |5 441099901:830858792  |u https://budistant.univ-nantes.fr/login?url=https://doi.org/10.1007/978-3-642-38348-9 
915 |5 441099901:830858792  |b SPRING13-00888 
930 |5 441099901:830858792  |b 441099901  |j g 
991 |5 441099901:830858792  |a Exemplaire créé en masse par ITEM le 30-09-2024 16:15 
997 |a NUM  |b SPRING13-00888  |d NUMpivo  |e EM  |s d 
998 |a 978719