000 04044nam a22006375i 4500
001 978-3-662-49890-3
003 DE-He213
005 20210120143337.0
007 cr nn 008mamaa
008 160427s2016 gw | s |||| 0|eng d
020 _a9783662498903
_9978-3-662-49890-3
024 7 _a10.1007/978-3-662-49890-3
_2doi
050 4 _aQA76.9.D335
072 7 _aGPJ
_2bicssc
072 7 _aCOM053000
_2bisacsh
072 7 _aGPJ
_2thema
072 7 _aURY
_2thema
082 0 4 _a005.82
_223
245 1 0 _aAdvances in Cryptology – EUROCRYPT 2016
_h[electronic resource] :
_b35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, Austria, May 8-12, 2016, Proceedings, Part I /
_cedited by Marc Fischlin, Jean-Sébastien Coron.
250 _a1st ed. 2016.
264 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg :
_bImprint: Springer,
_c2016.
300 _aXXVIII, 853 p. 155 illus.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aSecurity and Cryptology ;
_v9665
_aLecture Notes in Computer Science
_v9665
505 0 _a(Pseudo)randomness -- LPN/LWE -- Cryptanalysis -- Masking -- Fully homomorphic encryption -- Number theory -- Hash functions -- Multilinear maps -- Message authentification codes -- Attacks on SSL/TLS -- Real-world protocols -- Robust designs -- Lattice reduction.
520 _aThe two-volume proceedings LNCS 9665 + LNCS 9666 constitutes the thoroughly refereed proceedings of the 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, EUROCRYPT 2016, held in Vienna, Austria, in May 2016. The 62 full papers included in these volumes were carefully reviewed and selected from 274 submissions. The papers are organized in topical sections named: (pseudo)randomness; LPN/LWE; cryptanalysis; masking; fully homomorphic encryption; number theory; hash functions; multilinear maps; message authentification codes; attacks on SSL/TLS; real-world protocols; robust designs; lattice reduction; latticed-based schemes; zero-knowledge; pseudorandom functions; multi-party computation; separations; protocols; round complexity; commitments; lattices; leakage; in differentiability; obfuscation; and automated analysis, functional encryption, and non-malleable codes.
650 0 _aData encryption (Computer science).
650 0 _aAlgorithms.
650 0 _aComputer security.
650 0 _aManagement information systems.
650 0 _aComputer science.
650 0 _aComputer science—Mathematics.
650 1 4 _aCryptology.
_0https://scigraph.springernature.com/ontologies/product-market-codes/I28020
650 2 4 _aAlgorithm Analysis and Problem Complexity.
_0https://scigraph.springernature.com/ontologies/product-market-codes/I16021
650 2 4 _aSystems and Data Security.
_0https://scigraph.springernature.com/ontologies/product-market-codes/I28060
650 2 4 _aManagement of Computing and Information Systems.
_0https://scigraph.springernature.com/ontologies/product-market-codes/I24067
650 2 4 _aDiscrete Mathematics in Computer Science.
_0https://scigraph.springernature.com/ontologies/product-market-codes/I17028
700 1 _aFischlin, Marc.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
700 1 _aCoron, Jean-Sébastien.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
710 2 _aSpringerLink (Online service)
773 0 _tSpringer Nature eBook
776 0 8 _iPrinted edition:
_z9783662498897
776 0 8 _iPrinted edition:
_z9783662498910
830 0 _aSecurity and Cryptology ;
_v9665
830 0 _aLecture Notes in Computer Science ;
_v9665
856 4 0 _uhttps://doi.org/10.1007/978-3-662-49890-3
912 _aZDB-2-SCS
912 _aZDB-2-SXCS
912 _aZDB-2-LNC
942 _cEBK
999 _c57654
_d57654