Advances in Cryptology - EUROCRYPT 2015 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, Bulgaria, April 26-30, 2015, Proceedings, Part II /

The two-volume proceedings LNCS 9056 + 9057 constitutes the proceedings of the 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, EUROCRYPT 2015, held in Sofia, Bulgaria, in April 2015. The 57 full papers included in these volumes were carefully reviewed...

Πλήρης περιγραφή

Λεπτομέρειες βιβλιογραφικής εγγραφής
Συγγραφή απο Οργανισμό/Αρχή: SpringerLink (Online service)
Άλλοι συγγραφείς: Oswald, Elisabeth (Επιμελητής έκδοσης), Fischlin, Marc (Επιμελητής έκδοσης)
Μορφή: Ηλεκτρονική πηγή Ηλ. βιβλίο
Γλώσσα:English
Έκδοση: Berlin, Heidelberg : Springer Berlin Heidelberg : Imprint: Springer, 2015.
Σειρά:Lecture Notes in Computer Science, 9057
Θέματα:
Διαθέσιμο Online:Full Text via HEAL-Link
LEADER 04687nam a22005295i 4500
001 978-3-662-46803-6
003 DE-He213
005 20151106191658.0
007 cr nn 008mamaa
008 150413s2015 gw | s |||| 0|eng d
020 |a 9783662468036  |9 978-3-662-46803-6 
024 7 |a 10.1007/978-3-662-46803-6  |2 doi 
040 |d GrThAP 
050 4 |a QA76.9.A25 
072 7 |a URY  |2 bicssc 
072 7 |a COM053000  |2 bisacsh 
082 0 4 |a 005.82  |2 23 
245 1 0 |a Advances in Cryptology - EUROCRYPT 2015  |h [electronic resource] :  |b 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, Bulgaria, April 26-30, 2015, Proceedings, Part II /  |c edited by Elisabeth Oswald, Marc Fischlin. 
264 1 |a Berlin, Heidelberg :  |b Springer Berlin Heidelberg :  |b Imprint: Springer,  |c 2015. 
300 |a XVIII, 838 p. 102 illus.  |b online resource. 
336 |a text  |b txt  |2 rdacontent 
337 |a computer  |b c  |2 rdamedia 
338 |a online resource  |b cr  |2 rdacarrier 
347 |a text file  |b PDF  |2 rda 
490 1 |a Lecture Notes in Computer Science,  |x 0302-9743 ;  |v 9057 
505 0 |a Universal Signature Aggregators -- Fully Structure-Preserving Signatures and Shrinking Commitments -- Disjunctions for Hash Proof Systems: New Constructions and Applications -- Quasi-Adaptive NIZK for Linear Subspaces Revisited -- Leakage-Resilient Circuits Revisited – Optimal Number of Computing Components Without Leak-Free Hardware -- Noisy Leakage -- Privacy-Free Garbled Circuits with Applications to Efficient Zero-Knowledge -- Two Halves Make a Whole: Reducing Data Transfer in Garbled Circuits Using Half Gates -- One-Out-of-Many Proofs: Or How to Leak a Secret and Spend a Coin -- The Bitcoin Backbone Protocol: Analysis and Applications -- Linear Secret Sharing Schemes from Error Correcting Codes -- Function Secret Sharing -- Cluster Computing in Zero Knowledge -- Hosting Services on an Untrusted Cloud -- How to Obfuscate Programs Directly -- Cryptographic Agents: Towards a Unified Theory of Computing on Encrypted Data -- Executable Proofs, Input-Size Hiding Secure Computation and a New Ideal World -- Semantically Secure Order-Revealing Encryption: Multi-input Functional Encryption Without Obfuscation -- Improved Dual System ABE in Prime-Order Groups via Predicate Encodings -- Resisting Randomness Subversion: Fast Deterministic and Hedged Public-Key Encryption in the Standard Model -- Cryptographic Reverse Firewalls -- Mind the Gap: Modular Machine-Checked Proofs of One-Round Key Exchange Protocols -- Authenticated Key Exchange from Ideal Lattices -- Non-Interactive Zero-Knowledge Proofs in the Quantum Random Oracle Model -- Privacy Amplification in the Isolated Qubits Model -- Generic Hardness of the Multiple Discrete Logarithm Problem. 
520 |a The two-volume proceedings LNCS 9056 + 9057 constitutes the proceedings of the 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, EUROCRYPT 2015, held in Sofia, Bulgaria, in April 2015. The 57 full papers included in these volumes were carefully reviewed and selected from 194 submissions. The papers are organized in topical sections named: honorable mentions, random number generators, number field sieve, algorithmic cryptanalysis, symmetric cryptanalysis, hash functions, evaluation implementation, masking, fully homomorphic encryption, related-key attacks, fully monomorphic encryption, efficient two-party protocols, symmetric cryptanalysis, lattices, signatures, zero-knowledge proofs, leakage-resilient cryptography, garbled circuits, crypto currencies, secret sharing, outsourcing computations, obfuscation and e-voting, multi-party computations, encryption, resistant protocols, key exchange, quantum cryptography, and discrete logarithms. 
650 0 |a Computer science. 
650 0 |a Computer security. 
650 0 |a Data encryption (Computer science). 
650 0 |a Algorithms. 
650 0 |a Management information systems. 
650 1 4 |a Computer Science. 
650 2 4 |a Data Encryption. 
650 2 4 |a Algorithm Analysis and Problem Complexity. 
650 2 4 |a Systems and Data Security. 
650 2 4 |a Management of Computing and Information Systems. 
700 1 |a Oswald, Elisabeth.  |e editor. 
700 1 |a Fischlin, Marc.  |e editor. 
710 2 |a SpringerLink (Online service) 
773 0 |t Springer eBooks 
776 0 8 |i Printed edition:  |z 9783662468029 
830 0 |a Lecture Notes in Computer Science,  |x 0302-9743 ;  |v 9057 
856 4 0 |u http://dx.doi.org/10.1007/978-3-662-46803-6  |z Full Text via HEAL-Link 
912 |a ZDB-2-SCS 
912 |a ZDB-2-LNC 
950 |a Computer Science (Springer-11645)