//]]>

Advances in Cryptology – CRYPTO 2012 (Record no. 14273)

000 -LEADER
fixed length control field 09897nam a22005295i 4500
003 - CONTROL NUMBER IDENTIFIER
control field OSt
005 - DATE AND TIME OF LATEST TRANSACTION
control field 20140310144109.0
007 - PHYSICAL DESCRIPTION FIXED FIELD--GENERAL INFORMATION
fixed length control field cr nn 008mamaa
008 - FIXED-LENGTH DATA ELEMENTS--GENERAL INFORMATION
fixed length control field 120806s2012 gw | s |||| 0|eng d
020 ## - INTERNATIONAL STANDARD BOOK NUMBER
International Standard Book Number 9783642320095
978-3-642-32009-5
050 #4 - LIBRARY OF CONGRESS CALL NUMBER
Classification number QA76.9.A25
082 04 - DEWEY DECIMAL CLASSIFICATION NUMBER
Classification number 005.82
Edition number 23
264 #1 -
-- Berlin, Heidelberg :
-- Springer Berlin Heidelberg :
-- Imprint: Springer,
-- 2012.
912 ## -
-- ZDB-2-SCS
-- ZDB-2-LNC
100 1# - MAIN ENTRY--PERSONAL NAME
Personal name Safavi-Naini, Reihaneh.
Relator term editor.
245 10 - IMMEDIATE SOURCE OF ACQUISITION NOTE
Title Advances in Cryptology – CRYPTO 2012
Medium [electronic resource] :
Remainder of title 32nd Annual Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2012. Proceedings /
Statement of responsibility, etc edited by Reihaneh Safavi-Naini, Ran Canetti.
300 ## - PHYSICAL DESCRIPTION
Extent XV, 888 p. 103 illus.
Other physical details online resource.
440 1# - SERIES STATEMENT/ADDED ENTRY--TITLE
Title Lecture Notes in Computer Science,
International Standard Serial Number 0302-9743 ;
Volume number/sequential designation 7417
505 0# - FORMATTED CONTENTS NOTE
Formatted contents note Symmetric Cryptosystems -- An Enciphering Scheme Based on a Card Shuffle.- Tweakable Blockciphers with Beyond Birthday-Bound Security.- Breaking and Repairing GCM Security Proofs.- On the Distribution of Linear Biases: Three Instructive Examples.- Substitution-Permutation Networks, Pseudorandom Functions, and Natural Proofs.- Invited Talk -- The End of Crypto.- Secure Computation I.- Adaptively Secure Multi-Party Computation with Dishonest Majority.- Collusion-Preserving Computation.- Secret Sharing Schemes for Very Dense Graphs.- Attribute-Based and Functional Encryption -- Functional Encryption with Bounded Collusions via Multi-party Computation.- New Proof Methods for Attribute-Based Encryption: Achieving Full Security through Selective Techniques.- Dynamic Credentials and Ciphertext Delegation for Attribute-Based Encryption -- Functional Encryption for Regular Languages.- Proof Systems.- Database Commitments and Universal Arguments of Quasi Knowledge.- Succinct Arguments from Multi-prover Interactive Proofs and Their Efficiency Benefits.- Protocols -- On the Security of TLS-DHE in the Standard Model.- Semantic Security for the Wiretap Channel.- Multi-instance Security and Its Application to Password-Based Cryptography.- Hash Functions -- Hash Functions Based on Three Permutations: A Generic Security Analysis.-  Hash or Not to Hash Again? (In)Differentiability Results for H2 and HMAC.- New Preimage Attacks against Reduced SHA-1.- Stam’s Conjecture and Threshold Phenomena in Collision Resistance.- Composable Security -- Universal Composability from Essentially Any Trusted Setup.- Impossibility Results for Static Input Secure Computation.- New Impossibility Results for Concurrent Composition and a Non-interactive Completeness Theorem for Secure Computation.- Black-Box Constructions of Composable Protocols without Set-Up.- Privacy -- Crowd-Blending Privacy.- Differential Privacy with Imperfect Randomness.- Leakage and Side-Channels -- Tamper and Leakage Resilience in the Split-State Model.- Securing Circuits against Constant-Rate Tampering.- How to Compute under AC0 Leakage without Secure Hardware.- Invited Talk -- Recent Advances and Existing Research Questions in Platform Security.- Signatures -- Group Signatures with Almost-for-Free Revocation.- Tightly Secure Signatures and Public-Key Encryption.- Implementation Analysis -- Efficient Padding Oracle Attacks on Cryptographic Hardware.- Public Keys.- Secure Computation II -- Multiparty Computation from Somewhat Homomorphic Encryption -- Near-Linear Unconditionally-Secure Multiparty Computation with a Dishonest Minority -- A New Approach to Practical Active-Secure Two-Party Computation -- Black-Box Separation -- The Curious Case of Non-Interactive Commitments – On the Power of Black-Box vs. Non-Black-Box Use of Primitive -- Cryptanalysis -- Efficient Dissection of Composite Problems, with Applications to Cryptanalysis, Knapsacks, and Combinatorial Search Problems -- Resistance against Iterated Attacks by Decorrelation Revisited -- Quantum Cryptography -- Secure Identity-Based Encryption in the Quantum Random Oracle Model -- Quantum to Classical Randomness Extractors -- Actively Secure Two-Party Evaluation of Any Quantum Operation -- Key Encapsulation and One-Way functions -- On the Impossibility of Constructing Efficient Key Encapsulation and Programmable Hash Functions in Prime Order Groups -- Hardness of Computing Individual Bits for One-Way Functions on Elliptic Curves -- Homomorphic Evaluation of the AES Circuit -- Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP. An Enciphering Scheme Based on a Card Shuffle.- Tweakable Blockciphers with Beyond Birthday-Bound Security.- Breaking and Repairing GCM Security Proofs.- On the Distribution of Linear Biases: Three Instructive Examples.- Substitution-Permutation Networks, Pseudorandom Functions, and Natural Proofs.- Invited Talk -- The End of Crypto.- Secure Computation I.- Adaptively Secure Multi-Party Computation with Dishonest Majority.- Collusion-Preserving Computation.- Secret Sharing Schemes for Very Dense Graphs.- Attribute-Based and Functional Encryption -- Functional Encryption with Bounded Collusions via Multi-party Computation.- New Proof Methods for Attribute-Based Encryption: Achieving Full Security through Selective Techniques.- Dynamic Credentials and Ciphertext Delegation for Attribute-Based Encryption -- Functional Encryption for Regular Languages.- Proof Systems.- Database Commitments and Universal Arguments of Quasi Knowledge.- Succinct Arguments from Multi-prover Interactive Proofs and Their Efficiency Benefits.- Protocols -- On the Security of TLS-DHE in the Standard Model.- Semantic Security for the Wiretap Channel.- Multi-instance Security and Its Application to Password-Based Cryptography.- Hash Functions -- Hash Functions Based on Three Permutations: A Generic Security Analysis.-  Hash or Not to Hash Again? (In)Differentiability Results for H2 and HMAC.- New Preimage Attacks against Reduced SHA-1.- Stam’s Conjecture and Threshold Phenomena in Collision Resistance.- Composable Security -- Universal Composability from Essentially Any Trusted Setup.- Impossibility Results for Static Input Secure Computation.- New Impossibility Results for Concurrent Composition and a Non-interactive Completeness Theorem for Secure Computation.- Black-Box Constructions of Composable Protocols without Set-Up.- Privacy -- Crowd-Blending Privacy.- Differential Privacy with Imperfect Randomness.- Leakage and Side-Channels -- Tamper and Leakage Resilience in the Split-State Model.- Securing Circuits against Constant-Rate Tampering.- How to Compute under AC0 Leakage without Secure Hardware.- Invited Talk -- Recent Advances and Existing Research Questions in Platform Security.- Signatures -- Group Signatures with Almost-for-Free Revocation.- Tightly Secure Signatures and Public-Key Encryption.- Implementation Analysis -- Efficient Padding Oracle Attacks on Cryptographic Hardware.- Public Keys.- Secure Computation II -- Multiparty Computation from Somewhat Homomorphic Encryption -- Near-Linear Unconditionally-Secure Multiparty Computation with a Dishonest Minority -- A New Approach to Practical Active-Secure Two-Party Computation -- Black-Box Separation -- The Curious Case of Non-Interactive Commitments – On the Power of Black-Box vs. Non-Black-Box Use of Primitive -- Cryptanalysis -- Efficient Dissection of Composite Problems, with Applications to Cryptanalysis, Knapsacks, and Combinatorial Search Problems -- Resistance against Iterated Attacks by Decorrelation Revisited -- Quantum Cryptography -- Secure Identity-Based Encryption in the Quantum Random Oracle Model -- Quantum to Classical Randomness Extractors -- Actively Secure Two-Party Evaluation of Any Quantum Operation -- Key Encapsulation and One-Way functions -- On the Impossibility of Constructing Efficient Key Encapsulation and Programmable Hash Functions in Prime Order Groups -- Hardness of Computing Individual Bits for One-Way Functions on Elliptic Curves -- Homomorphic Evaluation of the AES Circuit -- Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP.
520 ## - SUMMARY, ETC.
Summary, etc This book constitutes the refereed proceedings of the 32nd Annual International Cryptology Conference, CRYPTO 2012, held in Santa Barbara, CA, USA, in August 2012. The 48 revised full papers presented were carefully reviewed and selected from 225 submissions. The volume also contains the abstracts of two invited talks. The papers are organized in topical sections on symmetric cryptosystems, secure computation, attribute-based and functional encryption, proofs systems, protocols, hash functions, composable security, privacy, leakage and side-channels, signatures, implementation analysis, black-box separation, cryptanalysis, quantum cryptography, and key encapsulation and one-way functions.
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Computer science.
Topical term or geographic name as entry element Computer Communication Networks.
Topical term or geographic name as entry element Data protection.
Topical term or geographic name as entry element Data encryption (Computer science).
Topical term or geographic name as entry element Computational complexity.
Topical term or geographic name as entry element Information Systems.
Topical term or geographic name as entry element Computer Science.
Topical term or geographic name as entry element Data Encryption.
Topical term or geographic name as entry element Management of Computing and Information Systems.
Topical term or geographic name as entry element Computer Communication Networks.
Topical term or geographic name as entry element Systems and Data Security.
Topical term or geographic name as entry element Computers and Society.
Topical term or geographic name as entry element Discrete Mathematics in Computer Science.
700 1# - ADDED ENTRY--PERSONAL NAME
Personal name Canetti, Ran.
Relator term editor.
710 2# - ADDED ENTRY--CORPORATE NAME
Corporate name or jurisdiction name as entry element SpringerLink (Online service)
773 0# - HOST ITEM ENTRY
Title Springer eBooks
776 08 - ADDITIONAL PHYSICAL FORM ENTRY
Display text Printed edition:
International Standard Book Number 9783642320088
856 40 - ELECTRONIC LOCATION AND ACCESS
Uniform Resource Identifier http://dx.doi.org/10.1007/978-3-642-32009-5
942 ## - ADDED ENTRY ELEMENTS (KOHA)
Source of classification or shelving scheme
Item type E-Book
Copies
Price effective from Permanent location Date last seen Not for loan Date acquired Source of classification or shelving scheme Koha item type Damaged status Lost status Withdrawn status Current location Full call number
2014-03-31AUM Main Library2014-03-31 2014-03-31 E-Book   AUM Main Library005.82

Languages: 
English |
العربية