000 03341nam a22005655i 4500
001 978-3-662-49896-5
003 DE-He213
005 20200420220218.0
007 cr nn 008mamaa
008 160427s2016 gw | s |||| 0|eng d
020 _a9783662498965
_9978-3-662-49896-5
024 7 _a10.1007/978-3-662-49896-5
_2doi
050 4 _aQA76.9.A25
072 7 _aURY
_2bicssc
072 7 _aCOM053000
_2bisacsh
082 0 4 _a005.82
_223
245 1 0 _aAdvances in Cryptology - EUROCRYPT 2016
_h[electronic resource] :
_b35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, Austria, May 8-12, 2016, Proceedings, Part II /
_cedited by Marc Fischlin, Jean-S�ebastien Coron.
264 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg :
_bImprint: Springer,
_c2016.
300 _aXX, 911 p. 119 illus.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aLecture Notes in Computer Science,
_x0302-9743 ;
_v9666
505 0 _aLatticed-based schemes -- Zero-knowledge -- Pseudorandom functions -- Multi-party computation -- Separations -- Protocols -- Round complexity -- Commitments -- Lattices -- Leakage -- In differentiability -- Obfuscation -- Automated analysis, functional encryption, and non-malleable codes.
520 _aThe two-volume proceedings LNCS 9665 + 9666 constitutes the thoroughly refereed proceedings of the 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, EUROCRYPT 2016, held in Vienna, Austria, in May 2016. The 62 full papers included in these volumes were carefully reviewed and selected from 274 submissions. The papers are organized in topical sections named: (pseudo)randomness; LPN/LWE; cryptanalysis; masking; fully homomorphic encryption; number theory; hash functions; multilinear maps; message authentification codes; attacks on SSL/TLS; real-world protocols; robust designs; lattice reduction; latticed-based schemes; zero-knowledge; pseudorandom functions; multi-party computation; separations; protocols; round complexity; commitments; lattices; leakage; in differentiability; obfuscation; and automated analysis, functional encryption, and non-malleable codes. .
650 0 _aComputer science.
650 0 _aComputer security.
650 0 _aData encryption (Computer science).
650 0 _aAlgorithms.
650 0 _aComputer science
_xMathematics.
650 0 _aManagement information systems.
650 1 4 _aComputer Science.
650 2 4 _aData Encryption.
650 2 4 _aAlgorithm Analysis and Problem Complexity.
650 2 4 _aSystems and Data Security.
650 2 4 _aManagement of Computing and Information Systems.
650 2 4 _aDiscrete Mathematics in Computer Science.
700 1 _aFischlin, Marc.
_eeditor.
700 1 _aCoron, Jean-S�ebastien.
_eeditor.
710 2 _aSpringerLink (Online service)
773 0 _tSpringer eBooks
776 0 8 _iPrinted edition:
_z9783662498958
830 0 _aLecture Notes in Computer Science,
_x0302-9743 ;
_v9666
856 4 0 _uhttp://dx.doi.org/10.1007/978-3-662-49896-5
912 _aZDB-2-SCS
912 _aZDB-2-LNC
942 _cEBK
999 _c51710
_d51710