000 04097nam a22006735i 4500
001 978-3-662-53890-6
003 DE-He213
005 20210120143354.0
007 cr nn 008mamaa
008 161108s2016 gw | s |||| 0|eng d
020 _a9783662538906
_9978-3-662-53890-6
024 7 _a10.1007/978-3-662-53890-6
_2doi
050 4 _aQA76.9.D335
072 7 _aGPJ
_2bicssc
072 7 _aCOM053000
_2bisacsh
072 7 _aGPJ
_2thema
072 7 _aURY
_2thema
082 0 4 _a005.82
_223
245 1 0 _aAdvances in Cryptology – ASIACRYPT 2016
_h[electronic resource] :
_b22nd International Conference on the Theory and Application of Cryptology and Information Security, Hanoi, Vietnam, December 4-8, 2016, Proceedings, Part II /
_cedited by Jung Hee Cheon, Tsuyoshi Takagi.
250 _a1st ed. 2016.
264 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg :
_bImprint: Springer,
_c2016.
300 _aXXIV, 1055 p. 198 illus.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aSecurity and Cryptology ;
_v10032
_aLecture Notes in Computer Science
_v10032
505 0 _aMathematical Analysis -- AES and White-Box -- Hash Function; Randomness -- Authenticated Encryption -- Block Cipher -- SCA and Leakage Resilience -- Zero Knowledge -- Post Quantum Cryptography -- Provable Security -- Digital Signature -- Functional and Homomorphic Cryptography -- ABE and IBE -- Foundation -- Cryptographic Protocol -- Multi-Party Computation.
520 _aThe two-volume set LNCS 10031 and LNCS 10032 constitutes the refereed proceedings of the 22nd International Conference on the Theory and Applications of Cryptology and Information Security, ASIACRYPT 2016, held in Hanoi, Vietnam, in December 2016. The 67 revised full papers and 2 invited talks presented were carefully selected from 240 submissions. They are organized in topical sections on Mathematical Analysis; AES and White-Box; Hash Function; Randomness; Authenticated Encryption; Block Cipher; SCA and Leakage Resilience; Zero Knowledge; Post Quantum Cryptography; Provable Security; Digital Signature; Functional and Homomorphic Cryptography; ABE and IBE; Foundation; Cryptographic Protocol; Multi-Party Computation.
650 0 _aData encryption (Computer science).
650 0 _aComputer security.
650 0 _aCoding theory.
650 0 _aInformation theory.
650 0 _aManagement information systems.
650 0 _aComputer science.
650 0 _aComputers.
650 0 _aComputer science—Mathematics.
650 1 4 _aCryptology.
_0https://scigraph.springernature.com/ontologies/product-market-codes/I28020
650 2 4 _aSystems and Data Security.
_0https://scigraph.springernature.com/ontologies/product-market-codes/I28060
650 2 4 _aCoding and Information Theory.
_0https://scigraph.springernature.com/ontologies/product-market-codes/I15041
650 2 4 _aManagement of Computing and Information Systems.
_0https://scigraph.springernature.com/ontologies/product-market-codes/I24067
650 2 4 _aTheory of Computation.
_0https://scigraph.springernature.com/ontologies/product-market-codes/I16005
650 2 4 _aMathematics of Computing.
_0https://scigraph.springernature.com/ontologies/product-market-codes/I17001
700 1 _aCheon, Jung Hee.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
700 1 _aTakagi, Tsuyoshi.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
710 2 _aSpringerLink (Online service)
773 0 _tSpringer Nature eBook
776 0 8 _iPrinted edition:
_z9783662538890
776 0 8 _iPrinted edition:
_z9783662538913
830 0 _aSecurity and Cryptology ;
_v10032
830 0 _aLecture Notes in Computer Science ;
_v10032
856 4 0 _uhttps://doi.org/10.1007/978-3-662-53890-6
912 _aZDB-2-SCS
912 _aZDB-2-SXCS
912 _aZDB-2-LNC
942 _cEBK
999 _c57923
_d57923