Advances in Cryptology – CRYPTO 2021 (Record no. 175830)

MARC details
000 -LEADER
fixed length control field 05353nam a22006495i 4500
001 - CONTROL NUMBER
control field 978-3-030-84245-1
003 - CONTROL NUMBER IDENTIFIER
control field DE-He213
005 - DATE AND TIME OF LATEST TRANSACTION
control field 20240423125237.0
007 - PHYSICAL DESCRIPTION FIXED FIELD--GENERAL INFORMATION
fixed length control field cr nn 008mamaa
008 - FIXED-LENGTH DATA ELEMENTS--GENERAL INFORMATION
fixed length control field 210809s2021 sz | s |||| 0|eng d
020 ## - INTERNATIONAL STANDARD BOOK NUMBER
International Standard Book Number 9783030842451
-- 978-3-030-84245-1
024 7# - OTHER STANDARD IDENTIFIER
Standard number or code 10.1007/978-3-030-84245-1
Source of number or code doi
050 #4 - LIBRARY OF CONGRESS CALL NUMBER
Classification number QA268
072 #7 - SUBJECT CATEGORY CODE
Subject category code GPJ
Source bicssc
072 #7 - SUBJECT CATEGORY CODE
Subject category code URY
Source bicssc
072 #7 - SUBJECT CATEGORY CODE
Subject category code COM083000
Source bisacsh
072 #7 - SUBJECT CATEGORY CODE
Subject category code GPJ
Source thema
072 #7 - SUBJECT CATEGORY CODE
Subject category code URY
Source thema
082 04 - DEWEY DECIMAL CLASSIFICATION NUMBER
Classification number 005.824
Edition number 23
245 10 - TITLE STATEMENT
Title Advances in Cryptology – CRYPTO 2021
Medium [electronic resource] :
Remainder of title 41st Annual International Cryptology Conference, CRYPTO 2021, Virtual Event, August 16–20, 2021, Proceedings, Part II /
Statement of responsibility, etc edited by Tal Malkin, Chris Peikert.
250 ## - EDITION STATEMENT
Edition statement 1st ed. 2021.
264 #1 -
-- Cham :
-- Springer International Publishing :
-- Imprint: Springer,
-- 2021.
300 ## - PHYSICAL DESCRIPTION
Extent XV, 822 p. 104 illus., 40 illus. in color.
Other physical details online resource.
336 ## -
-- text
-- txt
-- rdacontent
337 ## -
-- computer
-- c
-- rdamedia
338 ## -
-- online resource
-- cr
-- rdacarrier
347 ## -
-- text file
-- PDF
-- rda
490 1# - SERIES STATEMENT
Series statement Security and Cryptology,
International Standard Serial Number 2946-1863 ;
Volume number/sequential designation 12826
505 0# - FORMATTED CONTENTS NOTE
Formatted contents note Multi-Party Computation -- Game-Theoretic Fairness Meets Multi-Party Protocols: The Case of Leader Election -- Computational Hardness of Optimal Fair Computation: Beyond Minicrypt -- You Only Speak Once: Secure MPC with Stateless Ephemeral Roles -- Fluid MPC: Secure Multiparty Computation with Dynamic Participants -- Secure Computation from One-Way Noisy Communication, or: Anti-Correlation via Anti-Concentration -- Broadcast-Optimal Two Round MPC with an Honest Majority -- Three-Round Secure Multiparty Computation from Black-Box Two-Round Oblivious Transfer -- On the Round Complexity of Black-Box Secure MPC -- ATLAS: Efficient and Scalable MPC in the Honest Majority Setting -- Unconditional Communication-Efficient MPC via Hall's Marriage Theorem -- Non-Interactive Secure Multiparty Computation for Symmetric Functions, Revisited: More Efficient Constructions and Extensions -- Efficient Information-Theoretic Multi-Party Computation over Non-Commutative Rings -- Pushing the Limits of Valiant'sUniversal Circuits: Simpler, Tighter and More Compact -- Oblivious Key-Value Stores and Amplification for Private Set Intersection -- MHz2k: MPC from HE over ℤ2k with New Packing, Simpler Reshare, and Better ZKP -- Sublinear GMW-Style Compiler for MPC with Preprocessing -- Limits on the Adaptive Security of Yao's Garbling -- Lattice Cryptography -- Subtractive Sets over Cyclotomic Rings: Limits of Schnorr-like Arguments over Lattices -- A Compressed Sigma-Protocol Theory for Lattices -- A New Simple Technique to Bootstrap Various Lattice Zero-Knowledge Proofs to QROM Secure NIZKs -- SMILE: Set Membership from Ideal Lattices with Applications to Ring Signatures and Confidential Transactions -- Deniable Fully Homomorphic Encryption from Learning With Errors -- Lattice Cryptanalysis -- Counterexamples to New Circular Security Assumptions Underlying iO -- How to Meet Ternary LWE Keys -- Lattice Reduction with Approximate Enumeration Oracles: Practical Algorithms and Concrete Performance -- Towards faster polynomial-time lattice reduction -- Lower bounds on lattice sieving and information set decoding.
520 ## - SUMMARY, ETC.
Summary, etc The four-volume set, LNCS 12825, LNCS 12826, LNCS 12827, and LNCS 12828, constitutes the refereed proceedings of the 41st Annual International Cryptology Conference, CRYPTO 2021. Crypto has traditionally been held at UCSB every year, but due to the COVID-19 pandemic it was an online event in 2021. The 103 full papers presented in the proceedings were carefully reviewed and selected from a total of 426 submissions. The papers are organized in the following topical sections: Part I: Award Papers; Signatures; Quantum Cryptography; Succinct Arguments. Part II: Multi-Party Computation; Lattice Cryptography; and Lattice Cryptanalysis. Part III: Models; Applied Cryptography and Side Channels; Cryptanalysis; Codes and Extractors; Secret Sharing. Part IV: Zero Knowledge; Encryption++; Foundations; Low-Complexity Cryptography; Protocols.
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Cryptography.
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Data encryption (Computer science).
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Computer networks
General subdivision Security measures.
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Computer engineering.
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Computer networks .
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Coding theory.
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Information theory.
650 14 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Cryptology.
650 24 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Mobile and Network Security.
650 24 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Computer Engineering and Networks.
650 24 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Computer Engineering and Networks.
650 24 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Coding and Information Theory.
700 1# - ADDED ENTRY--PERSONAL NAME
Personal name Malkin, Tal.
Relator term editor.
Relator code edt
-- http://id.loc.gov/vocabulary/relators/edt
700 1# - ADDED ENTRY--PERSONAL NAME
Personal name Peikert, Chris.
Relator term editor.
Relator code edt
-- http://id.loc.gov/vocabulary/relators/edt
710 2# - ADDED ENTRY--CORPORATE NAME
Corporate name or jurisdiction name as entry element SpringerLink (Online service)
773 0# - HOST ITEM ENTRY
Title Springer Nature eBook
776 08 - ADDITIONAL PHYSICAL FORM ENTRY
Display text Printed edition:
International Standard Book Number 9783030842444
776 08 - ADDITIONAL PHYSICAL FORM ENTRY
Display text Printed edition:
International Standard Book Number 9783030842468
830 #0 - SERIES ADDED ENTRY--UNIFORM TITLE
Uniform title Security and Cryptology,
-- 2946-1863 ;
Volume number/sequential designation 12826
856 40 - ELECTRONIC LOCATION AND ACCESS
Uniform Resource Identifier <a href="https://doi.org/10.1007/978-3-030-84245-1">https://doi.org/10.1007/978-3-030-84245-1</a>
912 ## -
-- ZDB-2-SCS
912 ## -
-- ZDB-2-SXCS
912 ## -
-- ZDB-2-LNC
942 ## - ADDED ENTRY ELEMENTS (KOHA)
Koha item type eBooks-CSE-Springer

No items available.

© 2024 IIIT-Delhi, library@iiitd.ac.in