000 05683nam a22006495i 4500
001 978-3-030-77870-5
003 DE-He213
005 20240423125416.0
007 cr nn 008mamaa
008 210603s2021 sz | s |||| 0|eng d
020 _a9783030778705
_9978-3-030-77870-5
024 7 _a10.1007/978-3-030-77870-5
_2doi
050 4 _aQA268
072 7 _aGPJ
_2bicssc
072 7 _aURY
_2bicssc
072 7 _aCOM083000
_2bisacsh
072 7 _aGPJ
_2thema
072 7 _aURY
_2thema
082 0 4 _a005.824
_223
245 1 0 _aAdvances in Cryptology – EUROCRYPT 2021
_h[electronic resource] :
_b40th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, October 17–21, 2021, Proceedings, Part I /
_cedited by Anne Canteaut, François-Xavier Standaert.
250 _a1st ed. 2021.
264 1 _aCham :
_bSpringer International Publishing :
_bImprint: Springer,
_c2021.
300 _aXXII, 839 p. 89 illus., 36 illus. in color.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aSecurity and Cryptology,
_x2946-1863 ;
_v12696
505 0 _aNon-Interactive Zero Knowledge from Sub-exponential DDH -- On the (in)security of ROS -- New Representations of the AES Key Schedule -- Public-Key Cryptography -- Analysing the HPKE Standard -- Tightly-Secure Authenticated Key Exchange, Revisited -- Aggregatable Distributed Key Generation -- Decentralized Multi-Authority ABE for DNFs from LWE -- Isogenies -- Compact, Efficient and UC-Secure Isogeny-Based Oblivious Transfer -- One-way functions and malleability oracles: Hidden shift attacks on isogenybased protocols -- Sieving for twin smooth integers with solutions to the Prouhet-Tarry-Escott problem -- Delay Encryption -- Post-Quantum Cryptography -- The Nested Subset Differential Attack: A Practical Direct Attack Against LUOV which Forges a Signature within 210 Minutes -- Improved cryptanalysis of UOV and Rainbow -- Cryptanalytic Applications of the Polynomial Method for Solving Multivariate Equation Systems over GF(2) -- Round-Optimal Blind Signatures in the Plain Model from Classical and Quantum Standard Assumptions -- Post-Quantum Multi-Party Computation -- Lattices -- A 2ⁿ/² -Time Algorithm for √n-SVP and √n-Hermite SVP, and an Improved Time-Approximation Tradeoff for (H)SVP -- New Lattice Two-Stage Sampling Technique and its Applications to Functional Encryption – Stronger Security and Smaller Ciphertexts -- On Bounded Distance Decoding with Predicate: Breaking the "Lattice Barrier" for the Hidden Number Problem -- On the ideal shortest vector problem over random rational primes -- Homomorphic Encryption -- Efficient Bootstrapping for Approximate Homomorphic Encryption with Non-Sparse Keys -- High-Precision Bootstrapping of RNS-CKKS Homomorphic Encryption Using Optimal Minimax Polynomial Approximation and Inverse Sine Function -- On the Security of Homomorphic Encryption on Approximate Numbers -- The Rise of Paillier: Homomorphic Secret Sharing and Public-Key Silent OT -- Symmetric Cryptanalysis -- Improved Linear Approximations to ARX Ciphers and Attacks Against ChaCha -- Rotational Cryptanalysis From a Differential-Linear Perspective – Practical Distinguishers for Round-reduced FRIET, Xoodoo, and Alzette -- Automatic Search of Meet-in-the-Middle Preimage Attacks on AES-like Hashing -- A Deeper Look at Machine Learning-Based Cryptanalysis. .
520 _aThe 3-volume-set LNCS 12696 – 12698 constitutes the refereed proceedings of the 40th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Eurocrypt 2021, which was held in Zagreb, Croatia, during October 17-21, 2021. The 78 full papers included in these proceedings were accepted from a total of 400 submissions. They were organized in topical sections as follows: Part I: Best papers; public-key cryptography; isogenies; post-quantum cryptography; lattices; homomorphic encryption; symmetric cryptanalysis; Part II: Symmetric designs; real-world cryptanalysis; implementation issues; masking and secret-sharing; leakage, faults and tampering; quantum constructions and proofs; multiparty computation; Part III: Garbled circuits; indistinguishability obfuscation; non-malleable commitments; zero-knowledge proofs; property-preserving hash functions and ORAM; blockchain; privacy and law enforcement.
650 0 _aCryptography.
650 0 _aData encryption (Computer science).
650 0 _aCoding theory.
650 0 _aInformation theory.
650 0 _aData protection.
650 0 _aApplication software.
650 0 _aNumerical analysis.
650 1 4 _aCryptology.
650 2 4 _aCoding and Information Theory.
650 2 4 _aData and Information Security.
650 2 4 _aComputer and Information Systems Applications.
650 2 4 _aNumerical Analysis.
700 1 _aCanteaut, Anne.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
700 1 _aStandaert, François-Xavier.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
710 2 _aSpringerLink (Online service)
773 0 _tSpringer Nature eBook
776 0 8 _iPrinted edition:
_z9783030778699
776 0 8 _iPrinted edition:
_z9783030778712
830 0 _aSecurity and Cryptology,
_x2946-1863 ;
_v12696
856 4 0 _uhttps://doi.org/10.1007/978-3-030-77870-5
912 _aZDB-2-SCS
912 _aZDB-2-SXCS
912 _aZDB-2-LNC
942 _cSPRINGER
999 _c177606
_d177606