000 03946nam a22006735i 4500
001 978-3-319-70697-9
003 DE-He213
005 20210120143243.0
007 cr nn 008mamaa
008 171118s2017 gw | s |||| 0|eng d
020 _a9783319706979
_9978-3-319-70697-9
024 7 _a10.1007/978-3-319-70697-9
_2doi
050 4 _aQA76.9.D335
072 7 _aGPJ
_2bicssc
072 7 _aCOM053000
_2bisacsh
072 7 _aGPJ
_2thema
072 7 _aURY
_2thema
082 0 4 _a005.82
_223
245 1 0 _aAdvances in Cryptology – ASIACRYPT 2017
_h[electronic resource] :
_b23rd International Conference on the Theory and Applications of Cryptology and Information Security, Hong Kong, China, December 3-7, 2017, Proceedings, Part II /
_cedited by Tsuyoshi Takagi, Thomas Peyrin.
250 _a1st ed. 2017.
264 1 _aCham :
_bSpringer International Publishing :
_bImprint: Springer,
_c2017.
300 _aXIX, 701 p. 98 illus.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aSecurity and Cryptology ;
_v10625
_aLecture Notes in Computer Science
_v10625
505 0 _aPairing-based Protocols -- Quantum Algorithms -- Elliptic Curves -- Block Chains -- Multi-Party Protocols.-Operating Modes Security Proofs.
520 _aThe three-volume set LNCS 10624, 10625, 10626 constitutes the refereed proceedings of the 23rd International Conference on the Theory and Applications of Cryptology and Information Security, ASIACRYPT 2017, held in Hong Kong, China, in December 2017. The 65 revised full papers were carefully selected from 243 submissions. They are organized in topical sections on Post-Quantum Cryptography; Symmetric Key Cryptanalysis; Lattices; Homomorphic Encryptions; Access Control; Oblivious Protocols; Side Channel Analysis; Pairing-based Protocols; Quantum Algorithms; Elliptic Curves; Block Chains; Multi-Party Protocols; Operating Modes Security Proofs; Cryptographic Protocols; Foundations; Zero-Knowledge Proofs; and Symmetric Key Designs.
650 0 _aData encryption (Computer science).
650 0 _aComputer security.
650 0 _aCoding theory.
650 0 _aInformation theory.
650 0 _aManagement information systems.
650 0 _aComputer science.
650 0 _aComputers.
650 0 _aComputer science—Mathematics.
650 1 4 _aCryptology.
_0https://scigraph.springernature.com/ontologies/product-market-codes/I28020
650 2 4 _aSystems and Data Security.
_0https://scigraph.springernature.com/ontologies/product-market-codes/I28060
650 2 4 _aCoding and Information Theory.
_0https://scigraph.springernature.com/ontologies/product-market-codes/I15041
650 2 4 _aManagement of Computing and Information Systems.
_0https://scigraph.springernature.com/ontologies/product-market-codes/I24067
650 2 4 _aTheory of Computation.
_0https://scigraph.springernature.com/ontologies/product-market-codes/I16005
650 2 4 _aMathematics of Computing.
_0https://scigraph.springernature.com/ontologies/product-market-codes/I17001
700 1 _aTakagi, Tsuyoshi.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
700 1 _aPeyrin, Thomas.
_eeditor.
_0(orcid)0000-0002-2690-9197
_1https://orcid.org/0000-0002-2690-9197
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
710 2 _aSpringerLink (Online service)
773 0 _tSpringer Nature eBook
776 0 8 _iPrinted edition:
_z9783319706962
776 0 8 _iPrinted edition:
_z9783319706986
830 0 _aSecurity and Cryptology ;
_v10625
830 0 _aLecture Notes in Computer Science ;
_v10625
856 4 0 _uhttps://doi.org/10.1007/978-3-319-70697-9
912 _aZDB-2-SCS
912 _aZDB-2-SXCS
912 _aZDB-2-LNC
942 _cEBK
999 _c56743
_d56743