000 05856nam a22006615i 4500
001 978-3-319-61204-1
003 DE-He213
005 20210120143342.0
007 cr nn 008mamaa
008 170625s2017 gw | s |||| 0|eng d
020 _a9783319612041
_9978-3-319-61204-1
024 7 _a10.1007/978-3-319-61204-1
_2doi
050 4 _aQA76.9.A25
072 7 _aUR
_2bicssc
072 7 _aCOM053000
_2bisacsh
072 7 _aUR
_2thema
072 7 _aUTN
_2thema
082 0 4 _a005.8
_223
245 1 0 _aApplied Cryptography and Network Security
_h[electronic resource] :
_b15th International Conference, ACNS 2017, Kanazawa, Japan, July 10-12, 2017, Proceedings /
_cedited by Dieter Gollmann, Atsuko Miyaji, Hiroaki Kikuchi.
250 _a1st ed. 2017.
264 1 _aCham :
_bSpringer International Publishing :
_bImprint: Springer,
_c2017.
300 _aXVI, 710 p. 167 illus.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aSecurity and Cryptology ;
_v10355
_aLecture Notes in Computer Science
_v10355
505 0 _aSampling From Arbitrary Centered Discrete Gaussians For Lattice-Based Cryptography -- Simple Security Definitions for and Constructions of 0-RTT Key Exchange -- TOPPSS: Cost-minimal Password-Protected Secret Sharing based on Threshold OPRF -- Secure and Efficient Pairing at 256-bit Security Level -- Data Protection and Mobile Security No Free Charge Theorem: a Covert Channel via USB Charging Cable on Mobile Devices -- Are You Lying: Validating the Time-Location of Outdoor Images -- Lights, Camera, Action! Exploring Effects of Visual Distractions on Completion of Security Tasks -- A Pilot Study of Multiple Password Interference between Text and Map-based Passwords -- Hierarchical Key Assignment with Dynamic Read-Write Privilege Enforcement and Extended KI-Security -- A Novel GPU-Based Implementation of the Cube Attack – Preliminary Results Against Trivium -- Related-Key Impossible-Differential Attack on Reduced-Round SKINNY -- Faster Secure Multi-Party Computation of AES and DES Using Lookup Tables -- An experimental study of the BDD approach for the search LWE problem -- Efficiently Obfuscating Re-Encryption Program under DDH Assumption -- Lattice-Based Group Signatures: Achieving Full Dynamicity with Ease -- A Practical Chosen Message Power Analysis Approach against Ciphers with the Key Whitening Layers -- Side-Channel Attacks meet Secure Network Protocols -- Lattice-based DAPS and Generalizations: Self-Enforcement in Signature Schemes -- Forward-Secure Searchable Encryption on Labeled Bipartite Graphs -- Bounds in Various Generalized Settings of the Discrete Logarithm Problem -- An Enhanced Binary Characteristic Set Algorithm And Its Applications to Algebraic Cryptanalysis -- Accountable Storage -- Maliciously Secure Multi-Client ORAM -- Legacy-Compliant Data Authentication for Industrial Control System Traffic -- Multi-Client Oblivious RAM Secure Against Malicious Servers -- Breaking and Fixing Mobile App Authentication with OAuth2.0-based Protocols -- Adaptive Proofs have Straightline Extractors (in the Random Oracle Model) -- How to Achieve Bounded Key Dependent Message Security -- Signature Schemes with Randomized Verification -- SCRAPE: Scalable Randomness Attested by Public Entities -- cMix : Mixing with Minimal Real-Time Asymmetric Cryptographic Operation -- Almost Optimal Oblivious Transfer from QA-NIZK -- OnionPIR: Effective Protection of Sensitive Metadata in Online Communication Networks.
520 _aThis book constitutes the proceedings of the 15th International Conference on Applied Cryptology and Network Security, ACNS 2017, held in Kanazawa, Japan, in July 2017. The 34 papers presented in this volume were carefully reviewed and selected from 149 submissions. The topics focus on innovative research and current developments that advance the areas of applied cryptography, security analysis, cyber security and privacy, data and server security.
650 0 _aComputer security.
650 0 _aData encryption (Computer science).
650 0 _aData protection.
650 0 _aComputer communication systems.
650 0 _aSoftware engineering.
650 0 _aApplication software.
650 1 4 _aSystems and Data Security.
_0https://scigraph.springernature.com/ontologies/product-market-codes/I28060
650 2 4 _aCryptology.
_0https://scigraph.springernature.com/ontologies/product-market-codes/I28020
650 2 4 _aSecurity.
_0https://scigraph.springernature.com/ontologies/product-market-codes/I28000
650 2 4 _aComputer Communication Networks.
_0https://scigraph.springernature.com/ontologies/product-market-codes/I13022
650 2 4 _aSoftware Engineering.
_0https://scigraph.springernature.com/ontologies/product-market-codes/I14029
650 2 4 _aInformation Systems Applications (incl. Internet).
_0https://scigraph.springernature.com/ontologies/product-market-codes/I18040
700 1 _aGollmann, Dieter.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
700 1 _aMiyaji, Atsuko.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
700 1 _aKikuchi, Hiroaki.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
710 2 _aSpringerLink (Online service)
773 0 _tSpringer Nature eBook
776 0 8 _iPrinted edition:
_z9783319612034
776 0 8 _iPrinted edition:
_z9783319612058
830 0 _aSecurity and Cryptology ;
_v10355
830 0 _aLecture Notes in Computer Science ;
_v10355
856 4 0 _uhttps://doi.org/10.1007/978-3-319-61204-1
912 _aZDB-2-SCS
912 _aZDB-2-SXCS
912 _aZDB-2-LNC
942 _cEBK
999 _c57734
_d57734