You may have to Search all our reviewed books and magazines, click the sign up button below to create a free account.
Annotation This book constitutes the refereed proceedings of the 32nd International Colloquium on Automata, Languages and Programming, ICALP 2005, held in Lisbon, Portugal in July 2005. The 113 revised full papers presented together with abstracts of 5 invited talks were carefully reviewed and selected from 407 submissions. The papers address all current issues in theoretical computer science and are organized in topical sections on data structures, cryptography and complexity, cryptography and distributed systems, graph algorithms, security mechanisms, automata and formal languages, signature and message authentication, algorithmic game theory, automata and logic, computational algebra, cache-oblivious algorithms and algorithmic engineering, on-line algorithms, security protocols logic, random graphs, concurrency, encryption and related primitives, approximation algorithms, games, lower bounds, probability, algebraic computation and communication complexity, string matching and computational biology, quantum complexity, analysis and verification, geometry and load balancing, concrete complexity and codes, and model theory and model checking.
The two-volume set LNCS 10677 and LNCS 10678 constitutes the refereed proceedings of the 15th International Conference on Theory of Cryptography, TCC 2017, held in Baltimore, MD, USA, in November 2017. The total of 51 revised full papers presented in the proceedings were carefully reviewed and selected from 150 submissions. The Theory of Cryptography Conference deals with the paradigms, approaches, and techniques used to conceptualize natural cryptographic problems and provide algorithmic solutions to them and much more.
TCC 2005, the 2nd Annual Theory of Cryptography Conference, was held in Cambridge,Massachusetts,onFebruary10–12,2005.Theconferencereceived84 submissions,ofwhichtheprogramcommitteeselected32forpresentation.These proceedings contain the revised versions of the submissions that were presented at the conference. These revisions have not been checked for correctness, and the authors bear full responsibility for the contents of their papers. The conference program also included a panel discussion on the future of theoretical cryptography and its relationship to the real world (whatever that is). It also included the traditional “rump session,” featuring short, informal talks on late-breaking...
This book constitutes the refereed proceedings of the Fifth Theory of Cryptography Conference, TCC 2008, held in New York, USA, March 19-21, 2008. The 33 revised full papers presented were carefully reviewed and selected from 81 submissions. The papers are organized in 16 sessions dealing with the paradigms, approaches and techniques used to conceptualize, define and provide solutions to natural cryptographic problems.
The three-volume proceedings LNCS 10210-10212 constitute the thoroughly refereed proceedings of the 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, EUROCRYPT 2017, held in Paris, France, in April/May 2017. The 67 full papers included in these volumes were carefully reviewed and selected from 264 submissions. The papers are organized in topical sections named: lattice attacks and constructions; obfuscation and functional encryption; discrete logarithm; multiparty computation; universal composability; zero knowledge; side-channel attacks and countermeasures; functional encryption; elliptic curves; symmetric cryptanalysis; provable security for symmetric cryptography; security models; blockchain; memory hard functions; symmetric-key constructions; obfuscation; quantum cryptography; public-key encryption and key-exchange.
The two volume-set, LNCS 9215 and LNCS 9216, constitutes the refereed proceedings of the 35th Annual International Cryptology Conference, CRYPTO 2015, held in Santa Barbara, CA, USA, in August 2015. The 74 revised full papers presented were carefully reviewed and selected from 266 submissions. The papers are organized in the following topical sections: lattice-based cryptography; cryptanalytic insights; modes and constructions; multilinear maps and IO; pseudorandomness; block cipher cryptanalysis; integrity; assumptions; hash functions and stream cipher cryptanalysis; implementations; multiparty computation; zero-knowledge; theory; signatures; non-signaling and information-theoretic crypto; attribute-based encryption; new primitives; and fully homomorphic/functional encryption.
This book constitutes the refereed proceedings of the 4th Theory of Cryptography Conference, TCC 2007, held in Amsterdam, The Netherlands in February 2007. The 31 revised full papers cover encryption, universally composable security, arguments and zero knowledge, notions of security, obfuscation, secret sharing and multiparty computation, signatures and watermarking, private approximation and black-box reductions, and key establishment.
The 4-volume sets LNCS 13507, 13508, 13509, 13510 constitutes the refereed proceedings of the 42nd Annual International Cryptology Conference, CRYPTO 2022, which was held in Santa Barbara, CA, USA, in August 2022. The total of 100 papers included in the proceedings was reviewed and selected from 455 submissions. The papers were organized in the following topical sections: Cryptanalysis; randomness; quantum cryptography; advanced encryption systems; secure messaging; lattice-based zero knowledge; lattice-based signatures; blockchain; coding theory; public key cryptography; signatures, idealized models; lower bounds; secure hash functions; post-quantum cryptography; symmetric cryptanalysis; secret sharing and secure multiparty computation; unique topics; symmetric key theory; zero knowledge; and threshold signatures.
This book constitutes the refereed proceedings of the Third Theory of Cryptography Conference, TCC 2006, held in March 2006. The 31 revised full papers presented were carefully reviewed and selected from 91 submissions. The papers are organized in topical sections on zero-knowledge, primitives, assumptions and models, the bounded-retrieval model, privacy, secret sharing and multi-party computation, universally-composible security, one-way functions and friends, and pseudo-random functions and encryption.
This work is a comprehensive, formal treatment of anonymous point collection. The proposed definition does not only provide a strong notion of security and privacy, but also covers features which are important for practical use. An efficient realization is presented and proven to fulfill the proposed definition. The resulting building block is the first one that allows for anonymous two-way transactions, has semi-offline capabilities, yields constant storage size, and is provably secure.