Advances in Cryptology - EUROCRYPT 2013: 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Athens, Greece, May 26-30, 2013, Proceedings
This book constitutes the proceedings of the 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, EUROCRYPT 2013, held in Athens, Greece, in May 2013. The 41 full papers included in this volume were carefully reviewed and selected from 201 submissions. They deal with cryptanalysis of hash functions, side-channel attacks, number theory, lattices, public key encryption, digital signatures, homomorphic cryptography, quantum cryptography, storage, tools, and secure computation.
1115183688
Advances in Cryptology - EUROCRYPT 2013: 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Athens, Greece, May 26-30, 2013, Proceedings
This book constitutes the proceedings of the 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, EUROCRYPT 2013, held in Athens, Greece, in May 2013. The 41 full papers included in this volume were carefully reviewed and selected from 201 submissions. They deal with cryptanalysis of hash functions, side-channel attacks, number theory, lattices, public key encryption, digital signatures, homomorphic cryptography, quantum cryptography, storage, tools, and secure computation.
54.99 In Stock
Advances in Cryptology - EUROCRYPT 2013: 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Athens, Greece, May 26-30, 2013, Proceedings

Advances in Cryptology - EUROCRYPT 2013: 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Athens, Greece, May 26-30, 2013, Proceedings

Advances in Cryptology - EUROCRYPT 2013: 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Athens, Greece, May 26-30, 2013, Proceedings

Advances in Cryptology - EUROCRYPT 2013: 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Athens, Greece, May 26-30, 2013, Proceedings

Paperback(2013)

$54.99 
  • SHIP THIS ITEM
    Qualifies for Free Shipping
  • PICK UP IN STORE
    Check Availability at Nearby Stores

Related collections and offers


Overview

This book constitutes the proceedings of the 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, EUROCRYPT 2013, held in Athens, Greece, in May 2013. The 41 full papers included in this volume were carefully reviewed and selected from 201 submissions. They deal with cryptanalysis of hash functions, side-channel attacks, number theory, lattices, public key encryption, digital signatures, homomorphic cryptography, quantum cryptography, storage, tools, and secure computation.

Product Details

ISBN-13: 9783642383472
Publisher: Springer Berlin Heidelberg
Publication date: 04/23/2013
Series: Lecture Notes in Computer Science , #7881
Edition description: 2013
Pages: 736
Product dimensions: 6.10(w) x 9.25(h) x 0.06(d)

Table of Contents

Candidate Multilinear Maps from Ideal Lattices.- Lossy Codes and a New Variant of the Learning-With-Errors Problem.- A Toolkit for Ring-LWE Cryptography.- Regularity of Lossy RSA on Subdomains and Its Applications.- Efficient Cryptosystems from 2k-th Power Residue Symbols.- Deterministic Public-Key Encryption for Adaptively Chosen Plaintext Distributions.- How to Watermark Cryptographic Functions.- Security Evaluations beyond Computing Power: How to Analyze Side-Channel Attacks You Cannot Mount?.- Masking against Side-Channel Attacks: A Formal Security Proof.- Leakage-Resilient Cryptography from Minimal Assumptions.- Faster Index Calculus for the Medium Prime Case Application to 1175-bit and 1425-bit Finite Fields.- Fast Cryptography in Genus 2.- Graph-Theoretic Algorithms for the “Isomorphism of Polynomials” Problem.- Cryptanalysis of Full RIPEMD-128.- New Collision Attacks on SHA-1 Based on Optimal Joint Local-Collision Analysis.- Improving Local Collisions: New Attacks on Reduced SHA-256.- Dynamic Proofs of Retrievability via Oblivious RAM .- Message-Locked Encryption and Secure Deduplication.- Batch Fully Homomorphic Encryption over the Integers.- Practical Homomorphic MACs for Arithmetic Circuits.- Streaming Authenticated Data Structures.- Improved Key Recovery Attacks on Reduced-Round AES in the Single-Key Setting.- New Links between Differential and Linear Cryptanalysis.- Towards Key-Length Extension with Optimal Security: Cascade Encryption and Xor-cascade Encryption.- Ideal-Cipher (Ir)reducibility for Blockcipher-Based Hash Functions.- Limitations of the Meta-reduction Technique: The Case of Schnorr Signatures.- Practical Signatures from Standard Assumptions.- Locally Computable UOWHF with Linear Shrinkage.- Amplification of Chosen-Ciphertext Security.- Circular Chosen-Ciphertext Security with Compact Ciphertexts.- MiniLEGO: Efficient Secure Two-Party Computation from General Assumptions.- How to Hide Circuits in MPC an Efficient Framework for PrivateFunction Evaluation.- Multi-party Computation of Polynomials and Branching Programs without Simultaneous Interaction.- Quantum-Secure Message Authentication Codes.- One-Sided Device-Independent QKD and Position-Based Cryptography from Monogamy Games.- Quadratic Span Programs and Succinct NIZKs without PCPs.- Zero-Knowledge Argument for Polynomial Evaluation with Application to Blacklists.- Resource-Restricted Indifferentiability.- On Concurrently Secure Computation in the Multiple Ideal Query Model.- Universally Composable Secure Computation with (Malicious) Physically Uncloneable Functions.- How to Garble RAM Programs?.
From the B&N Reads Blog

Customer Reviews