000 03766nam a22006495i 4500
001 978-3-030-45724-2
003 DE-He213
005 20240730165934.0
007 cr nn 008mamaa
008 200501s2020 sz | s |||| 0|eng d
020 _a9783030457242
_9978-3-030-45724-2
024 7 _a10.1007/978-3-030-45724-2
_2doi
050 4 _aQA268
072 7 _aGPJ
_2bicssc
072 7 _aURY
_2bicssc
072 7 _aCOM083000
_2bisacsh
072 7 _aGPJ
_2thema
072 7 _aURY
_2thema
082 0 4 _a005.824
_223
245 1 0 _aAdvances in Cryptology - EUROCRYPT 2020
_h[electronic resource] :
_b39th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, May 10-14, 2020, Proceedings, Part II /
_cedited by Anne Canteaut, Yuval Ishai.
250 _a1st ed. 2020.
264 1 _aCham :
_bSpringer International Publishing :
_bImprint: Springer,
_c2020.
300 _aXV, 861 p. 99 illus., 7 illus. in color.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aSecurity and Cryptology,
_x2946-1863 ;
_v12106
505 0 _aGeneric Models -- Secure Computation I -- Quantum I -- Foundations -- Isogeny-Based Cryptography -- Lattice-Based Cryptography -- Symmetric Cryptography II -- Secure Computation II.
520 _aThe three volume-set LNCS 12105, 12106, and 12107 constitute the thoroughly refereed proceedings of the 39th Annual International Conference on the Theory and Applications of Cryptographic Techniques, EUROCRYPT 2020, which was due to be held in Zagreb, Croatia, in May 2020. The conference was held virtually due to the COVID-19 pandemic. The 81 full papers presented were carefully reviewed and selected from 375 submissions. The papers are organized into the following topical sections: invited talk; best paper awards; obfuscation and functional encryption; symmetric cryptanalysis; randomness extraction; symmetric cryptography I; secret sharing; fault-attack security; succinct proofs; generic models; secure computation I; quantum I; foundations; isogeny-based cryptography; lattice-based cryptography; symmetric cryptography II; secure computation II; asymmetric cryptanalysis; verifiable delay functions; signatures; attribute-based encryption; side-channel security; non-interactive zero-knowledge; public-key encryption; zero-knowledge; quantum II.
650 0 _aCryptography.
_91973
650 0 _aData encryption (Computer science).
_99168
650 0 _aDatabase management.
_93157
650 0 _aComputer networks .
_931572
650 0 _aData protection.
_97245
650 0 _aData structures (Computer science).
_98188
650 0 _aInformation theory.
_914256
650 1 4 _aCryptology.
_931769
650 2 4 _aDatabase Management System.
_932540
650 2 4 _aComputer Communication Networks.
_991285
650 2 4 _aData and Information Security.
_931990
650 2 4 _aData Structures and Information Theory.
_931923
700 1 _aCanteaut, Anne.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
_991286
700 1 _aIshai, Yuval.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
_991287
710 2 _aSpringerLink (Online service)
_991288
773 0 _tSpringer Nature eBook
776 0 8 _iPrinted edition:
_z9783030457235
776 0 8 _iPrinted edition:
_z9783030457259
830 0 _aSecurity and Cryptology,
_x2946-1863 ;
_v12106
_991289
856 4 0 _uhttps://doi.org/10.1007/978-3-030-45724-2
912 _aZDB-2-SCS
912 _aZDB-2-SXCS
912 _aZDB-2-LNC
942 _cELN
999 _c86631
_d86631