001438382 000__ 05461cam\a2200661\a\4500 001438382 001__ 1438382 001438382 003__ OCoLC 001438382 005__ 20230309004302.0 001438382 006__ m\\\\\o\\d\\\\\\\\ 001438382 007__ cr\un\nnnunnun 001438382 008__ 210724s2021\\\\sz\\\\\\o\\\\\101\0\eng\d 001438382 019__ $$a1261303866 001438382 020__ $$a9783030816520$$q(electronic bk.) 001438382 020__ $$a3030816524$$q(electronic bk.) 001438382 020__ $$z9783030816513$$q(print) 001438382 020__ $$z3030816516 001438382 0247_ $$a10.1007/978-3-030-81652-0$$2doi 001438382 035__ $$aSP(OCoLC)1261364575 001438382 040__ $$aEBLCP$$beng$$epn$$cEBLCP$$dGW5XE$$dYDX$$dOCLCO$$dOCLCF$$dN$T$$dOCLCO$$dCOM$$dOCLCQ$$dOCLCO$$dOCLCQ 001438382 049__ $$aISEA 001438382 050_4 $$aQA76.9.A25 001438382 08204 $$a005.8$$223 001438382 1112_ $$aSAC (Conference)$$n(27th :$$d2020 :$$cOnline) 001438382 24510 $$aSelected Areas in Cryptography :$$b27th International Conference, Halifax, NS, Canada (Virtual Event), October 21-23, 2020, Revised selected papers /$$cOrr Dunkelman, Michael J. Jacobson, Jr., Colin O'Flynn (eds.). 001438382 2463_ $$aSAC 2020 001438382 260__ $$aCham :$$bSpringer,$$c2021. 001438382 300__ $$a1 online resource (727 pages) 001438382 336__ $$atext$$btxt$$2rdacontent 001438382 337__ $$acomputer$$bc$$2rdamedia 001438382 338__ $$aonline resource$$bcr$$2rdacarrier 001438382 4901_ $$aLecture notes in computer science ;$$v12804 001438382 4901_ $$aLNCS sublibrary, SL 4, Security and cryptology 001438382 500__ $$a"For SAC 2020, we were hosted by Dalhouise University in Halifax, Nova Scotia, which due to the COVID-19 pandemic had to accomodate use virtually."--Preface 001438382 500__ $$aIncludes author index. 001438382 5050_ $$aPublic-key Cryptography -- Efficient Lattice-Based Polynomial Evaluation and Batch ZK Arguments -- FROST: Flexible Round-Optimized Schnorr Threshold Signatures -- Algorithmic Acceleration of B/FV-like Somewhat Homomorphic Encryption for Compute-Enabled RAM -- Obfuscating Finite Automata -- On Index Calculus Algorithms for Subfield Curves -- Symmetric-Key Analysis Weak-Key Distinguishers for AES -- Algebraic Key-Recovery Attacks on Reduced-Round Xoofff -- Improved (Related-key) Differential Cryptanalysis on GIFT -- Boolean Polynomials, BDDs and CRHS Equations -- Connecting the Dots with CryptaPath -- Boolean Ring Cryptographic Equation Solving -- Interpolation Cryptanalysis of Unbalanced Feistel Networks with Low Degree Round Functions -- Unintended Features of APIs: Cryptanalysis of Incremental HMAC -- Quantum Cryptanalysis -- Low-gate Quantum Golden Collision Finding -- Improvements to quantum search techniques for block-ciphers, with applications to AES -- Post-Quantum Constructions -- Not enough LESS: An improved algorithm for solving Code Equivalence Problems over Fq -- Towards Post-Quantum Security for Signals X3DH Handshake -- Trapdoor DDH groups from pairings and isogenies -- Practical Isogeny-Based Key-exchange with Optimal Tightness -- Symmetric-Key Design -- PRINCEv2 -- Nonce-Misuse Security of the SAEF Authenticated Encryption mode -- WARP : Revisiting GFN for Lightweight 128-bit Block Cipher -- Side Channel Attacks -- Subsampling and Knowledge Distillation on Adversarial Examples: New Techniques for Deep Learning Based Side Channel Evaluations -- Correlation Power Analysis and Higher-order Masking Implementation of WAGE -- On the Influence of Optimizers in Deep Learning-based Side-channel Analysis -- Cryptographic Applications -- On Self-Equivalence Encodings in White-Box Implementations -- Protecting the Privacy of Voters: New Definitions of Ballot Secrecy for E-Voting -- High-Throughput Elliptic Curve Cryptography Using AVX2 Vector Instructions.- 001438382 506__ $$aAccess limited to authorized users. 001438382 520__ $$aThis book contains revised selected papers from the 27th International Conference on Selected Areas in Cryptography, SAC 2020, held in Halifax, Nova Scotia, Canada in October 2020. The 27 full papers presented in this volume were carefully reviewed and selected from 52 submissions. They cover the following research areas: design and analysis of symmetric key primitives and cryptosystems, including block and stream ciphers, hash functions, MAC algorithms, and authenticated encryption schemes, efficient implementations of symmetric and public key algorithms, mathematical and algorithmic aspects of applied cryptology, and secure elections and related cryptographic constructions. 001438382 588__ $$aOnline resource; title from PDF title page (SpringerLink, viewed August 5, 2021). 001438382 650_0 $$aData encryption (Computer science)$$vCongresses. 001438382 650_0 $$aComputer security$$vCongresses. 001438382 650_6 $$aChiffrement (Informatique)$$vCongrès. 001438382 650_6 $$aSécurité informatique$$vCongrès. 001438382 655_7 $$aConference papers and proceedings.$$2fast$$0(OCoLC)fst01423772 001438382 655_7 $$aConference papers and proceedings.$$2lcgft 001438382 655_7 $$aActes de congrès.$$2rvmgf 001438382 655_0 $$aElectronic books. 001438382 7001_ $$aDunkelman, Orr. 001438382 7001_ $$aJacobson, Michael$$c(Computer scientist) 001438382 7001_ $$aO'Flynn, Colin. 001438382 77608 $$iPrint version:$$aDunkelman, Orr.$$tSelected Areas in Cryptography.$$dCham : Springer International Publishing AG, ©2021$$z9783030816513 001438382 830_0 $$aLecture notes in computer science ;$$v12804. 001438382 830_0 $$aLNCS sublibrary.$$nSL 4,$$pSecurity and cryptology. 001438382 852__ $$bebk 001438382 85640 $$3Springer Nature$$uhttps://univsouthin.idm.oclc.org/login?url=https://link.springer.com/10.1007/978-3-030-81652-0$$zOnline Access$$91397441.1 001438382 909CO $$ooai:library.usi.edu:1438382$$pGLOBAL_SET 001438382 980__ $$aBIB 001438382 980__ $$aEBOOK 001438382 982__ $$aEbook 001438382 983__ $$aOnline 001438382 994__ $$a92$$bISE