Advances in cryptology-- CRYPTO 2012 32nd Annual Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2012. Proceedings /

This book constitutes the refereed proceedings of the 32nd Annual International Cryptology Conference, CRYPTO 2012, held in Santa Barbara, CA, USA, in August 2012. The 48 revised full papers presented were carefully reviewed and selected from 225 submissions. The volume also contains the abstracts o...

Full description

Corporate Authors: CRYPTO (Conference) Santa Barbara, Calif.),
Other Authors: CRYPTO (Conference), Safavi-Naini, Reihanah,, Canetti, Ran,, SpringerLink (Online service)
Format: eBook
Language: English
Published: Berlin ; New York : Springer, 2012.
Physical Description: 1 online resource (xv, 888 pages) : illustrations.
Series: Lecture notes in computer science ; 7417.
LNCS sublibrary. Security and cryptology.
Subjects:
LEADER 12406cam a2201405 i 4500
001 806458691
003 OCoLC
005 20240223121953.0
006 m o d
007 cr cnu---unuuu
008 120817t20122012gw a ob 101 0 eng d
019 |a 847990574  |a 857262910  |a 964916811  |a 985063722  |a 1005835680  |a 1026464901  |a 1066531141  |a 1071917707  |a 1162750595  |a 1170619328  |a 1172323955  |a 1204012341  |a 1309413079  |a 1316089972  |a 1328624712  |a 1397880990 
020 |a 9783642320095  |q (electronic bk.) 
020 |a 3642320090  |q (electronic bk.) 
020 |a 3642320082 
020 |a 9783642320088 
020 |z 9783642320088 
024 7 |a 10.1007/978-3-642-32009-5  |2 doi 
035 |a (OCoLC)806458691  |z (OCoLC)847990574  |z (OCoLC)857262910  |z (OCoLC)964916811  |z (OCoLC)985063722  |z (OCoLC)1005835680  |z (OCoLC)1026464901  |z (OCoLC)1066531141  |z (OCoLC)1071917707  |z (OCoLC)1162750595  |z (OCoLC)1170619328  |z (OCoLC)1172323955  |z (OCoLC)1204012341  |z (OCoLC)1309413079  |z (OCoLC)1316089972  |z (OCoLC)1328624712  |z (OCoLC)1397880990 
037 |b Springer 
040 |a GW5XE  |b eng  |e pn  |e rda  |c GW5XE  |d C$Q  |d ZMC  |d COO  |d OCLCQ  |d I9W  |d E7B  |d OCLCF  |d BEDGE  |d OCLCO  |d YDXCP  |d OCL  |d OCLCO  |d OCLCQ  |d EBLCP  |d VT2  |d VGM  |d ESU  |d OCLCQ  |d IOG  |d OCLCA  |d REB  |d CEF  |d U3W  |d WYU  |d YOU  |d TKN  |d LEAUB  |d OCLCQ  |d WURST  |d AJS  |d OCLCQ  |d DCT  |d LUN  |d UKAHL  |d MEAUC  |d KIJ  |d AU@  |d OCLCQ  |d COM  |d OCLCO  |d OCLCQ  |d FNN  |d IHI  |d OCLCO  |d OCLCQ  |d OCLCL 
049 |a COM6 
050 4 |a QA76.9.A25  |b C79 2012 
072 7 |a QA  |2 lcco 
072 7 |a URY  |2 bicssc 
072 7 |a COM053000  |2 bisacsh 
082 0 4 |a 005.8/2  |2 23 
111 2 |a CRYPTO (Conference)  |n (32nd :  |d 2012 :  |c Santa Barbara, Calif.),  |j author. 
245 1 0 |a Advances in cryptology-- CRYPTO 2012 :  |b 32nd Annual Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2012. Proceedings /  |c Reihaneh Safavi-Naini, Ran Canetti (eds.). 
246 3 0 |a CRYPTO 2012. 
264 1 |a Berlin ;  |a New York :  |b Springer,  |c 2012. 
264 4 |c ©2012. 
300 |a 1 online resource (xv, 888 pages) :  |b illustrations. 
336 |a text  |b txt  |2 rdacontent. 
337 |a computer  |b c  |2 rdamedia. 
338 |a online resource  |b cr  |2 rdacarrier. 
347 |a text file. 
347 |b PDF. 
490 1 |a Lecture notes in computer science,  |x 1611-3349 ;  |v 7417. 
490 1 |a LNCS sublibrary. SL 4, Security and cryptology. 
500 |a International conferenc proceedings. 
504 |a Includes bibliographical references and author index. 
505 0 0 |t An Enciphering Scheme Based on a Card Shuffle /  |r Viet Tung Hoang, Ben Morris and Phillip Rogaway --  |t Tweakable Blockciphers with Beyond Birthday-Bound Security /  |r Will Landecker, Thomas Shrimpton and R. Seth Terashima --  |t Breaking and Repairing GCM Security Proofs /  |r Tetsu Iwata, Keisuke Ohashi and Kazuhiko Minematsu --  |t On the Distribution of Linear Biases: Three Instructive Examples /  |r Mohamed Ahmed Abdelraheem, Martin Ågren, Peter Beelen and Gregor Leander --  |t Substitution-Permutation Networks, Pseudorandom Functions, and Natural Proofs /  |r Eric Miles and Emanuele Viola --  |t The End of Crypto /  |r Jonathan Zittrain --  |t Must You Know the Code of f to Securely Compute f? /  |r Mike Rosulek --  |t Adaptively Secure Multi-Party Computation with Dishonest Majority /  |r Sanjam Garg and Amit Sahai --  |t Collusion-Preserving Computation /  |r Joël Alwen, Jonathan Katz, Ueli Maurer and Vassilis Zikas --  |t Secret Sharing Schemes for Very Dense Graphs /  |r Amos Beimel, Oriol Farràs and Yuval Mintz --  |t Functional Encryption with Bounded Collusions via Multi-party Computation /  |r Sergey Gorbunov, Vinod Vaikuntanathan and Hoeteck Wee --  |t New Proof Methods for Attribute-Based Encryption: Achieving Full Security through Selective Techniques /  |r Allison Lewko and Brent Waters --  |t Dynamic Credentials and Ciphertext Delegation for Attribute-Based Encryption /  |r Amit Sahai, Hakan Seyalioglu and Brent Waters. 
505 8 0 |t Functional Encryption for Regular Languages /  |r Brent Waters --  |t Secure Database Commitments and Universal Arguments of Quasi Knowledge /  |r Melissa Chase and Ivan Visconti --  |t Succinct Arguments from Multi-prover Interactive Proofs and Their Efficiency Benefits /  |r Nir Bitansky and Alessandro Chiesa --  |t On the Security of TLS-DHE in the Standard Model /  |r Tibor Jager, Florian Kohlar, Sven Schäge and Jörg Schwenk --  |t Semantic Security for the Wiretap Channel /  |r Mihir Bellare, Stefano Tessaro and Alexander Vardy --  |t Multi-instance Security and Its Application to Password-Based Cryptography /  |r Mihir Bellare, Thomas Ristenpart and Stefano Tessaro --  |t Hash Functions Based on Three Permutations: A Generic Security Analysis /  |r Bart Mennink and Bart Preneel --  |t To Hash or Not to Hash Again? (In)Differentiability Results for H2 and HMAC /  |r Yevgeniy Dodis, Thomas Ristenpart, John Steinberger and Stefano Tessaro --  |t New Preimage Attacks against Reduced SHA-1 /  |r Simon Knellwolf and Dmitry Khovratovich --  |t Stam's Conjecture and Threshold Phenomena in Collision Resistance /  |r John Steinberger, Xiaoming Sun and Zhe Yang --  |t Universal Composability from Essentially Any Trusted Setup /  |r Mike Rosulek --  |t Impossibility Results for Static Input Secure Computation /  |r Sanjam Garg, Abishek Kumarasubramanian, Rafail Ostrovsky and Ivan Visconti --  |t New Impossibility Results for Concurrent Composition and a Non-interactive Completeness Theorem for Secure Computation /  |r Shweta Agrawal, Vipul Goyal, Abhishek Jain, Manoj Prabhakaran and Amit Sahai. 
505 8 0 |t Black-Box Constructions of Composable Protocols without Set-Up /  |r Huijia Lin and Rafael Pass --  |t Crowd-Blending Privacy /  |r Johannes Gehrke, Michael Hay, Edward Lui and Rafael Pass --  |t Differential Privacy with Imperfect Randomness /  |r Yevgeniy Dodis, Adriana López-Alt, Ilya Mironov and Salil Vadhan --  |t Tamper and Leakage Resilience in the Split-State Model /  |r Feng-Hao Liu and Anna Lysyanskaya --  |t Securing Circuits against Constant-Rate Tampering /  |r Dana Dachman-Soled and Yael Tauman Kalai --  |t How to Compute under AC\sf0Unknown control sequence '\sf' Leakage without Secure Hardware /  |r Guy N. Rothblum --  |t Recent Advances and Existing Research Questions in Platform Security /  |r Ernie Brickell --  |t Group Signatures with Almost-for-Free Revocation /  |r Benoît Libert, Thomas Peters and Moti Yung --  |t Tightly Secure Signatures and Public-Key Encryption /  |r Dennis Hofheinz and Tibor Jager --  |t Efficient Padding Oracle Attacks on Cryptographic Hardware /  |r Romain Bardou, Riccardo Focardi, Yusuke Kawamoto, Lorenzo Simionato and Graham Steel, et al. --  |t Public Keys /  |r Arjen K. Lenstra, James P. Hughes, Maxime Augier, Joppe W. Bos and Thorsten Kleinjung, et al. --  |t Multiparty Computation from Somewhat Homomorphic Encryption /  |r Ivan Damgård, Valerio Pastro, Nigel Smart and Sarah Zakarias --  |t Near-Linear Unconditionally-Secure Multiparty Computation with a Dishonest Minority /  |r Eli Ben-Sasson, Serge Fehr and Rafail Ostrovsky. 
505 8 0 |t A New Approach to Practical Active-Secure Two-Party Computation /  |r Jesper Buus Nielsen, Peter Sebastian Nordholt, Claudio Orlandi and Sai Sheshank Burra --  |t The Curious Case of Non-Interactive Commitments -- On the Power of Black-Box vs. Non-Black-Box Use of Primitives /  |r Mohammad Mahmoody and Rafael Pass --  |t Efficient Dissection of Composite Problems, with Applications to Cryptanalysis, Knapsacks, and Combinatorial Search Problems /  |r Itai Dinur, Orr Dunkelman, Nathan Keller and Adi Shamir --  |t Resistance against Iterated Attacks by Decorrelation Revisited, /  |r Aslı Bay, Atefeh Mashatan and Serge Vaudenay --  |t Secure Identity-Based Encryption in the Quantum Random Oracle Model /  |r Mark Zhandry --  |t Quantum to Classical Randomness Extractors /  |r Mario Berta, Omar Fawzi and Stephanie Wehner --  |t Actively Secure Two-Party Evaluation of Any Quantum Operation /  |r Frédéric Dupuis, Jesper Buus Nielsen and Louis Salvail --  |t On the Impossibility of Constructing Efficient Key Encapsulation and Programmable Hash Functions in Prime Order Groups /  |r Goichiro Hanaoka, Takahiro Matsuda and Jacob C.N. Schuldt --  |t Hardness of Computing Individual Bits for One-Way Functions on Elliptic Curves /  |r Alexandre Duc and Dimitar Jetchev --  |t Homomorphic Evaluation of the AES Circuit /  |r Craig Gentry, Shai Halevi and Nigel P. Smart --  |t Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP /  |r Zvika Brakerski. 
588 0 |a Online resource; title from PDF title page (SpringerLink, viewed August 23, 2012). 
520 |a This book constitutes the refereed proceedings of the 32nd Annual International Cryptology Conference, CRYPTO 2012, held in Santa Barbara, CA, USA, in August 2012. The 48 revised full papers presented were carefully reviewed and selected from 225 submissions. The volume also contains the abstracts of two invited talks. The papers are organized in topical sections on symmetric cryptosystems, secure computation, attribute-based and functional encryption, proofs systems, protocols, hash functions, composable security, privacy, leakage and side-channels, signatures, implementation analysis, black-box separation, cryptanalysis, quantum cryptography, and key encapsulation and one-way functions. 
546 |a English. 
506 |a Unlimited user license access. 
650 0 |a Data encryption (Computer science)  |v Congresses. 
650 0 |a Computer security  |v Congresses. 
650 0 |a Computer networks. 
650 2 |a Electronic Data Processing. 
650 2 |a Computer Communication Networks. 
650 6 |a Chiffrement (Informatique)  |v Congrès. 
650 6 |a Sécurité informatique  |v Congrès. 
650 6 |a Informatique. 
650 6 |a Réseaux d'ordinateurs. 
650 7 |a Informatique.  |2 eclas. 
650 7 |a Computer security.  |2 fast. 
650 7 |a Data encryption (Computer science)  |2 fast. 
653 4 |a Computer science. 
653 4 |a Computer Communication Networks. 
653 4 |a Data protection. 
653 4 |a Data encryption (Computer science) 
653 4 |a Information Systems. 
653 4 |a Management of Computing and Information Systems. 
653 4 |a Systems and Data Security. 
653 0 0 |a computerwetenschappen. 
653 0 0 |a computer sciences. 
653 0 0 |a informatiesystemen. 
653 0 0 |a wiskunde. 
653 0 0 |a mathematics. 
653 0 0 |a computers. 
653 0 0 |a samenleving. 
653 0 0 |a society. 
653 0 0 |a gegevensbeheer. 
653 0 0 |a data management. 
653 0 0 |a computernetwerken. 
653 0 0 |a computer networks. 
653 1 0 |a Information and Communication Technology (General) 
653 1 0 |a Informatie- en communicatietechnologie (algemeen) 
655 2 |a Congress. 
655 7 |a proceedings (reports)  |2 aat. 
655 7 |a Conference papers and proceedings.  |2 fast. 
655 7 |a Conference papers and proceedings.  |2 lcgft. 
655 7 |a Actes de congrès.  |2 rvmgf. 
700 1 |a Safavi-Naini, Reihanah,  |e editor. 
700 1 |a Canetti, Ran,  |e editor. 
710 2 |a SpringerLink (Online service) 
776 0 8 |i Printed edition:  |z 9783642320088. 
830 0 |a Lecture notes in computer science ;  |v 7417.  |x 1611-3349. 
830 0 |a LNCS sublibrary.  |n SL 4,  |p Security and cryptology. 
907 |a .b36223359  |b multi  |c -  |d 120912  |e 240320 
998 |a (3)cue  |a cu  |b 240227  |c m  |d z   |e -  |f eng  |g gw   |h 0  |i 2 
948 |a MARCIVE Overnight, in 2024.03 
948 |a MARCIVE Comp, in 2022.12 
948 |a MARCIVE Over, 07/2021 
948 |a MARCIVE Comp, 2019.12 
948 |a MARCIVE Comp, 2018.05 
948 |a MARCIVE Comp, 2017.10 
948 |a MARCIVE August, 2017 
948 |a MARCIVE extract Aug, 5 2017 
994 |a 92  |b COM 
995 |a Loaded with m2btab.ltiac in 2024.03 
995 |a Loaded with m2btab.elec in 2024.02 
995 |a Loaded with m2btab.ltiac in 2022.12 
995 |a Loaded with m2btab.ltiac in 2021.07 
995 |a Loaded with m2btab.elec in 2021.06 
995 |a Loaded with m2btab.ltiac in 2019.12 
995 |a Loaded with m2btab.ltiac in 2018.06 
995 |a Loaded with m2btab.ltiac in 2017.10 
995 |a Loaded with m2btab.ltiac in 2017.08 
995 |a Loaded with m2btab.elec in 2016 
995 |a Loaded with m2btab.elec in 2016 
995 |a OCLC offline update by CMU 
999 |e z 
999 |a cue 
989 |d cueme  |e  - -   |f  - -   |g -   |h 0  |i 0  |j 200  |k 240227  |l $0.00  |m    |n  - -   |o -  |p 0  |q 0  |t 0  |x 0  |w SpringerLink  |1 .i150321351  |u http://ezproxy.coloradomesa.edu/login?url=https://link.springer.com/10.1007/978-3-642-32009-5  |3 SpringerLink  |z Click here for access