000958963 000__ 05370cam\a2200553Ii\4500 000958963 001__ 958963 000958963 005__ 20230306152654.0 000958963 006__ m\\\\\o\\d\\\\\\\\ 000958963 007__ cr\nn\nnnunnun 000958963 008__ 201204s2020\\\\sz\a\\\\o\\\\\101\0\eng\d 000958963 019__ $$a1226593671$$a1228842858$$a1233061263 000958963 020__ $$a9783030648343$$qelectronic book 000958963 020__ $$a3030648346$$qelectronic book 000958963 0247_ $$a10.1007/978-3-030-64834-3$$2doi 000958963 035__ $$aSP(OCoLC)on1228650415 000958963 035__ $$aSP(OCoLC)1228650415$$z(OCoLC)1226593671$$z(OCoLC)1228842858$$z(OCoLC)1233061263 000958963 040__ $$aSFB$$beng$$cSFB$$dOCLCO$$dOCLCF$$dGW5XE$$dOCLCO$$dUPM$$dEBLCP$$dUKBTH 000958963 049__ $$aISEA 000958963 050_4 $$aQA76.9.D335 000958963 08204 $$a005.8/24$$223 000958963 1112_ $$aInternational Conference on the Theory and Application of Cryptology and Information Security$$n(26th :$$d2020 :$$cOnline) 000958963 24510 $$aAdvances in cryptology - ASIACRYPT 2020 :$$b26th International Conference on the Theory and Application of Cryptology and Information Security, Daejeon, South Korea, December 7-11, 2020 : proceedings.$$nPart II /$$cShiho Moriai, Huaxiong Wang (eds.). 000958963 2463_ $$aASIACRYPT 2020 000958963 264_1 $$aCham, Switzerland :$$bSpringer,$$c[2020] 000958963 300__ $$a1 online resource (xv, 818 pages) :$$billustrations (some color) 000958963 336__ $$atext$$btxt$$2rdacontent 000958963 337__ $$acomputer$$bc$$2rdamedia 000958963 338__ $$aonline resource$$bcr$$2rdacarrier 000958963 347__ $$atext file 000958963 347__ $$bPDF 000958963 4901_ $$aLecture notes in computer science ;$$v12492 000958963 4901_ $$aLNCS Sublibrary: SL4 - Security and cryptology 000958963 500__ $$aInternational conference proceedings. 000958963 500__ $$aIncludes author index. 000958963 5050_ $$aPublic Key Cryptography -- Incrementally Aggregatable Vector Commitments and Applications to Verifiable Decentralized Storage -- Non-Committing Encryption with Constant Ciphertext Expansion from Standard Assumptions -- Collusion Resistant Trace-and-Revoke for Arbitrary Identities from Standard Assumptions -- Subvert KEM to Break DEM: Practical Algorithm-Substitution Attacks on Public-Key Encryption -- Unbounded HIBE with Tight Security -- Multi-Client Oblivious RAM with Poly-Logarithmic Communication -- Privacy-Preserving Pattern Matching on Encrypted Data -- Efficient Homomorphic Comparison Methods with Optimal Complexity -- Lattice-Based Cryptography -- Practical Exact Proofs from Lattices: New Techniques to Exploit Fully-Splitting Rings -- Towards Classical Hardness of Module-LWE: The Linear Rank Case -- Lattice-Based E-Cash, Revisited -- Twisted-PHS: Using the Product Formula to Solve Approx-SVP in Ideal Lattices -- Simpler Statistically Sender Private Oblivious Transfer from Ideals of Cyclotomic Integers -- Isogeny-Based Cryptography -- Cryptographic Group Actions and Applications -- B-SIDH: supersingular isogeny Di e-Hellman using twisted torsion -- Calamari and Fala : Logarithmic (Linkable) Ring Signatures from Isogenies and Lattices -- Radical Isogenies -- Oblivious Pseudorandom Functions from Isogenies -- SiGamal: A supersingular isogeny-based PKE and its application to a PRF -- Quantum Algorithms -- Estimating quantum speedups for lattice sieves -- A Combinatorial Approach to Quantum Random Functions -- Improved Classical and Quantum Algorithms for Subset-Sum -- Security Limitations of Classical-Client Delegated Quantum Computing -- Quantum Circuit Implementations of AES with Fewer Qubits -- Quantum Collision Attacks on AES-like Hashing with Low Quantum Random Access Memories -- Authenticated Key Exchange -- Fuzzy Asymmetric Password-Authenticated Key Exchange -- Two-Pass Authenticated Key Exchange with Explicit Authentication and Tight Security. 000958963 506__ $$aAccess limited to authorized users. 000958963 520__ $$aThe three-volume proceedings LNCS 12491, 12492, and 12493 constitutes the proceedings of the 26th International Conference on the Theory and Application of Cryptology and Information Security, ASIACRYPT 2020, which was held during December 7-11, 2020. The conference was planned to take place in Daejeon, South Korea, but changed to an online format due to the COVID-19 pandemic. The total of 85 full papers presented in these proceedings was carefully reviewed and selected from 316 submissions. The papers were organized in topical sections as follows: Part I: Best paper awards; encryption schemes.- post-quantum cryptography; cryptanalysis; symmetric key cryptography; message authentication codes; side-channel analysis. Part II: public key cryptography; lattice-based cryptography; isogeny-based cryptography; quantum algorithms; authenticated key exchange. Part III: multi-party computation; secret sharing; attribute-based encryption; updatable encryption; zero knowledge; blockchains and contact tracing. . 000958963 588__ $$aOnline resource; title from PDF title page (SpringerLink, viewed February 12, 2021). 000958963 650_0 $$aData encryption (Computer science)$$vCongresses. 000958963 650_0 $$aComputer security$$vCongresses. 000958963 7001_ $$aMoriai, Shiho,$$eeditor. 000958963 7001_ $$aWang, Huaxiong,$$eeditor. 000958963 77608 $$iPrint version:$$z9783030648336 000958963 830_0 $$aLecture notes in computer science ;$$v12492. 000958963 830_0 $$aLNCS sublibrary.$$nSL 4,$$pSecurity and cryptology. 000958963 852__ $$bebk 000958963 85640 $$3SpringerLink$$uhttps://univsouthin.idm.oclc.org/login?url=http://link.springer.com/10.1007/978-3-030-64834-3$$zOnline Access$$91397441.1 000958963 909CO $$ooai:library.usi.edu:958963$$pGLOBAL_SET 000958963 980__ $$aEBOOK 000958963 980__ $$aBIB 000958963 982__ $$aEbook 000958963 983__ $$aOnline 000958963 994__ $$a92$$bISE