Public-key cryptography-- PKC 2013 16th International Conference on Practice and Theory in Public-Key Cryptography, Nara, Japan, February 26-March 1, 2013. Proceedings /

This book constitutes the refereed proceedings of the 16th International Conference on Practice and Theory in Public-Key Cryptography, PKC 2013, held in Nara, Japan, in February/March 2013. The 28 papers presented together with 2 invited talks were carefully reviewed and selected from numerous submi...

Full description

Corporate Authors: International Workshop on Practice and Theory in Public Key Cryptography Nara-shi, Japan)
Other Authors: International Workshop on Practice and Theory in Public Key Cryptography, Kurosawa, Kaoru., Hanaoka, Goichiro., SpringerLink (Online service)
Format: eBook
Language: English
Published: Berlin ; New York : Springer, ©2013.
Berlin ; New York : [2013]
Physical Description: 1 online resource.
Series: Lecture notes in computer science ; 7778.
LNCS sublibrary. Security and cryptology.
Subjects:
LEADER 10305cam a2201453 a 4500
001 828613201
003 OCoLC
005 20240223121953.0
006 m o d
007 cr cnu---unuuu
008 130227s2013 gw ob 101 0 eng d
019 |a 829085490  |a 964894501  |a 985039924  |a 1026427866  |a 1027341067  |a 1048148129  |a 1058313341  |a 1066445700  |a 1066621003 
020 |a 9783642363627  |q (electronic bk.) 
020 |a 3642363628  |q (electronic bk.) 
020 |a 364236361X  |q (print) 
020 |a 9783642363610  |q (print) 
020 |z 9783642363610 
024 7 |a 10.1007/978-3-642-36362-7  |2 doi 
035 |a (OCoLC)828613201  |z (OCoLC)829085490  |z (OCoLC)964894501  |z (OCoLC)985039924  |z (OCoLC)1026427866  |z (OCoLC)1027341067  |z (OCoLC)1048148129  |z (OCoLC)1058313341  |z (OCoLC)1066445700  |z (OCoLC)1066621003 
040 |a GW5XE  |b eng  |e pn  |c GW5XE  |d YDXCP  |d ZMC  |d COO  |d SNK  |d OHS  |d OCLCF  |d NLGGC  |d OCLCO  |d OCL  |d OCLCO  |d OCLCQ  |d OCLCO  |d EBLCP  |d OCLCQ  |d OCLCO  |d VT2  |d DGU  |d ESU  |d IOG  |d BUF  |d OCLCO  |d MERER  |d OCLCO  |d KIJ  |d REB  |d OCLCO  |d CEF  |d U3W  |d WYU  |d YOU  |d TKN  |d UWO  |d OCLCQ  |d OCLCO  |d AU@  |d LEAUB  |d OCLCQ  |d WURST  |d OCLCA  |d LUN  |d AJS  |d OCLCQ  |d UKAHL  |d COM  |d OCLCO  |d OCL  |d OCLCQ  |d OCLCO  |d OCLCQ  |d OCLCL 
049 |a COM6 
050 4 |a QA76.9.A25  |b I58 2013 
060 4 |a QA 76.9.A25 
072 7 |a URY  |2 bicssc 
072 7 |a COM053000  |2 bisacsh 
082 0 4 |a 005.8/2  |2 23 
084 |a 54.62  |2 bcl 
111 2 |a International Workshop on Practice and Theory in Public Key Cryptography  |n (16th :  |d 2013 :  |c Nara-shi, Japan) 
245 1 0 |a Public-key cryptography-- PKC 2013 :  |b 16th International Conference on Practice and Theory in Public-Key Cryptography, Nara, Japan, February 26-March 1, 2013. Proceedings /  |c Kaoru Kurosawa, Goichiro Hanaoka (eds.). 
246 3 |a PKC 2013. 
260 |a Berlin ;  |a New York :  |b Springer,  |c ©2013. 
264 1 |a Berlin ;  |a New York :  |b Springer,  |c [2013] 
264 4 |c ©2013. 
300 |a 1 online resource. 
336 |a text  |b txt  |2 rdacontent. 
337 |a computer  |b c  |2 rdamedia. 
338 |a online resource  |b cr  |2 rdacarrier. 
347 |a text file  |b PDF  |2 rda. 
490 1 |a Lecture notes in computer science,  |x 0302-9743 ;  |v 7778. 
490 1 |a LNCS sublibrary. SL 4, Security and cryptology. 
505 0 0 |t Homomorphic Encryption --  |t Packed Ciphertexts in LWE-Based Homomorphic Encryption /  |r Zvika Brakerski, Craig Gentry, Shai Halevi --  |t Feasibility and Infeasibility of Adaptively Secure Fully Homomorphic Encryption /  |r Jonathan Katz, Aishwarya Thiruvengadam, Hong-Sheng Zhou --  |t Chosen Ciphertext Secure Keyed-Homomorphic Public-Key Encryption /  |r Keita Emura, Goichiro Hanaoka, Go Ohtake, Takahiro Matsuda, Shota Yamada --  |t Invited Talk (1) --  |t Functional Encryption: Origins and Recent Developments /  |r Brent Waters --  |t Primitives --  |t Vector Commitments and Their Applications /  |r Dario Catalano, Dario Fiore --  |t Efficient, Adaptively Secure, and Composable Oblivious Transfer with a Single, Global CRS /  |r Seung Geol Choi, Jonathan Katz, Hoeteck Wee, Hong-Sheng Zhou --  |t Cryptography Using Captcha Puzzles /  |r Abishek Kumarasubramanian, Rafail Ostrovsky, Omkant Pandey, Akshay Wadia. 
505 8 0 |t Improved Zero-Knowledge Proofs of Knowledge for the ISIS Problem, and Applications /  |r San Ling, Khoa Nguyen, Damien Stehlé, Huaxiong Wang --  |t Functional Encryption/Signatures --  |t Decentralized Attribute-Based Signatures /  |r Tatsuaki Okamoto, Katsuyuki Takashima --  |t On the Semantic Security of Functional Encryption Schemes /  |r Manuel Barbosa, Pooya Farshim --  |t Attribute-Based Encryption with Fast Decryption /  |r Susan Hohenberger, Brent Waters --  |t On RSA --  |t Recovering RSA Secret Keys from Noisy Key Bits with Erasures and Errors /  |r Noboru Kunihiro, Naoyuki Shinohara, Tetsuya Izu --  |t Combined Attack on CRT-RSA /  |r Guillaume Barbu, Alberto Battistello, Guillaume Dabosville, Christophe Giraud --  |t IBE and IPE --  |t Revocable Identity-Based Encryption Revisited: Security Model and Construction /  |r Jae Hong Seo, Keita Emura --  |t Improved (Hierarchical) Inner-Product Encryption from Lattices /  |r Keita Xagawa --  |t Invited Talk (2). 
505 8 0 |t Techniques for Efficient Secure Computation Based on Yao's Protocol /  |r Yehuda Lindell --  |t Key Exchange --  |t Non-Interactive Key Exchange /  |r Eduarda S.V. Freire, Dennis Hofheinz, Eike Kiltz, Kenneth G. Paterson --  |t Efficient UC-Secure Authenticated Key-Exchange for Algebraic Languages /  |r Fabrice Ben Hamouda, Olivier Blazy, Céline Chevalier, David Pointcheval --  |t Signature Schemes I --  |t Tighter Reductions for Forward-Secure Signature Schemes /  |r Michel Abdalla, Fabrice Ben Hamouda, David Pointcheval --  |t Tagged One-Time Signatures: Tight Security and Optimal Tag Size /  |r Masayuki Abe, Bernardo David, Markulf Kohlweiss, Ryo Nishimaki, Miyako Ohkubo --  |t Key Encapsulation Mechanisms from Extractable Hash Proof Systems, Revisited /  |r Takahiro Matsuda, Goichiro Hanaoka --  |t Robust Encryption, Revisited /  |r Pooya Farshim, Benoît Libert, Kenneth G. Paterson, Elizabeth A. Quaglia --  |t Sender-Equivocable Encryption Schemes Secure against Chosen-Ciphertext Attacks Revisited /  |r Zhengan Huang, Shengli Liu, Baodong Qin. 
505 8 0 |t Signature Schemes II --  |t Efficient Completely Context-Hiding Quotable and Linearly Homomorphic Signatures /  |r Nuttapong Attrapadung, Benoît Libert, Thomas Peters --  |t Verifiably Encrypted Signatures with Short Keys Based on the Decisional Linear Problem and Obfuscation for Encrypted VES /  |r Ryo Nishimaki, Keita Xagawa --  |t Sequential Aggregate Signatures with Short Public Keys: Design, Analysis and Implementation Studies /  |r Kwangsu Lee, Dong Hoon Lee, Moti Yung --  |t New Constructions and Applications of Trapdoor DDH Groups /  |r Yannick Seurin --  |t Protocols --  |t Rate-Limited Secure Function Evaluation: Definitions and Constructions /  |r Özgür Dagdelen, Payman Mohassel, Daniele Venturi --  |t Verifiable Elections That Scale for Free /  |r Melissa Chase, Markulf Kohlweiss, Anna Lysyanskaya, Sarah Meiklejohn --  |t On the Connection between Leakage Tolerance and Adaptive Security /  |r Jesper Buus Nielsen, Daniele Venturi, Angela Zottarel. 
500 |a International conference proceedings. 
500 |a Includes author index. 
520 |a This book constitutes the refereed proceedings of the 16th International Conference on Practice and Theory in Public-Key Cryptography, PKC 2013, held in Nara, Japan, in February/March 2013. The 28 papers presented together with 2 invited talks were carefully reviewed and selected from numerous submissions. The papers are organized in the following topical sections: homomorphic encryption, primitives, functional encryption/signatures, RSA, IBE and IPE, key exchange, signature schemes, encryption, and protocols. 
504 |a With bibliographical references and index. 
546 |a English. 
650 0 |a Public key infrastructure (Computer security)  |v Congresses. 
650 0 |a Data encryption (Computer science)  |v Congresses. 
650 0 |a Computer security. 
650 2 |a Computer Security. 
650 2 |a Government. 
650 6 |a Infrastructure à clé publique (Sécurité informatique)  |v Congrès. 
650 6 |a Chiffrement (Informatique)  |v Congrès. 
650 6 |a Sécurité informatique. 
650 6 |a Institutions politiques. 
650 7 |a governments (administrative bodies)  |2 aat. 
650 7 |a Computer security.  |2 fast. 
650 7 |a Data encryption (Computer science)  |2 fast. 
650 7 |a Public key infrastructure (Computer security)  |2 fast. 
653 4 |a Computer science. 
653 4 |a Data protection. 
653 4 |a Data encryption (Computer science) 
653 4 |a Coding theory. 
653 4 |a Information systems. 
653 4 |a Systems and Data Security. 
653 4 |a Coding and Information Theory. 
653 4 |a Computer Appl. in Administrative Data Processing. 
653 0 0 |a computerwetenschappen. 
653 0 0 |a computer sciences. 
653 0 0 |a informatietheorie. 
653 0 0 |a information theory. 
653 0 0 |a elektronische handel. 
653 0 0 |a electronic commerce. 
653 0 0 |a gegevensverwerking. 
653 0 0 |a data processing. 
653 0 0 |a computertechnieken. 
653 0 0 |a computer techniques. 
653 0 0 |a gegevensbeheer. 
653 0 0 |a data management. 
653 1 0 |a Information and Communication Technology (General) 
653 1 0 |a Informatie- en communicatietechnologie (algemeen) 
655 2 |a Congress. 
655 7 |a proceedings (reports)  |2 aat. 
655 7 |a Conference papers and proceedings.  |2 fast. 
655 7 |a Conference papers and proceedings.  |2 lcgft. 
655 7 |a Actes de congrès.  |2 rvmgf. 
700 1 |a Kurosawa, Kaoru. 
700 1 |a Hanaoka, Goichiro. 
710 2 |a SpringerLink (Online service) 
776 0 8 |i Printed edition:  |z 9783642363610. 
830 0 |a Lecture notes in computer science ;  |v 7778. 
830 0 |a LNCS sublibrary.  |n SL 4,  |p Security and cryptology. 
907 |a .b38005153  |b multi  |c -  |d 130402  |e 240320 
998 |a (3)cue  |a cu  |b 240227  |c m  |d z   |e -  |f eng  |g gw   |h 0  |i 2 
948 |a MARCIVE Overnight, in 2024.03 
948 |a MARCIVE Comp, in 2022.12 
948 |a MARCIVE Over, 07/2021 
948 |a MARCIVE Comp, 2019.12 
948 |a MARCIVE Comp, 2018.12 
948 |a MARCIVE Comp, 2018.05 
948 |a MARCIVE Comp, 2017.10 
948 |a MARCIVE August, 2017 
948 |a MARCIVE extract Aug 5, 2017 
994 |a 92  |b COM 
995 |a Loaded with m2btab.ltiac in 2024.03 
995 |a Loaded with m2btab.elec in 2024.02 
995 |a Loaded with m2btab.ltiac in 2022.12 
995 |a Loaded with m2btab.ltiac in 2021.07 
995 |a Loaded with m2btab.elec in 2021.06 
995 |a Loaded with m2btab.ltiac in 2019.12 
995 |a Loaded with m2btab.ltiac in 2018.12 
995 |a Loaded with m2btab.ltiac in 2018.06 
995 |a Loaded with m2btab.ltiac in 2017.10 
995 |a Loaded with m2btab.ltiac in 2017.08 
995 |a Loaded with m2btab.elec in 2016 
995 |a Loaded with m2btab.elec in 2016 
995 |a Loaded with m2btab.ltiac in 2016 
995 |a OCLC offline update by CMU 
999 |e z 
999 |a cue 
989 |d cueme  |e  - -   |f  - -   |g -   |h 0  |i 0  |j 200  |k 240227  |l $0.00  |m    |n  - -   |o -  |p 0  |q 0  |t 0  |x 0  |w SpringerLink  |1 .i150338314  |u http://ezproxy.coloradomesa.edu/login?url=https://link.springer.com/10.1007/978-3-642-36362-7  |3 SpringerLink  |z Click here for access