000 | 03718nam a22006495i 4500 | ||
---|---|---|---|
001 | 978-3-662-49896-5 | ||
003 | DE-He213 | ||
005 | 20240730195259.0 | ||
007 | cr nn 008mamaa | ||
008 | 160427s2016 gw | s |||| 0|eng d | ||
020 |
_a9783662498965 _9978-3-662-49896-5 |
||
024 | 7 |
_a10.1007/978-3-662-49896-5 _2doi |
|
050 | 4 | _aQA268 | |
072 | 7 |
_aGPJ _2bicssc |
|
072 | 7 |
_aURY _2bicssc |
|
072 | 7 |
_aCOM083000 _2bisacsh |
|
072 | 7 |
_aGPJ _2thema |
|
072 | 7 |
_aURY _2thema |
|
082 | 0 | 4 |
_a005.824 _223 |
245 | 1 | 0 |
_aAdvances in Cryptology - EUROCRYPT 2016 _h[electronic resource] : _b35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, Austria, May 8-12, 2016, Proceedings, Part II / _cedited by Marc Fischlin, Jean-Sébastien Coron. |
250 | _a1st ed. 2016. | ||
264 | 1 |
_aBerlin, Heidelberg : _bSpringer Berlin Heidelberg : _bImprint: Springer, _c2016. |
|
300 |
_aXX, 911 p. 119 illus. _bonline resource. |
||
336 |
_atext _btxt _2rdacontent |
||
337 |
_acomputer _bc _2rdamedia |
||
338 |
_aonline resource _bcr _2rdacarrier |
||
347 |
_atext file _bPDF _2rda |
||
490 | 1 |
_aSecurity and Cryptology, _x2946-1863 ; _v9666 |
|
505 | 0 | _aLatticed-based schemes -- Zero-knowledge -- Pseudorandom functions -- Multi-party computation -- Separations -- Protocols -- Round complexity -- Commitments -- Lattices -- Leakage -- In differentiability -- Obfuscation -- Automated analysis, functional encryption, and non-malleable codes. | |
520 | _aThe two-volume proceedings LNCS 9665 + 9666 constitutes the thoroughly refereed proceedings of the 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, EUROCRYPT 2016, held in Vienna, Austria, in May 2016. The 62 full papers included in these volumes were carefully reviewed and selected from 274 submissions. The papers are organized in topical sections named: (pseudo)randomness; LPN/LWE; cryptanalysis; masking; fully homomorphic encryption; number theory; hash functions; multilinear maps; message authentification codes; attacks on SSL/TLS; real-world protocols; robust designs; lattice reduction; latticed-based schemes; zero-knowledge; pseudorandom functions; multi-party computation; separations; protocols; round complexity; commitments; lattices; leakage; in differentiability; obfuscation; and automated analysis, functional encryption, and non-malleable codes. . | ||
650 | 0 |
_aCryptography. _91973 |
|
650 | 0 |
_aData encryption (Computer science). _99168 |
|
650 | 0 |
_aAlgorithms. _93390 |
|
650 | 0 |
_aData protection. _97245 |
|
650 | 0 |
_aElectronic data processing _xManagement. _9159721 |
|
650 | 0 |
_aComputer science _xMathematics. _93866 |
|
650 | 0 |
_aDiscrete mathematics. _912873 |
|
650 | 1 | 4 |
_aCryptology. _931769 |
650 | 2 | 4 |
_aAlgorithms. _93390 |
650 | 2 | 4 |
_aData and Information Security. _931990 |
650 | 2 | 4 |
_aIT Operations. _931703 |
650 | 2 | 4 |
_aDiscrete Mathematics in Computer Science. _931837 |
700 | 1 |
_aFischlin, Marc. _eeditor. _4edt _4http://id.loc.gov/vocabulary/relators/edt _9159722 |
|
700 | 1 |
_aCoron, Jean-Sébastien. _eeditor. _4edt _4http://id.loc.gov/vocabulary/relators/edt _9159723 |
|
710 | 2 |
_aSpringerLink (Online service) _9159724 |
|
773 | 0 | _tSpringer Nature eBook | |
776 | 0 | 8 |
_iPrinted edition: _z9783662498958 |
776 | 0 | 8 |
_iPrinted edition: _z9783662498972 |
830 | 0 |
_aSecurity and Cryptology, _x2946-1863 ; _v9666 _9159725 |
|
856 | 4 | 0 | _uhttps://doi.org/10.1007/978-3-662-49896-5 |
912 | _aZDB-2-SCS | ||
912 | _aZDB-2-SXCS | ||
912 | _aZDB-2-LNC | ||
942 | _cELN | ||
999 |
_c95555 _d95555 |