000 03888nam a22006495i 4500
001 978-3-319-52153-4
003 DE-He213
005 20210120143344.0
007 cr nn 008mamaa
008 170109s2017 gw | s |||| 0|eng d
020 _a9783319521534
_9978-3-319-52153-4
024 7 _a10.1007/978-3-319-52153-4
_2doi
050 4 _aQA76.9.D335
072 7 _aGPJ
_2bicssc
072 7 _aCOM053000
_2bisacsh
072 7 _aGPJ
_2thema
072 7 _aURY
_2thema
082 0 4 _a005.82
_223
245 1 0 _aTopics in Cryptology – CT-RSA 2017
_h[electronic resource] :
_bThe Cryptographers’ Track at the RSA Conference 2017, San Francisco, CA, USA, February 14–17, 2017, Proceedings /
_cedited by Helena Handschuh.
250 _a1st ed. 2017.
264 1 _aCham :
_bSpringer International Publishing :
_bImprint: Springer,
_c2017.
300 _aXIII, 452 p. 78 illus.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aSecurity and Cryptology ;
_v10159
_aLecture Notes in Computer Science
_v10159
505 0 _aPublic Key Implementations -- Lattice-based Cryptanalysis -- Fault and Glitch Resistant Implementations -- Side-channel Resistant Implementations -- Digital Signatures and Random Numbers -- Post-Quantum Cryptography -- Symmetric Key Cryptanalysis -- Symmetric Key Constructions -- 2017 Selected Topics -- Improved Key Recovery Algorithms -- Side-channel Analysis -- Cryptographic Protocols -- Public Key Algorithms.
520 _aThis book constitutes the refereed proceedings of the Cryptographer's Track at the RSA Conference 2017, CT-RSA 2017, held in San Francisco, CA, USA, in February 2017. The 25 papers presented in this volume were carefully reviewed and selected from 77 submissions. CT-RSA has become a major publication venue in cryptography. It covers a wide variety of topics from public-key to symmetric key cryptography and from cryptographic protocols to primitives and their implementation security. This year selected topics such as cryptocurrencies and white-box cryptography were added to the call for papers.
650 0 _aData encryption (Computer science).
650 0 _aComputer security.
650 0 _aComputer communication systems.
650 0 _aManagement information systems.
650 0 _aComputer science.
650 0 _aAlgorithms.
650 0 _aComputer science—Mathematics.
650 1 4 _aCryptology.
_0https://scigraph.springernature.com/ontologies/product-market-codes/I28020
650 2 4 _aSystems and Data Security.
_0https://scigraph.springernature.com/ontologies/product-market-codes/I28060
650 2 4 _aComputer Communication Networks.
_0https://scigraph.springernature.com/ontologies/product-market-codes/I13022
650 2 4 _aManagement of Computing and Information Systems.
_0https://scigraph.springernature.com/ontologies/product-market-codes/I24067
650 2 4 _aAlgorithm Analysis and Problem Complexity.
_0https://scigraph.springernature.com/ontologies/product-market-codes/I16021
650 2 4 _aDiscrete Mathematics in Computer Science.
_0https://scigraph.springernature.com/ontologies/product-market-codes/I17028
700 1 _aHandschuh, Helena.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
710 2 _aSpringerLink (Online service)
773 0 _tSpringer Nature eBook
776 0 8 _iPrinted edition:
_z9783319521527
776 0 8 _iPrinted edition:
_z9783319521541
830 0 _aSecurity and Cryptology ;
_v10159
830 0 _aLecture Notes in Computer Science ;
_v10159
856 4 0 _uhttps://doi.org/10.1007/978-3-319-52153-4
912 _aZDB-2-SCS
912 _aZDB-2-SXCS
912 _aZDB-2-LNC
942 _cEBK
999 _c57764
_d57764