Advances in Cryptology -- EUROCRYPT 2015 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, Bulgaria, April 26-30, 2015, Proceedings, Part I /

The two-volume proceedings LNCS 9056 + 9057 constitutes the proceedings of the 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, EUROCRYPT 2015, held in Sofia, Bulgaria, in April 2015. The 57 full papers included in these volumes were carefully reviewed...

Πλήρης περιγραφή

Λεπτομέρειες βιβλιογραφικής εγγραφής
Συγγραφή απο Οργανισμό/Αρχή: SpringerLink (Online service)
Άλλοι συγγραφείς: Oswald, Elisabeth (Επιμελητής έκδοσης), Fischlin, Marc (Επιμελητής έκδοσης)
Μορφή: Ηλεκτρονική πηγή Ηλ. βιβλίο
Γλώσσα:English
Έκδοση: Berlin, Heidelberg : Springer Berlin Heidelberg : Imprint: Springer, 2015.
Σειρά:Lecture Notes in Computer Science, 9056
Θέματα:
Διαθέσιμο Online:Full Text via HEAL-Link
LEADER 05068nam a22005295i 4500
001 978-3-662-46800-5
003 DE-He213
005 20151106191658.0
007 cr nn 008mamaa
008 150413s2015 gw | s |||| 0|eng d
020 |a 9783662468005  |9 978-3-662-46800-5 
024 7 |a 10.1007/978-3-662-46800-5  |2 doi 
040 |d GrThAP 
050 4 |a QA76.9.A25 
072 7 |a URY  |2 bicssc 
072 7 |a COM053000  |2 bisacsh 
082 0 4 |a 005.82  |2 23 
245 1 0 |a Advances in Cryptology -- EUROCRYPT 2015  |h [electronic resource] :  |b 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, Bulgaria, April 26-30, 2015, Proceedings, Part I /  |c edited by Elisabeth Oswald, Marc Fischlin. 
264 1 |a Berlin, Heidelberg :  |b Springer Berlin Heidelberg :  |b Imprint: Springer,  |c 2015. 
300 |a XVII, 818 p. 123 illus.  |b online resource. 
336 |a text  |b txt  |2 rdacontent 
337 |a computer  |b c  |2 rdamedia 
338 |a online resource  |b cr  |2 rdacarrier 
347 |a text file  |b PDF  |2 rda 
490 1 |a Lecture Notes in Computer Science,  |x 0302-9743 ;  |v 9056 
505 0 |a Cryptanalysis of the Multilinear Map over the Integers -- Robust Authenticated-Encryption AEZ and the Problem That It Solves -- On the Behaviors of Affine Equivalent Sboxes Regarding Differential and Linear Attacks -- A Provable-Security Analysis of Intel’s Secure Key RNG -- A Formal Treatment of Backdoored Pseudorandom Generators -- Improving NFS for the Discrete Logarithm Problem in Non-prime Finite Fields -- The Multiple Number Field Sieve with Conjugation and Generalized -- Better Algorithms for LWE and LWR -- On Computing Nearest Neighbors with Applications to Decoding of Binary Linear Codes -- Cryptanalytic Time-Memory-Data Tradeoffs for FX-Constructions with Applications to PRINCE and PRIDE -- A Generic Approach to Invariant Subspace Attacks: Cryptanalysis of Robin, iSCREAM and Zorro -- Structural Evaluation by Generalized Integral Property -- Cryptanalysis of SP Networks with Partial Non-Linear Layers -- The Sum Can Be Weaker Than Each Part -- SPHINCS: Practical Stateless Hash-Based Signatures -- Making Masking Security Proofs Concrete: Or How to Evaluate the Security of Any Leaking Device -- Ciphers for MPC and FHE -- Verified Proofs of Higher-Order Masking -- Inner Product Masking Revisited -- Fully Homomophic Encryption over the Integers Revisited -- (Batch) Fully Homomorphic Encryption over Integers for Non-Binary Message Spaces -- KDM-CCA Security from RKA Secure Authenticated Encryption -- On the Provable Security of the Iterated Even-Mansour Cipher Against Related-Key and Chosen-Key Attacks -- FHEW: Bootstrapping Homomorphic Encryption in Less Than a Second -- Bootstrapping for HElib -- More Efficient Oblivious Transfer Extensions with Security for Malicious Adversaries -- How to Efficiently Evaluate RAM Programs with Malicious Security -- Cube Attacks and Cube-Attack-Like Cryptanalysis on the Round-Reduced Keccak Sponge Function -- Twisted Polynomials and Forgery Attacks on GCM -- Quadratic Time, Linear Space Algorithms for Gram-Schmidt Orthogonalization and Gaussian Sampling in Structured Lattices. 
520 |a The two-volume proceedings LNCS 9056 + 9057 constitutes the proceedings of the 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, EUROCRYPT 2015, held in Sofia, Bulgaria, in April 2015. The 57 full papers included in these volumes were carefully reviewed and selected from 194 submissions. The papers are organized in topical sections named: honorable mentions, random number generators, number field sieve, algorithmic cryptanalysis, symmetric cryptanalysis, hash functions, evaluation implementation, masking, fully homomorphic encryption, related-key attacks, fully monomorphic encryption, efficient two-party protocols, symmetric cryptanalysis, lattices, signatures, zero-knowledge proofs, leakage-resilient cryptography, garbled circuits, crypto currencies, secret sharing, outsourcing computations, obfuscation and e-voting, multi-party computations, encryption, resistant protocols, key exchange, quantum cryptography, and discrete logarithms. 
650 0 |a Computer science. 
650 0 |a Computer security. 
650 0 |a Data encryption (Computer science). 
650 0 |a Algorithms. 
650 0 |a Management information systems. 
650 1 4 |a Computer Science. 
650 2 4 |a Data Encryption. 
650 2 4 |a Algorithm Analysis and Problem Complexity. 
650 2 4 |a Systems and Data Security. 
650 2 4 |a Management of Computing and Information Systems. 
700 1 |a Oswald, Elisabeth.  |e editor. 
700 1 |a Fischlin, Marc.  |e editor. 
710 2 |a SpringerLink (Online service) 
773 0 |t Springer eBooks 
776 0 8 |i Printed edition:  |z 9783662467992 
830 0 |a Lecture Notes in Computer Science,  |x 0302-9743 ;  |v 9056 
856 4 0 |u http://dx.doi.org/10.1007/978-3-662-46800-5  |z Full Text via HEAL-Link 
912 |a ZDB-2-SCS 
912 |a ZDB-2-LNC 
950 |a Computer Science (Springer-11645)