Computer Security - ESORICS 2025
30th European Symposium on Research in Computer Security, Toulouse, France, September 22-24, 2025, Proceedings, Part II
Herausgegeben:Nicomette, Vincent; Benzekri, Abdelmalek; Boulahia-Cuppens, Nora; Vaidya, Jaideep
Computer Security - ESORICS 2025
30th European Symposium on Research in Computer Security, Toulouse, France, September 22-24, 2025, Proceedings, Part II
Herausgegeben:Nicomette, Vincent; Benzekri, Abdelmalek; Boulahia-Cuppens, Nora; Vaidya, Jaideep
- Broschiertes Buch
- Merkliste
- Auf die Merkliste
- Bewerten Bewerten
- Teilen
- Produkt teilen
- Produkterinnerung
- Produkterinnerung
This four-volume set LNCS 16053-16056 constitutes the refereed proceedings of the 30th European Symposium on Research in Computer Security, ESORICS 2025, held in Toulouse, France, during September 22 24, 2025.
The 100 full papers presented in these proceedings were carefully reviewed and selected from 600 submissions. They were organized in topical sections as follows:
AI and Data-Centric Security, Systems and Hardware Security, Privacy, Cryptography and Secure Protocol Design, Blockchain and Financial Security, Privacy Policy and Identity Management, Adversarial and Backdoor Defenses.
Andere Kunden interessierten sich auch für
- Computer Security - ESORICS 202456,99 €
- Computer Security - ESORICS 202456,99 €
- Computer Security - ESORICS 202456,99 €
- Computer Security - ESORICS 202450,99 €
- Computer Security - ESORICS 202361,99 €
- Computer Security - ESORICS 202361,99 €
- Computer Security - ESORICS 202353,99 €
-
-
-
This four-volume set LNCS 16053-16056 constitutes the refereed proceedings of the 30th European Symposium on Research in Computer Security, ESORICS 2025, held in Toulouse, France, during September 22 24, 2025.
The 100 full papers presented in these proceedings were carefully reviewed and selected from 600 submissions. They were organized in topical sections as follows:
AI and Data-Centric Security, Systems and Hardware Security, Privacy, Cryptography and Secure Protocol Design, Blockchain and Financial Security, Privacy Policy and Identity Management, Adversarial and Backdoor Defenses.
The 100 full papers presented in these proceedings were carefully reviewed and selected from 600 submissions. They were organized in topical sections as follows:
AI and Data-Centric Security, Systems and Hardware Security, Privacy, Cryptography and Secure Protocol Design, Blockchain and Financial Security, Privacy Policy and Identity Management, Adversarial and Backdoor Defenses.
Produktdetails
- Produktdetails
- Lecture Notes in Computer Science 16054
- Verlag: Springer / Springer Nature Switzerland / Springer, Berlin
- Artikelnr. des Verlages: 89554823, 978-3-032-07890-2
- Seitenzahl: 519
- Erscheinungstermin: 20. November 2025
- Englisch
- Abmessung: 235mm x 155mm
- ISBN-13: 9783032078902
- ISBN-10: 3032078903
- Artikelnr.: 75328343
- Herstellerkennzeichnung
- Springer-Verlag GmbH
- Tiergartenstr. 17
- 69121 Heidelberg
- ProductSafety@springernature.com
- Lecture Notes in Computer Science 16054
- Verlag: Springer / Springer Nature Switzerland / Springer, Berlin
- Artikelnr. des Verlages: 89554823, 978-3-032-07890-2
- Seitenzahl: 519
- Erscheinungstermin: 20. November 2025
- Englisch
- Abmessung: 235mm x 155mm
- ISBN-13: 9783032078902
- ISBN-10: 3032078903
- Artikelnr.: 75328343
- Herstellerkennzeichnung
- Springer-Verlag GmbH
- Tiergartenstr. 17
- 69121 Heidelberg
- ProductSafety@springernature.com
.- A Certified-Input Mixnet from Two-Party Mercurial Signatures on Randomizable Ciphertexts.
.- Tetris! Traceable Extendable Threshold Ring Signatures and More.
.- Efficient One-Pass Private Set Intersection from Pairings with Offline Preprocessing.
.- Practical Robust Dynamic Searchable Symmetric Encryption Supporting Conjunctive Queries.
.- Security Analysis of Covercrypt: A Quantum-Safe Hybrid Key Encapsulation Mechanism for Hidden Access Policies.
.- Anamorphic Monero Transactions: the Threat of Bypassing Anti-Money Laundering Laws.
.- Hyperion: Transparent End-to-End Verifiable Voting with Coercion Mitigation.
.- Two-Factor Authenticated Key Exchange with Enhanced Security from Post-Quantum Assumptions.
.- Concretely Efficient Parallel-accessible DORAM for 100K-sized Array.
.- A Symbolic Analysis of Hash Functions Vulnerabilities in Maude-NPA.
.- A post-quantum Distributed OPRF from the Legendre PRF.
.- TERRA: Trojan-Resilient Reverse-Firewall for Cryptographic Applications.
.- Reaction Attack on TFHE: Minimum Number of Oracle Queries and Nearly Optimum Attacking Scheme.
.- Predicate-Private Asymmetric Searchable Encryption for Conjunctions from Lattices.
.- DEBridge: Towards Secure and Practical Plausibly Deniable Encryption Based on USB Bridge Controller.
.- Formalisation of KZG commitment schemes in EasyCrypt.
.- UTRA: Universal Token Reusability Attack and Token Unforgeable Delegatable Order-Revealing Encryption.
.- Enhanced Key Mismatch Attacks on Lattice-Based KEMs: Multi-bit Inference and Ciphertext Generalization.
.- Code Encryption with Intel TME-MK for Control-Flow Enforcement.
.- Optimized Privacy-Preserving Multi-Signatures from Discrete Logarithm Assumption.
.- Polylogarithmic Polynomial Commitment Scheme over Galois Rings.
.- Efficient Homomorphic Evaluation for Non-Polynomial Functions.
.- Athena: Accelerating KeySwitch and Bootstrapping for Fully Homomorphic Encryption on CUDA GPU.
.- Formally-verified Security against Forgery of Remote Attestation using SSProve.
.- SafePath: Encryption-less On-demand Input Path Protection for Mobile Devices.
.- Extending Groth16 for Disjunctive Statements.
.- Tetris! Traceable Extendable Threshold Ring Signatures and More.
.- Efficient One-Pass Private Set Intersection from Pairings with Offline Preprocessing.
.- Practical Robust Dynamic Searchable Symmetric Encryption Supporting Conjunctive Queries.
.- Security Analysis of Covercrypt: A Quantum-Safe Hybrid Key Encapsulation Mechanism for Hidden Access Policies.
.- Anamorphic Monero Transactions: the Threat of Bypassing Anti-Money Laundering Laws.
.- Hyperion: Transparent End-to-End Verifiable Voting with Coercion Mitigation.
.- Two-Factor Authenticated Key Exchange with Enhanced Security from Post-Quantum Assumptions.
.- Concretely Efficient Parallel-accessible DORAM for 100K-sized Array.
.- A Symbolic Analysis of Hash Functions Vulnerabilities in Maude-NPA.
.- A post-quantum Distributed OPRF from the Legendre PRF.
.- TERRA: Trojan-Resilient Reverse-Firewall for Cryptographic Applications.
.- Reaction Attack on TFHE: Minimum Number of Oracle Queries and Nearly Optimum Attacking Scheme.
.- Predicate-Private Asymmetric Searchable Encryption for Conjunctions from Lattices.
.- DEBridge: Towards Secure and Practical Plausibly Deniable Encryption Based on USB Bridge Controller.
.- Formalisation of KZG commitment schemes in EasyCrypt.
.- UTRA: Universal Token Reusability Attack and Token Unforgeable Delegatable Order-Revealing Encryption.
.- Enhanced Key Mismatch Attacks on Lattice-Based KEMs: Multi-bit Inference and Ciphertext Generalization.
.- Code Encryption with Intel TME-MK for Control-Flow Enforcement.
.- Optimized Privacy-Preserving Multi-Signatures from Discrete Logarithm Assumption.
.- Polylogarithmic Polynomial Commitment Scheme over Galois Rings.
.- Efficient Homomorphic Evaluation for Non-Polynomial Functions.
.- Athena: Accelerating KeySwitch and Bootstrapping for Fully Homomorphic Encryption on CUDA GPU.
.- Formally-verified Security against Forgery of Remote Attestation using SSProve.
.- SafePath: Encryption-less On-demand Input Path Protection for Mobile Devices.
.- Extending Groth16 for Disjunctive Statements.
.- A Certified-Input Mixnet from Two-Party Mercurial Signatures on Randomizable Ciphertexts.
.- Tetris! Traceable Extendable Threshold Ring Signatures and More.
.- Efficient One-Pass Private Set Intersection from Pairings with Offline Preprocessing.
.- Practical Robust Dynamic Searchable Symmetric Encryption Supporting Conjunctive Queries.
.- Security Analysis of Covercrypt: A Quantum-Safe Hybrid Key Encapsulation Mechanism for Hidden Access Policies.
.- Anamorphic Monero Transactions: the Threat of Bypassing Anti-Money Laundering Laws.
.- Hyperion: Transparent End-to-End Verifiable Voting with Coercion Mitigation.
.- Two-Factor Authenticated Key Exchange with Enhanced Security from Post-Quantum Assumptions.
.- Concretely Efficient Parallel-accessible DORAM for 100K-sized Array.
.- A Symbolic Analysis of Hash Functions Vulnerabilities in Maude-NPA.
.- A post-quantum Distributed OPRF from the Legendre PRF.
.- TERRA: Trojan-Resilient Reverse-Firewall for Cryptographic Applications.
.- Reaction Attack on TFHE: Minimum Number of Oracle Queries and Nearly Optimum Attacking Scheme.
.- Predicate-Private Asymmetric Searchable Encryption for Conjunctions from Lattices.
.- DEBridge: Towards Secure and Practical Plausibly Deniable Encryption Based on USB Bridge Controller.
.- Formalisation of KZG commitment schemes in EasyCrypt.
.- UTRA: Universal Token Reusability Attack and Token Unforgeable Delegatable Order-Revealing Encryption.
.- Enhanced Key Mismatch Attacks on Lattice-Based KEMs: Multi-bit Inference and Ciphertext Generalization.
.- Code Encryption with Intel TME-MK for Control-Flow Enforcement.
.- Optimized Privacy-Preserving Multi-Signatures from Discrete Logarithm Assumption.
.- Polylogarithmic Polynomial Commitment Scheme over Galois Rings.
.- Efficient Homomorphic Evaluation for Non-Polynomial Functions.
.- Athena: Accelerating KeySwitch and Bootstrapping for Fully Homomorphic Encryption on CUDA GPU.
.- Formally-verified Security against Forgery of Remote Attestation using SSProve.
.- SafePath: Encryption-less On-demand Input Path Protection for Mobile Devices.
.- Extending Groth16 for Disjunctive Statements.
.- Tetris! Traceable Extendable Threshold Ring Signatures and More.
.- Efficient One-Pass Private Set Intersection from Pairings with Offline Preprocessing.
.- Practical Robust Dynamic Searchable Symmetric Encryption Supporting Conjunctive Queries.
.- Security Analysis of Covercrypt: A Quantum-Safe Hybrid Key Encapsulation Mechanism for Hidden Access Policies.
.- Anamorphic Monero Transactions: the Threat of Bypassing Anti-Money Laundering Laws.
.- Hyperion: Transparent End-to-End Verifiable Voting with Coercion Mitigation.
.- Two-Factor Authenticated Key Exchange with Enhanced Security from Post-Quantum Assumptions.
.- Concretely Efficient Parallel-accessible DORAM for 100K-sized Array.
.- A Symbolic Analysis of Hash Functions Vulnerabilities in Maude-NPA.
.- A post-quantum Distributed OPRF from the Legendre PRF.
.- TERRA: Trojan-Resilient Reverse-Firewall for Cryptographic Applications.
.- Reaction Attack on TFHE: Minimum Number of Oracle Queries and Nearly Optimum Attacking Scheme.
.- Predicate-Private Asymmetric Searchable Encryption for Conjunctions from Lattices.
.- DEBridge: Towards Secure and Practical Plausibly Deniable Encryption Based on USB Bridge Controller.
.- Formalisation of KZG commitment schemes in EasyCrypt.
.- UTRA: Universal Token Reusability Attack and Token Unforgeable Delegatable Order-Revealing Encryption.
.- Enhanced Key Mismatch Attacks on Lattice-Based KEMs: Multi-bit Inference and Ciphertext Generalization.
.- Code Encryption with Intel TME-MK for Control-Flow Enforcement.
.- Optimized Privacy-Preserving Multi-Signatures from Discrete Logarithm Assumption.
.- Polylogarithmic Polynomial Commitment Scheme over Galois Rings.
.- Efficient Homomorphic Evaluation for Non-Polynomial Functions.
.- Athena: Accelerating KeySwitch and Bootstrapping for Fully Homomorphic Encryption on CUDA GPU.
.- Formally-verified Security against Forgery of Remote Attestation using SSProve.
.- SafePath: Encryption-less On-demand Input Path Protection for Mobile Devices.
.- Extending Groth16 for Disjunctive Statements.