000726692 000__ 05243cam\a2200529Ii\4500 000726692 001__ 726692 000726692 005__ 20230306140834.0 000726692 006__ m\\\\\o\\d\\\\\\\\ 000726692 007__ cr\cn\nnnunnun 000726692 008__ 150424s2015\\\\gw\a\\\\o\\\\\101\0\eng\d 000726692 020__ $$a9783662468005$$qelectronic book 000726692 020__ $$a366246800X$$qelectronic book 000726692 020__ $$z9783662467992 000726692 0247_ $$a10.1007/978-3-662-46800-5$$2doi 000726692 035__ $$aSP(OCoLC)ocn907956636 000726692 035__ $$aSP(OCoLC)907956636 000726692 040__ $$aGW5XE$$beng$$erda$$epn$$cGW5XE$$dYDXCP$$dUPM$$dUWO 000726692 049__ $$aISEA 000726692 050_4 $$aQA76.9.A25 000726692 08204 $$a005.8/2$$223 000726692 1112_ $$aEUROCRYPT (Conference)$$n(34th :$$d2015 :$$cSofia, Bulgaria) 000726692 24510 $$aAdvances in cryptology -- EUROCRYPT 2015$$h[electronic resource] :$$b34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, Bulgaria, April 26-30, 2015, Proceedings.$$nPart I /$$cedited by Elisabeth Oswald, Marc Fischlin. 000726692 2463_ $$aEUROCRYPT 2015 000726692 264_1 $$aHeidelberg :$$bSpringer,$$c2015. 000726692 300__ $$a1 online resource (xvii, 818 pages) :$$billustrations. 000726692 336__ $$atext$$btxt$$2rdacontent 000726692 337__ $$acomputer$$bc$$2rdamedia 000726692 338__ $$aonline resource$$bcr$$2rdacarrier 000726692 4901_ $$aLecture Notes in Computer Science,$$x0302-9743 ;$$v9056 000726692 4901_ $$aLNCS sublibrary. SL 4, Security and cryptology 000726692 500__ $$aInternational conference proceedings. 000726692 500__ $$aIncludes author index. 000726692 5050_ $$aCryptanalysis of the Multilinear Map over the Integers -- Robust Authenticated-Encryption AEZ and the Problem That It Solves -- On the Behaviors of Affine Equivalent Sboxes Regarding Differential and Linear Attacks -- A Provable-Security Analysis of Intel{u2019}s Secure Key RNG -- A Formal Treatment of Backdoored Pseudorandom Generators -- Improving NFS for the Discrete Logarithm Problem in Non-prime Finite Fields -- The Multiple Number Field Sieve with Conjugation and Generalized -- Better Algorithms for LWE and LWR -- On Computing Nearest Neighbors with Applications to Decoding of Binary Linear Codes -- Cryptanalytic Time-Memory-Data Tradeoffs for FX-Constructions with Applications to PRINCE and PRIDE -- A Generic Approach to Invariant Subspace Attacks: Cryptanalysis of Robin, iSCREAM and Zorro -- Structural Evaluation by Generalized Integral Property -- Cryptanalysis of SP Networks with Partial Non-Linear Layers -- The Sum Can Be Weaker Than Each Part -- SPHINCS: Practical Stateless Hash-Based Signatures -- Making Masking Security Proofs Concrete: Or How to Evaluate the Security of Any Leaking Device -- Ciphers for MPC and FHE -- Verified Proofs of Higher-Order Masking -- Inner Product Masking Revisited -- Fully Homomophic Encryption over the Integers Revisited -- (Batch) Fully Homomorphic Encryption over Integers for Non-Binary Message Spaces -- KDM-CCA Security from RKA Secure Authenticated Encryption -- On the Provable Security of the Iterated Even-Mansour Cipher Against Related-Key and Chosen-Key Attacks -- FHEW: Bootstrapping Homomorphic Encryption in Less Than a Second -- Bootstrapping for HElib -- More Efficient Oblivious Transfer Extensions with Security for Malicious Adversaries -- How to Efficiently Evaluate RAM Programs with Malicious Security -- Cube Attacks and Cube-Attack-Like Cryptanalysis on the Round-Reduced Keccak Sponge Function -- Twisted Polynomials and Forgery Attacks on GCM -- Quadratic Time, Linear Space Algorithms for Gram-Schmidt Orthogonalization and Gaussian Sampling in Structured Lattices. 000726692 506__ $$aAccess limited to authorized users. 000726692 520__ $$aThe two-volume proceedings LNCS 9056 + 9057 constitutes the proceedings of the 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, EUROCRYPT 2015, held in Sofia, Bulgaria, in April 2015. The 57 full papers included in these volumes were carefully reviewed and selected from 194 submissions. The papers are organized in topical sections named: honorable mentions, random number generators, number field sieve, algorithmic cryptanalysis, symmetric cryptanalysis, hash functions, evaluation implementation, masking, fully homomorphic encryption, related-key attacks, fully monomorphic encryption, efficient two-party protocols, symmetric cryptanalysis, lattices, signatures, zero-knowledge proofs, leakage-resilient cryptography, garbled circuits, crypto currencies, secret sharing, outsourcing computations, obfuscation and e-voting, multi-party computations, encryption, resistant protocols, key exchange, quantum cryptography, and discrete logarithms. 000726692 588__ $$aOnline resource; title from PDF title page (SpringerLink, viewed April 24, 2015). 000726692 650_0 $$aData encryption (Computer science)$$vCongresses. 000726692 650_0 $$aComputer security$$vCongresses. 000726692 650_0 $$aComputer networks$$xSecurity measures$$vCongresses. 000726692 7001_ $$aOswald, Elisabeth,$$eeditor. 000726692 7001_ $$aFischlin, Marc,$$eeditor. 000726692 830_0 $$aLecture notes in computer science ;$$v9056. 000726692 830_0 $$aLNCS sublibrary.$$nSL 4,$$pSecurity and cryptology. 000726692 852__ $$bebk 000726692 85640 $$3SpringerLink$$uhttps://univsouthin.idm.oclc.org/login?url=http://link.springer.com/10.1007/978-3-662-46800-5$$zOnline Access$$91397441.1 000726692 909CO $$ooai:library.usi.edu:726692$$pGLOBAL_SET 000726692 980__ $$aEBOOK 000726692 980__ $$aBIB 000726692 982__ $$aEbook 000726692 983__ $$aOnline 000726692 994__ $$a92$$bISE