001438178 000__ 05086cam\a2200685\i\4500 001438178 001__ 1438178 001438178 003__ OCoLC 001438178 005__ 20230309004252.0 001438178 006__ m\\\\\o\\d\\\\\\\\ 001438178 007__ cr\un\nnnunnun 001438178 008__ 210717s2021\\\\sz\a\\\\o\\\\\101\0\eng\d 001438178 019__ $$a1261368186$$a1266809199 001438178 020__ $$a9783030812935$$q(electronic bk.) 001438178 020__ $$a3030812936$$q(electronic bk.) 001438178 020__ $$z9783030812928 001438178 020__ $$z3030812928 001438178 0247_ $$a10.1007/978-3-030-81293-5$$2doi 001438178 035__ $$aSP(OCoLC)1260341338 001438178 040__ $$aYDX$$beng$$erda$$epn$$cYDX$$dGW5XE$$dEBLCP$$dOCLCO$$dOCLCF$$dDCT$$dN$T$$dOCLCQ$$dCOM$$dOCLCO$$dOCLCQ 001438178 049__ $$aISEA 001438178 050_4 $$aQA76.9.A25$$bP73 2021 001438178 08204 $$a005.8/24$$223 001438178 1112_ $$aPQCrypto (Conference)$$n(12th :$$d2021 :$$cTaejŏn-si, Korea) 001438178 24510 $$aPost-quantum cryptography :$$b12th international workshop, PQCrypto 2021, Daejeon, South Korea, July 20-22, 2021 : proceedings /$$cJung Hee Cheon, Jean-Pierre Tillich (eds.). 001438178 24630 $$aPQCrypto 2021 001438178 264_1 $$aCham :$$bSpringer,$$c[2021] 001438178 264_4 $$c©2021 001438178 300__ $$a1 online resource :$$billustrations (some color) 001438178 336__ $$atext$$btxt$$2rdacontent 001438178 337__ $$acomputer$$bc$$2rdamedia 001438178 338__ $$aonline resource$$bcr$$2rdacarrier 001438178 347__ $$atext file 001438178 347__ $$bPDF 001438178 4901_ $$aLecture notes in computer science ;$$v12841 001438178 4901_ $$aLNCS sublibrary: SL4 - Security and cryptology 001438178 500__ $$aInternational conference proceedings. 001438178 500__ $$aIncludes author index. 001438178 5050_ $$aCode-Based Cryptography -- Decoding supercodes of Gabidulin codes and applications to cryptanalysis -- LESS-FM: Fine-tuning Signatures from a Code-based Cryptographic Group Action -- Classical and Quantum algorithms for generic Syndrome Decoding problems and applications to the Lee metric -- Multivariate Cryptography -- Improving Thomae-Wolf Algorithm for Solving Underdetermined -- Multivariate Quadratic Polynomial Problem -- New Practical Multivariate Signatures from a Nonlinear Modifier -- On the Effect of Projection on Rank Attacks in Multivariate Cryptography -- Quantum Algorithms -- Quantum Key Search for Ternary LWE -- A fusion algorithm for solving the hidden shift problem in finite abelian groups -- The "quantum annoying" property of password-authenticated key exchange protocols -- Implementation and Side channel attack -- Differential Power Analysis of the Picnic Signature Scheme -- Implementation of Lattice Trapdoors on Modules and Applications -- Verifying Post-Quantum Signatures in 8 KiB of RAM -- Fast NEON-based multiplication for lattice-based NIST Post-Quantum Cryptography finalists -- Isogeny -- CSI-RAShi: Distributed key generation for CSIDH -- SimS: a Simplification of SiGamal -- Memory Optimization Techniques for Computing Discrete Logarithms in Compressed SIKE -- Lattice-Based Cryptography -- Generating cryptographically-strong random lattice bases and recognizing rotations of Z -- Zero-Knowledge Proofs for Committed Symmetric Boolean Functions -- Short Identity-Based Signatures with Tight Security from Lattices -- On Removing Rejection Conditions in Practical Lattice-Based Signatures -- Secure Hybrid Encryption In the Standard Model from Hard Learning Problems -- Cryptanalysis -- Attack on Beyond-Birthday-Bound MACs in Quantum Setting -- An algebraic approach to the Rank Support Learning problem -- Quantum Indistinguishability for Public Key Encryption -- A Practical Adaptive Key Recovery Attack on the LGM (GSW-like) Cryptosystem. 001438178 506__ $$aAccess limited to authorized users. 001438178 520__ $$aThis volume constitutes the proceedings of the 12th International Conference on post-quantum cryptography, PQCrypto 2021, held in Daejeon, South Korea in July 2021. The 25 full papers presented in this volume were carefully reviewed and selected from 65 submissions. They cover a broad spectrum of research within the conference's scope, including code-, hash-, isogeny-, and lattice-based cryptography, multivariate cryptography, and quantum cryptanalysis. 001438178 588__ $$aOnline resource; title from PDF title page (SpringerLink, viewed July 29, 2021). 001438178 650_0 $$aData encryption (Computer science)$$vCongresses. 001438178 650_0 $$aQuantum computers$$vCongresses. 001438178 650_6 $$aChiffrement (Informatique)$$vCongrès. 001438178 650_6 $$aOrdinateurs quantiques$$vCongrès. 001438178 655_7 $$aConference papers and proceedings.$$2fast$$0(OCoLC)fst01423772 001438178 655_7 $$aConference papers and proceedings.$$2lcgft 001438178 655_7 $$aActes de congrès.$$2rvmgf 001438178 655_0 $$aElectronic books. 001438178 7001_ $$aCheon, Jung Hee,$$eeditor. 001438178 7001_ $$aTillich, Jean-Pierre,$$eeditor. 001438178 77608 $$iPrint version:$$z3030812928$$z9783030812928$$w(OCoLC)1257403606 001438178 830_0 $$aLecture notes in computer science ;$$v12841. 001438178 830_0 $$aLNCS sublibrary.$$nSL 4,$$pSecurity and cryptology. 001438178 852__ $$bebk 001438178 85640 $$3Springer Nature$$uhttps://univsouthin.idm.oclc.org/login?url=https://link.springer.com/10.1007/978-3-030-81293-5$$zOnline Access$$91397441.1 001438178 909CO $$ooai:library.usi.edu:1438178$$pGLOBAL_SET 001438178 980__ $$aBIB 001438178 980__ $$aEBOOK 001438178 982__ $$aEbook 001438178 983__ $$aOnline 001438178 994__ $$a92$$bISE