000 05982nam a22005775i 4500
001 978-3-642-13190-5
003 DE-He213
005 20160624102142.0
007 cr nn 008mamaa
008 100528s2010 gw | s |||| 0|eng d
020 _a9783642131905
_9978-3-642-13190-5
024 7 _a10.1007/978-3-642-13190-5
_2doi
050 4 _aQA76.9.A25
072 7 _aURY
_2bicssc
072 7 _aCOM053000
_2bisacsh
082 0 4 _a005.82
_223
245 1 0 _aAdvances in Cryptology – EUROCRYPT 2010
_h[electronic resource] :
_b29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, French Riviera, May 30 – June 3, 2010. Proceedings /
_cedited by Henri Gilbert.
260 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg,
_c2010.
264 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg,
_c2010.
300 _aXIV, 694 p.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aLecture Notes in Computer Science,
_x0302-9743 ;
_v6110
505 0 _aCryptosystems I -- On Ideal Lattices and Learning with Errors over Rings -- Fully Homomorphic Encryption over the Integers -- Converting Pairing-Based Cryptosystems from Composite-Order Groups to Prime-Order Groups -- Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption -- Obfuscation and Side Channel Security -- Secure Obfuscation for Encrypted Signatures -- Public-Key Encryption in the Bounded-Retrieval Model -- Protecting Circuits from Leakage: the Computationally-Bounded and Noisy Cases -- 2-Party Protocols -- Partial Fairness in Secure Two-Party Computation -- Secure Message Transmission with Small Public Discussion -- On the Impossibility of Three-Move Blind Signature Schemes -- Efficient Device-Independent Quantum Key Distribution -- Cryptanalysis -- New Generic Algorithms for Hard Knapsacks -- Lattice Enumeration Using Extreme Pruning -- Algebraic Cryptanalysis of McEliece Variants with Compact Keys -- Key Recovery Attacks of Practical Complexity on AES-256 Variants with up to 10 Rounds -- IACR Distinguished Lecture -- Cryptography between Wonderland and Underland -- Automated Tools and Formal Methods -- Automatic Search for Related-Key Differential Characteristics in Byte-Oriented Block Ciphers: Application to AES, Camellia, Khazad and Others -- Plaintext-Dependent Decryption: A Formal Security Treatment of SSH-CTR -- Computational Soundness, Co-induction, and Encryption Cycles -- Models and Proofs -- Encryption Schemes Secure against Chosen-Ciphertext Selective Opening Attacks -- Cryptographic Agility and Its Relation to Circular Encryption -- Bounded Key-Dependent Message Security -- Multiparty Protocols -- Perfectly Secure Multiparty Computation and the Computational Overhead of Cryptography -- Adaptively Secure Broadcast -- Universally Composable Quantum Multi-party Computation -- Cryptosystems II -- A Simple BGN-Type Cryptosystem from LWE -- Bonsai Trees, or How to Delegate a Lattice Basis -- Efficient Lattice (H)IBE in the Standard Model -- Hash and MAC -- Multi-property-preserving Domain Extension Using Polynomial-Based Modes of Operation -- Stam’s Collision Resistance Conjecture -- Universal One-Way Hash Functions via Inaccessible Entropy -- Foundational Primitives -- Constant-Round Non-malleable Commitments from Sub-exponential One-Way Functions -- Constructing Verifiable Random Functions with Large Input Spaces -- Adaptive Trapdoor Functions and Chosen-Ciphertext Security.
520 _aThese are the proceedings of Eurocrypt 2010, the 29th in the series of Eu- pean conferences on the Theory and Application of Cryptographic Techniques. The conference was sponsored by the International Association for Cryptologic Research and held on the French Riviera, May 30–June 3, 2010. A total of 191 papers were received of which 188 were retained as valid submissions. These were each assigned to at least three Program Committee members and a total of 606 review reports were produced. The printed record of the reviews and extensive online discussions that followed would be almost as voluminous as these proceedings. In the end 35 submissions were accepted with twosubmissionpairsbeingmergedtogive33paperspresentedattheconference. The ?nal papers in these proceedings were not subject to a second review before publication and the authors are responsible for their contents. The ProgramCommittee, listed on the next page, deservesparticular thanks for all their hard work, their outstanding expertise, and their constant c- mitment to all aspects of the evaluation process. These thanks are of course extended to the very many external reviewers who took the time to help out during the evaluation process.It was also a greatpleasure to honor and welcome Moti Yung who gave the 2010 IACR Distinguished Lecture.
650 0 _aComputer science.
650 0 _aComputer Communication Networks.
650 0 _aData protection.
650 0 _aData encryption (Computer science).
650 0 _aComputer software.
650 0 _aComputational complexity.
650 0 _aInformation Systems.
650 1 4 _aComputer Science.
650 2 4 _aData Encryption.
650 2 4 _aSystems and Data Security.
650 2 4 _aComputer Communication Networks.
650 2 4 _aManagement of Computing and Information Systems.
650 2 4 _aAlgorithm Analysis and Problem Complexity.
650 2 4 _aDiscrete Mathematics in Computer Science.
700 1 _aGilbert, Henri.
_eeditor.
710 2 _aSpringerLink (Online service)
773 0 _tSpringer eBooks
776 0 8 _iPrinted edition:
_z9783642131899
786 _dSpringer
830 0 _aLecture Notes in Computer Science,
_x0302-9743 ;
_v6110
856 4 0 _uhttp://dx.doi.org/10.1007/978-3-642-13190-5
942 _2EBK9042
_cEBK
999 _c38336
_d38336