Advances in Cryptology -- CRYPTO 2010 30th Annual Cryptology Conference, Santa Barbara, CA, USA, August 15-19, 2010, Proceedings / edited by Tal Rabin.

Saved in:
Bibliographic Details
Corporate Author: SpringerLink (Online service)
Other Authors: Rabin, Tal (Editor)
Format: eBook
Language:English
Published: Berlin, Heidelberg : Springer Berlin Heidelberg : Imprint: Springer, 2010.
Edition:1st ed. 2010.
Series:Security and Cryptology ; 6223
Springer eBook Collection.
Subjects:
Online Access:Click to view e-book
Holy Cross Note:Loaded electronically.
Electronic access restricted to members of the Holy Cross Community.

MARC

LEADER 00000nam a22000005i 4500
001 b3278995
003 MWH
005 20191220125900.0
007 cr nn 008mamaa
008 100810s2010 gw | s |||| 0|eng d
020 |a 9783642146237 
024 7 |a 10.1007/978-3-642-14623-7  |2 doi 
035 |a (DE-He213)978-3-642-14623-7 
050 4 |a E-Book 
072 7 |a GPJ  |2 bicssc 
072 7 |a COM053000  |2 bisacsh 
072 7 |a GPJ  |2 thema 
072 7 |a URY  |2 thema 
245 1 0 |a Advances in Cryptology -- CRYPTO 2010  |h [electronic resource] :  |b 30th Annual Cryptology Conference, Santa Barbara, CA, USA, August 15-19, 2010, Proceedings /  |c edited by Tal Rabin. 
250 |a 1st ed. 2010. 
264 1 |a Berlin, Heidelberg :  |b Springer Berlin Heidelberg :  |b Imprint: Springer,  |c 2010. 
300 |a XIV, 744 p. 63 illus.  |b online resource. 
336 |a text  |b txt  |2 rdacontent 
337 |a computer  |b c  |2 rdamedia 
338 |a online resource  |b cr  |2 rdacarrier 
347 |a text file  |b PDF  |2 rda 
490 1 |a Security and Cryptology ;  |v 6223 
490 1 |a Springer eBook Collection 
505 0 |a Leakage -- Circular and Leakage Resilient Public-Key Encryption under Subgroup Indistinguishability -- Leakage-Resilient Pseudorandom Functions and Side-Channel Attacks on Feistel Networks -- Protecting Cryptographic Keys against Continual Leakage -- Securing Computation against Continuous Leakage -- Lattice -- An Efficient and Parallel Gaussian Sampler for Lattices -- Lattice Basis Delegation in Fixed Dimension and Shorter-Ciphertext Hierarchical IBE -- Homomorphic Encryption -- Toward Basing Fully Homomorphic Encryption on Worst-Case Hardness -- Additively Homomorphic Encryption with d-Operand Multiplications -- i-Hop Homomorphic Encryption and Rerandomizable Yao Circuits -- Theory and Applications -- Interactive Locking, Zero-Knowledge PCPs, and Unconditional Cryptography -- Fully Secure Functional Encryption with General Relations from the Decisional Linear Assumption -- Structure-Preserving Signatures and Commitments to Group Elements -- Efficient Indifferentiable Hashing into Ordinary Elliptic Curves -- Key Exchange, OAEP/RSA, CCA -- Credential Authenticated Identification and Key Exchange -- Password-Authenticated Session-Key Generation on the Internet in the Plain Model -- Instantiability of RSA-OAEP under Chosen-Plaintext Attack -- Efficient Chosen-Ciphertext Security via Extractable Hash Proofs -- Attacks -- Factorization of a 768-Bit RSA Modulus -- Correcting Errors in RSA Private Keys -- Improved Differential Attacks for ECHO and Grøstl -- A Practical-Time Related-Key Attack on the KASUMI Cryptosystem Used in GSM and 3G Telephony -- Composition -- Universally Composable Incoercibility -- Concurrent Non-Malleable Zero Knowledge Proofs -- Equivalence of Uniform Key Agreement and Composition Insecurity -- Computation Delegation and Obfuscation -- Non-interactive Verifiable Computing: Outsourcing Computation to Untrusted Workers -- Improved Delegation of Computation Using Fully Homomorphic Encryption -- Oblivious RAM Revisited -- On Strong Simulation and Composable Point Obfuscation -- Multiparty Computation -- Protocols for Multiparty Coin Toss with Dishonest Majority -- Multiparty Computation for Dishonest Majority: From Passive to Active Security at Low Cost -- Secure Multiparty Computation with Minimal Interaction -- A Zero-One Law for Cryptographic Complexity with Respect to Computational UC Security -- Pseudorandomness -- On Generalized Feistel Networks -- Cryptographic Extraction and Key Derivation: The HKDF Scheme -- Time Space Tradeoffs for Attacks against One-Way Functions and PRGs -- Pseudorandom Functions and Permutations Provably Secure against Related-Key Attacks -- Quantum -- Secure Two-Party Quantum Evaluation of Unitaries against Specious Adversaries -- On the Efficiency of Classical and Quantum Oblivious Transfer Reductions -- Sampling in a Quantum Population, and Applications. 
590 |a Loaded electronically. 
590 |a Electronic access restricted to members of the Holy Cross Community. 
650 0 |a Data encryption (Computer science). 
650 0 |a Management information systems. 
650 0 |a Computer science. 
650 0 |a Computer communication systems. 
650 0 |a Computer security. 
650 0 |a Computers and civilization. 
650 0 |a Computer science—Mathematics. 
690 |a Electronic resources (E-books) 
700 1 |a Rabin, Tal.  |e editor.  |4 edt  |4 http://id.loc.gov/vocabulary/relators/edt 
710 2 |a SpringerLink (Online service) 
773 0 |t Springer eBooks 
830 0 |a Security and Cryptology ;  |v 6223 
830 0 |a Springer eBook Collection. 
856 4 0 |u https://holycross.idm.oclc.org/login?auth=cas&url=https://doi.org/10.1007/978-3-642-14623-7  |3 Click to view e-book 
907 |a .b32789956  |b 04-18-22  |c 02-26-20 
998 |a he  |b 02-26-20  |c m  |d @   |e -  |f eng  |g gw   |h 0  |i 1 
912 |a ZDB-2-SCS 
912 |a ZDB-2-LNC 
950 |a Computer Science (Springer-11645) 
902 |a springer purchased ebooks 
903 |a SEB-COLL 
945 |f  - -   |g 1  |h 0  |j  - -   |k  - -   |l he   |o -  |p $0.00  |q -  |r -  |s b   |t 38  |u 0  |v 0  |w 0  |x 0  |y .i2192157x  |z 02-26-20 
999 f f |i b167fe3e-65cd-5cbd-b961-c513020cf4a6  |s fe10ebbf-fbb1-5d5d-88a0-3302bb6d7cbd 
952 f f |p Online  |a College of the Holy Cross  |b Main Campus  |c E-Resources  |d Online  |e E-Book  |h Library of Congress classification  |i Elec File  |n 1