Theory of cryptography : 14th International Conference, TCC 2016-B, Beijing, China, October 31-November 3, 2016, Proceedings

Bibliographische Detailangaben

Titel
Theory of cryptography Part I : 14th International Conference, TCC 2016-B, Beijing, China, October 31-November 3, 2016, Proceedings
verantwortlich
Hirt, Martin (HerausgeberIn); Smith, Adam (HerausgeberIn); Theory of Cryptography Conference (14th : 2016 : Beijing, China)
In
Part I :
Schriftenreihe
Lecture notes in computer science ; 9985
veröffentlicht
Berlin, Germany: Springer, 2016
Erscheinungsjahr
2016
Teil von
Lecture notes in computer science ; ; 9985.
Teil von
LNCS sublibrary.
Medientyp
E-Book
Datenquelle
British National Bibliography
Tags
Tag hinzufügen

Zugang

Für diesen Titel können wir derzeit leider keine weiteren Informationen zur Verfügbarkeit bereitstellen.

LEADER 04760aam a22006851i 4500
001 180-019318783
003 Uk
005 20230223170214.0
006 m || d |
007 cr |||||||||||
008 161028s2016 gw a o 101 0 eng d
015 |a GBB959123  |2 bnb 
020 |a 9783662536414  |q (electronic bk.) 
020 |a 3662536412  |q (electronic bk.) 
020 |a 3662536404 
020 |a 9783662536407 
020 |a 9783662536445 
020 |a 3662536447 
020 |z 9783662536407  |q (print) 
020 |z 3662536439 
020 |z 9783662536438 
024 7 |a 10.1007/978-3-662-53641-4  |2 doi 
037 |a com.springer.onix.9783662536445  |b Springer Nature 
040 |a GW5XE  |b eng  |c GW5XE  |d OCLCO  |d AZU  |d YDX  |d OCLCF  |d STF  |d UPM  |d OCLCO  |d COO  |d VT2  |d IOG  |d OTZ  |d IAD  |d JBG  |d ICW  |d ILO  |d ICN  |d DKDLA  |d NJR  |d ESU  |d OCLCQ  |d BNG  |d U3W  |d CAUOI  |d JG0  |d KSU  |d UCW  |d TFW  |d OCLCQ  |d AU@  |d OCLCQ  |d EBLCP  |d WYU  |d Uk  |e rda  |e pn 
042 |a ukblsr 
050 4 |a QA76.9.A25 
072 7 |a URY  |2 bicssc 
072 7 |a COM053000  |2 bisacsh 
082 0 4 |a 005.8/2  |2 23 
111 2 |a Theory of Cryptography Conference  |n (14th :  |d 2016 :  |c Beijing, China) 
245 1 0 |a Theory of cryptography  |n Part I :  |b 14th International Conference, TCC 2016-B, Beijing, China, October 31-November 3, 2016, Proceedings  |c Martin Hirt, Adam Smith (eds.) 
246 3 |a TCC 2016-B 
264 1 |a Berlin, Germany  |b Springer  |c 2016 
300 |a 1 online resource (xvi, 692 pages) :  |b illustrations. 
336 |a text  |2 rdacontent 
337 |a computer  |2 rdamedia 
338 |a online resource  |2 rdacarrier 
490 1 |a Lecture notes in computer science  |x 0302-9743 ;  |v 9985 
490 1 |a LNCS sublibrary. SL 4, Security and cryptology 
500 |a Includes author index. 
505 0 |a TCC Test-of-Time Award -- From Indifferentiability to Constructive Cryptography (and Back) -- Foundations -- Fast Pseudorandom Functions Based on Expander Graphs -- 3-Message Zero Knowledge Against Human Ignorance -- The GGM Function Family is a Weakly One-Way Family of Functions -- On the (In)security of SNARKs in the Presence of Oracles -- Leakage Resilient One-Way Functions: The Auxiliary-Input Setting -- Simulating Auxiliary Inputs, Revisited -- Unconditional Security -- Pseudoentropy: Lower-bounds for Chain rules and Transformations -- Oblivious Transfer from Any Non-Trivial Elastic Noisy Channel via Secret Key Agreement -- Simultaneous Secrecy and Reliability Amplification for a General Channel Model -- Proof of Space from Stacked Expanders -- Perfectly Secure Message Transmission in Two Rounds -- Foundations of Multi-Party Protocols -- Almost-Optimally Fair Multiparty Coin-Tossing with Nearly Three-Quarters Malicious -- Binary AMD Circuits from Secure Multiparty Computation -- Composable Security in the Tamper-Proof Hardware Model under Minimal Complexity -- Composable Adaptive Secure Protocols without Setup under Polytime Assumptions -- Adaptive Security of Yao's Garbled Circuits -- Round Complexity and Efficiency of Multi-Party Computation -- Efficient Secure Multiparty Computation with Identifiable Abort -- Secure Multiparty RAM Computation in Constant Rounds -- Constant-Round Maliciously Secure Two-Party Computation in the RAM Model -- More Efficient Constant-Round Multi-Party Computation from BMR and SHE -- Cross & Clean: Amortized Garbled Circuits With Constant Overhead -- Differential Privacy -- Separating Computational and Statistical Differential Privacy in the Client-Server Model -- Concentrated Differential Privacy: Simplifications, Extensions, and Lower Bounds -- Strong Hardness of Privacy from Weak Traitor Tracing. 
588 0 |a Online resource; title from PDF title page (SpringerLink, viewed October 28, 2016). 
650 0 |a Data encryption (Computer science)  |v Congresses. 
650 7 |a Data encryption (Computer science)  |2 fast  |0 (OCoLC)fst00887935 
650 1 4 |a Computer Science. 
650 2 4 |a Data Encryption. 
650 2 4 |a Systems and Data Security. 
650 2 4 |a Algorithm Analysis and Problem Complexity. 
650 2 4 |a Discrete Mathematics in Computer Science. 
650 2 4 |a Management of Computing and Information Systems. 
650 2 4 |a Computer Communication Networks. 
655 7 |a Conference papers and proceedings.  |2 fast  |0 (OCoLC)fst01423772 
700 1 |a Hirt, Martin  |e editor. 
700 1 |a Smith, Adam  |q (Adam Davison),  |e editor. 
830 0 |a Lecture notes in computer science ;  |v 9985.  |x 0302-9743. 
830 0 |a LNCS sublibrary.  |n SL 4,  |p Security and cryptology. 
859 |a ELD  |b ebook 
884 |a LDL ebooks ONIX to marcxml transformation using Record_Load-eBooks_Legal_Deposit_onix2marc_v2-1.xsl  |g 20190321  |k com.springer.onix.9783662536445  |q Uk 
889 |a (OCoLC)961321895 
980 |a 019318783  |b 180  |c sid-180-col-bnbfidbbi 
openURL url_ver=Z39.88-2004&ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fkatalog.fid-bbi.de%3Agenerator&rft.title=Theory+of+cryptography%3A+14th+International+Conference%2C+TCC+2016-B%2C+Beijing%2C+China%2C+October+31-November+3%2C+2016%2C+Proceedings&rft.date=2016&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=book&rft.btitle=Theory+of+cryptography%3A+14th+International+Conference%2C+TCC+2016-B%2C+Beijing%2C+China%2C+October+31-November+3%2C+2016%2C+Proceedings&rft.series=Lecture+notes+in+computer+science%2C+9985&rft.au=&rft.pub=Springer&rft.edition=&rft.isbn=3662536412
SOLR
_version_ 1778756581042683904
access_facet Electronic Resources
author2 Hirt, Martin, Smith, Adam
author2_fuller (Adam Davison),
author2_role edt, edt
author2_variant m h mh, a s as
author_corporate Theory of Cryptography Conference (14th : 2016 : Beijing, China)
author_corporate_role
author_facet Hirt, Martin, Smith, Adam, Theory of Cryptography Conference (14th : 2016 : Beijing, China)
author_sort Theory of Cryptography Conference Beijing, China)
building Library A
callnumber-first Q - Science
callnumber-label QA76
callnumber-raw QA76.9.A25
callnumber-search QA76.9.A25
callnumber-sort QA 276.9 A25
callnumber-subject QA - Mathematics
collection sid-180-col-bnbfidbbi
contents TCC Test-of-Time Award -- From Indifferentiability to Constructive Cryptography (and Back) -- Foundations -- Fast Pseudorandom Functions Based on Expander Graphs -- 3-Message Zero Knowledge Against Human Ignorance -- The GGM Function Family is a Weakly One-Way Family of Functions -- On the (In)security of SNARKs in the Presence of Oracles -- Leakage Resilient One-Way Functions: The Auxiliary-Input Setting -- Simulating Auxiliary Inputs, Revisited -- Unconditional Security -- Pseudoentropy: Lower-bounds for Chain rules and Transformations -- Oblivious Transfer from Any Non-Trivial Elastic Noisy Channel via Secret Key Agreement -- Simultaneous Secrecy and Reliability Amplification for a General Channel Model -- Proof of Space from Stacked Expanders -- Perfectly Secure Message Transmission in Two Rounds -- Foundations of Multi-Party Protocols -- Almost-Optimally Fair Multiparty Coin-Tossing with Nearly Three-Quarters Malicious -- Binary AMD Circuits from Secure Multiparty Computation -- Composable Security in the Tamper-Proof Hardware Model under Minimal Complexity -- Composable Adaptive Secure Protocols without Setup under Polytime Assumptions -- Adaptive Security of Yao's Garbled Circuits -- Round Complexity and Efficiency of Multi-Party Computation -- Efficient Secure Multiparty Computation with Identifiable Abort -- Secure Multiparty RAM Computation in Constant Rounds -- Constant-Round Maliciously Secure Two-Party Computation in the RAM Model -- More Efficient Constant-Round Multi-Party Computation from BMR and SHE -- Cross & Clean: Amortized Garbled Circuits With Constant Overhead -- Differential Privacy -- Separating Computational and Statistical Differential Privacy in the Client-Server Model -- Concentrated Differential Privacy: Simplifications, Extensions, and Lower Bounds -- Strong Hardness of Privacy from Weak Traitor Tracing.
dewey-full 005.8/2
dewey-hundreds 000 - Computer science, information & general works
dewey-ones 005 - Computer programming, programs & data
dewey-raw 005.8/2
dewey-search 005.8/2
dewey-sort 15.8 12
dewey-tens 000 - Computer science, knowledge & systems
doi_str_mv 10.1007/978-3-662-53641-4
facet_avail Online
finc_class_facet Informatik, Mathematik
fincclass_txtF_mv science-computerscience
footnote Includes author index.
format eBook
format_access_txtF_mv Book, E-Book
format_de105 Ebook
format_de14 Book, E-Book
format_de15 Book, E-Book
format_del152 Buch
format_detail_txtF_mv text-online-monograph-independent
format_dezi4 e-Book
format_finc Book, E-Book
format_legacy ElectronicBook
format_legacy_nrw Book, E-Book
format_nrw Book, E-Book
format_strict_txtF_mv E-Book
genre Conference papers and proceedings. fast (OCoLC)fst01423772
genre_facet Congresses., Conference papers and proceedings.
geogr_code not assigned
geogr_code_person not assigned
id 180-019318783
illustrated Illustrated
imprint Berlin, Germany, Springer, 2016
imprint_str_mv Berlin, Germany Springer 2016
institution FID-BBI-DE-23
is_hierarchy_id
is_hierarchy_title
isbn 9783662536414, 3662536412, 3662536404, 9783662536407, 9783662536445, 3662536447
isbn_isn_mv 9783662536407, 3662536439, 9783662536438
isil_str_mv FID-BBI-DE-23
issn_isn_mv 0302-9743 ;, 0302-9743.
language English
last_indexed 2023-10-03T17:34:26.177Z
marc024a_ct_mv 10.1007/978-3-662-53641-4
match_str hirt2016theoryofcryptography14thinternationalconferencetcc2016bbeijingchinaoctober31november32016proceedings
mega_collection British National Bibliography
physical 1 online resource (xvi, 692 pages); illustrations
publishDate 2016
publishDateSort 2016
publishPlace Berlin, Germany
publisher Springer
record_format marcfinc
record_id 019318783
recordtype marcfinc
rvk_facet No subject assigned
series Lecture notes in computer science, 9985, LNCS sublibrary, SL 4
series2 Lecture notes in computer science ; 9985, LNCS sublibrary. SL 4, Security and cryptology
source_id 180
spelling Theory of Cryptography Conference (14th : 2016 : Beijing, China), Theory of cryptography Part I : 14th International Conference, TCC 2016-B, Beijing, China, October 31-November 3, 2016, Proceedings Martin Hirt, Adam Smith (eds.), TCC 2016-B, Berlin, Germany Springer 2016, 1 online resource (xvi, 692 pages) : illustrations., text rdacontent, computer rdamedia, online resource rdacarrier, Lecture notes in computer science 0302-9743 ; 9985, LNCS sublibrary. SL 4, Security and cryptology, Includes author index., TCC Test-of-Time Award -- From Indifferentiability to Constructive Cryptography (and Back) -- Foundations -- Fast Pseudorandom Functions Based on Expander Graphs -- 3-Message Zero Knowledge Against Human Ignorance -- The GGM Function Family is a Weakly One-Way Family of Functions -- On the (In)security of SNARKs in the Presence of Oracles -- Leakage Resilient One-Way Functions: The Auxiliary-Input Setting -- Simulating Auxiliary Inputs, Revisited -- Unconditional Security -- Pseudoentropy: Lower-bounds for Chain rules and Transformations -- Oblivious Transfer from Any Non-Trivial Elastic Noisy Channel via Secret Key Agreement -- Simultaneous Secrecy and Reliability Amplification for a General Channel Model -- Proof of Space from Stacked Expanders -- Perfectly Secure Message Transmission in Two Rounds -- Foundations of Multi-Party Protocols -- Almost-Optimally Fair Multiparty Coin-Tossing with Nearly Three-Quarters Malicious -- Binary AMD Circuits from Secure Multiparty Computation -- Composable Security in the Tamper-Proof Hardware Model under Minimal Complexity -- Composable Adaptive Secure Protocols without Setup under Polytime Assumptions -- Adaptive Security of Yao's Garbled Circuits -- Round Complexity and Efficiency of Multi-Party Computation -- Efficient Secure Multiparty Computation with Identifiable Abort -- Secure Multiparty RAM Computation in Constant Rounds -- Constant-Round Maliciously Secure Two-Party Computation in the RAM Model -- More Efficient Constant-Round Multi-Party Computation from BMR and SHE -- Cross & Clean: Amortized Garbled Circuits With Constant Overhead -- Differential Privacy -- Separating Computational and Statistical Differential Privacy in the Client-Server Model -- Concentrated Differential Privacy: Simplifications, Extensions, and Lower Bounds -- Strong Hardness of Privacy from Weak Traitor Tracing., Online resource; title from PDF title page (SpringerLink, viewed October 28, 2016)., Data encryption (Computer science) Congresses., Data encryption (Computer science) fast (OCoLC)fst00887935, Computer Science., Data Encryption., Systems and Data Security., Algorithm Analysis and Problem Complexity., Discrete Mathematics in Computer Science., Management of Computing and Information Systems., Computer Communication Networks., Conference papers and proceedings. fast (OCoLC)fst01423772, Hirt, Martin editor., Smith, Adam (Adam Davison), editor., Lecture notes in computer science ; 9985. 0302-9743., LNCS sublibrary. SL 4, Security and cryptology., ELD ebook, LDL ebooks ONIX to marcxml transformation using Record_Load-eBooks_Legal_Deposit_onix2marc_v2-1.xsl 20190321 com.springer.onix.9783662536445 Uk, (OCoLC)961321895
spellingShingle Theory of cryptography: 14th International Conference, TCC 2016-B, Beijing, China, October 31-November 3, 2016, Proceedings, Lecture notes in computer science, 9985, LNCS sublibrary, SL 4, TCC Test-of-Time Award -- From Indifferentiability to Constructive Cryptography (and Back) -- Foundations -- Fast Pseudorandom Functions Based on Expander Graphs -- 3-Message Zero Knowledge Against Human Ignorance -- The GGM Function Family is a Weakly One-Way Family of Functions -- On the (In)security of SNARKs in the Presence of Oracles -- Leakage Resilient One-Way Functions: The Auxiliary-Input Setting -- Simulating Auxiliary Inputs, Revisited -- Unconditional Security -- Pseudoentropy: Lower-bounds for Chain rules and Transformations -- Oblivious Transfer from Any Non-Trivial Elastic Noisy Channel via Secret Key Agreement -- Simultaneous Secrecy and Reliability Amplification for a General Channel Model -- Proof of Space from Stacked Expanders -- Perfectly Secure Message Transmission in Two Rounds -- Foundations of Multi-Party Protocols -- Almost-Optimally Fair Multiparty Coin-Tossing with Nearly Three-Quarters Malicious -- Binary AMD Circuits from Secure Multiparty Computation -- Composable Security in the Tamper-Proof Hardware Model under Minimal Complexity -- Composable Adaptive Secure Protocols without Setup under Polytime Assumptions -- Adaptive Security of Yao's Garbled Circuits -- Round Complexity and Efficiency of Multi-Party Computation -- Efficient Secure Multiparty Computation with Identifiable Abort -- Secure Multiparty RAM Computation in Constant Rounds -- Constant-Round Maliciously Secure Two-Party Computation in the RAM Model -- More Efficient Constant-Round Multi-Party Computation from BMR and SHE -- Cross & Clean: Amortized Garbled Circuits With Constant Overhead -- Differential Privacy -- Separating Computational and Statistical Differential Privacy in the Client-Server Model -- Concentrated Differential Privacy: Simplifications, Extensions, and Lower Bounds -- Strong Hardness of Privacy from Weak Traitor Tracing., Data encryption (Computer science) Congresses., Data encryption (Computer science), Computer Science., Data Encryption., Systems and Data Security., Algorithm Analysis and Problem Complexity., Discrete Mathematics in Computer Science., Management of Computing and Information Systems., Computer Communication Networks., Conference papers and proceedings.
title Theory of cryptography: 14th International Conference, TCC 2016-B, Beijing, China, October 31-November 3, 2016, Proceedings
title_alt TCC 2016-B
title_auth Theory of cryptography 14th International Conference, TCC 2016-B, Beijing, China, October 31-November 3, 2016, Proceedings
title_full Theory of cryptography Part I : 14th International Conference, TCC 2016-B, Beijing, China, October 31-November 3, 2016, Proceedings Martin Hirt, Adam Smith (eds.)
title_fullStr Theory of cryptography Part I : 14th International Conference, TCC 2016-B, Beijing, China, October 31-November 3, 2016, Proceedings Martin Hirt, Adam Smith (eds.)
title_full_unstemmed Theory of cryptography Part I : 14th International Conference, TCC 2016-B, Beijing, China, October 31-November 3, 2016, Proceedings Martin Hirt, Adam Smith (eds.)
title_in_hierarchy 9985.. Theory of cryptography: 14th International Conference, TCC 2016-B, Beijing, China, October 31-November 3, 2016, Proceedings, Part I : (2016), Theory of cryptography: 14th International Conference, TCC 2016-B, Beijing, China, October 31-November 3, 2016, Proceedings, Part I : (2016)
title_list_str Part I :
title_part_str Part I :
title_short Theory of cryptography
title_sort theory of cryptography 14th international conference tcc 2016 b beijing china october 31 november 3 2016 proceedings
title_sub 14th International Conference, TCC 2016-B, Beijing, China, October 31-November 3, 2016, Proceedings
topic Data encryption (Computer science) Congresses., Data encryption (Computer science), Computer Science., Data Encryption., Systems and Data Security., Algorithm Analysis and Problem Complexity., Discrete Mathematics in Computer Science., Management of Computing and Information Systems., Computer Communication Networks., Conference papers and proceedings.
topic_facet Data encryption (Computer science), Computer Science., Data Encryption., Systems and Data Security., Algorithm Analysis and Problem Complexity., Discrete Mathematics in Computer Science., Management of Computing and Information Systems., Computer Communication Networks., Conference papers and proceedings.