Advances in Cryptology – CRYPTO 2020 40th Annual International Cryptology Conference, CRYPTO 2020, Santa Barbara, CA, USA, August 17–21, 2020, Proceedings, Part III

Conference on Cryptologic Research, CRYPTO 2020, which was held during August 17–21, 2020. Crypto has traditionally been held at UCSB every year, but due to the COVID-19 pandemic it will be an online event in 2020. The 85 papers presented in the proceedings were carefully reviewed and selected from...

Full description

Bibliographic Details
Other Authors: Micciancio, Daniele (Editor), Ristenpart, Thomas (Editor)
Format: eBook
Language:English
Published: Cham Springer International Publishing 2020, 2020
Edition:1st ed. 2020
Series:Security and Cryptology
Subjects:
Online Access:
Collection: Springer eBooks 2005- - Collection details see MPG.ReNa
LEADER 04637nmm a2200457 u 4500
001 EB001901049
003 EBX01000000000000001063958
005 00000000000000.0
007 cr|||||||||||||||||||||
008 200911 ||| eng
020 |a 9783030568771 
100 1 |a Micciancio, Daniele  |e [editor] 
245 0 0 |a Advances in Cryptology – CRYPTO 2020  |h Elektronische Ressource  |b 40th Annual International Cryptology Conference, CRYPTO 2020, Santa Barbara, CA, USA, August 17–21, 2020, Proceedings, Part III  |c edited by Daniele Micciancio, Thomas Ristenpart 
250 |a 1st ed. 2020 
260 |a Cham  |b Springer International Publishing  |c 2020, 2020 
300 |a XV, 832 p. 448 illus., 31 illus. in color  |b online resource 
505 0 |a Multi-Party Computation: Two-Sided Malicious Security for Private Intersection-Sum with Cardinality -- Private Set Intersection in the Internet Setting From Lightweight Oblivious PRF -- Multiparty Generation of an RSA Modulus -- Secret Sharing -- Non-Malleability against Polynomial Tampering -- Non-Malleable Secret Sharing against Bounded Joint-Tampering Attacks in the Plain Model -- Nearly Optimal Robust Secret Sharing against Rushing Adversaries -- Cryptanalysis -- Cryptanalytic Extraction of Neural Network Models -- Automatic Verification of Differential Characteristics: Application to Reduced Gimli -- The MALICIOUS Framework: Embedding Backdoors into Tweakable Block Ciphers -- Cryptanalysis of The Lifted Unbalanced Oil Vinegar Signature Scheme -- Out of Oddity -- New Cryptanalytic Techniques against Symmetric Primitives Optimized for Integrity Proof Systems -- Improved Differential-Linear Attacks with Applications to ARX Ciphers --  
505 0 |a NIZK from LPN and Trapdoor Hash via Correlation Intractability for Approximable Relations -- Shorter Non-Interactive Zero-Knowledge Arguments and ZAPs for Algebraic Languages -- Non-Interactive Zero-Knowledge Arguments for QMA, with preprocessing 
505 0 |a Cryptanalysis Results on Spook: BringingFull-round Shadow-512 to the Light -- Cryptanalysis of LEDAcrypt -- Alzette: a 64-bit ARX-box (feat. CRAX and TRAX) -- Delay functions -- Order-Fairness for Byzantine Consensus -- Generically Speeding-Up Repeated Squaring is Equivalent to Factoring: Sharp Thresholds for All Generic-Ring Delay Functions -- Zero Knowledge -- Compressed Sigma-Protocol Theory and Practical Application to Plug & Play Secure Algorithmics -- A Tight Parallel Repetition Theorem for Partially Simulatable Interactive Arguments via Smooth KL-Divergence -- Interactive Proofs for Social Graphs -- The Measure-and-Reprogram Technique 2.0: Multi-Round Fiat-Shamir and More -- Fiat-Shamir for Repeated Squaring with Applications to PPAD-Hardness and VDFs -- PPAD-Hardness and Delegation with Unambiguous Proofs -- New Techniques for Zero-Knowledge: Leveraging Inefficient Provers to Reduce Assumptions, Interaction, and Trust -- Spartan: Efficient and general-purpose zkSNARKs --  
653 |a Computer Communication Networks 
653 |a Software engineering 
653 |a Cryptography 
653 |a Software Engineering 
653 |a Data Structures and Information Theory 
653 |a Application software 
653 |a Computer networks  
653 |a Data protection 
653 |a Information theory 
653 |a Data encryption (Computer science) 
653 |a Data structures (Computer science) 
653 |a Cryptology 
653 |a Computer and Information Systems Applications 
653 |a Data and Information Security 
700 1 |a Ristenpart, Thomas  |e [editor] 
041 0 7 |a eng  |2 ISO 639-2 
989 |b Springer  |a Springer eBooks 2005- 
490 0 |a Security and Cryptology 
028 5 0 |a 10.1007/978-3-030-56877-1 
856 4 0 |u https://doi.org/10.1007/978-3-030-56877-1?nosfx=y  |x Verlag  |3 Volltext 
082 0 |a 005.824 
520 |a Conference on Cryptologic Research, CRYPTO 2020, which was held during August 17–21, 2020. Crypto has traditionally been held at UCSB every year, but due to the COVID-19 pandemic it will be an online event in 2020. The 85 papers presented in the proceedings were carefully reviewed and selected from a total of 371 submissions. They were organized in topical sections as follows: Part I: Security Models; Symmetric and Real World Cryptography; Hardware Security and Leakage Resilience; Outsourced encryption; Constructions. Part II: Public Key Cryptanalysis; Lattice Algorithms and Cryptanalysis; Lattice-based and Post Quantum Cryptography; Multi-Party Computation. Part III: Multi-Party Computation; Secret Sharing; Cryptanalysis; Delay functions; Zero Knowledge.