000 03823nam a22006495i 4500
001 978-3-319-56617-7
003 DE-He213
005 20240423125624.0
007 cr nn 008mamaa
008 170331s2017 sz | s |||| 0|eng d
020 _a9783319566177
_9978-3-319-56617-7
024 7 _a10.1007/978-3-319-56617-7
_2doi
050 4 _aQA268
072 7 _aGPJ
_2bicssc
072 7 _aURY
_2bicssc
072 7 _aCOM083000
_2bisacsh
072 7 _aGPJ
_2thema
072 7 _aURY
_2thema
082 0 4 _a005.824
_223
245 1 0 _aAdvances in Cryptology – EUROCRYPT 2017
_h[electronic resource] :
_b36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France, April 30 – May 4, 2017, Proceedings, Part III /
_cedited by Jean-Sébastien Coron, Jesper Buus Nielsen.
250 _a1st ed. 2017.
264 1 _aCham :
_bSpringer International Publishing :
_bImprint: Springer,
_c2017.
300 _aXXI, 641 p. 54 illus.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aSecurity and Cryptology,
_x2946-1863 ;
_v10212
505 0 _aLattice attacks and constructions -- Obfuscation and functional encryption -- Discrete logarithm -- Multiparty computation -- Universal composability -- Zero knowledge -- Side-channel attacks and countermeasures -- Functional encryption -- Elliptic curves -- Symmetric cryptanalysis -- Provable security for symmetric cryptography -- security models:- Blockchain -- Memory hard functions -- Symmetric-key constructions -- Obfuscation -- Quantum cryptography -- Public-key encryption and key-exchange.
520 _aThe three-volume proceedings LNCS 10210-10212 constitute the thoroughly refereed proceedings of the 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, EUROCRYPT 2017, held in Paris, France, in April/May 2017. The 67 full papers included in these volumes were carefully reviewed and selected from 264 submissions. The papers are organized in topical sections named: lattice attacks and constructions; obfuscation and functional encryption; discrete logarithm; multiparty computation; universal composability; zero knowledge; side-channel attacks and countermeasures; functional encryption; elliptic curves; symmetric cryptanalysis; provable security for symmetric cryptography; security models; blockchain; memory hard functions; symmetric-key constructions; obfuscation; quantum cryptography; public-key encryption and key-exchange.
650 0 _aCryptography.
650 0 _aData encryption (Computer science).
650 0 _aData protection.
650 0 _aElectronic data processing
_xManagement.
650 0 _aSoftware engineering.
650 0 _aComputer science
_xMathematics.
650 0 _aDiscrete mathematics.
650 1 4 _aCryptology.
650 2 4 _aData and Information Security.
650 2 4 _aIT Operations.
650 2 4 _aSoftware Engineering.
650 2 4 _aDiscrete Mathematics in Computer Science.
700 1 _aCoron, Jean-Sébastien.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
700 1 _aNielsen, Jesper Buus.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
710 2 _aSpringerLink (Online service)
773 0 _tSpringer Nature eBook
776 0 8 _iPrinted edition:
_z9783319566160
776 0 8 _iPrinted edition:
_z9783319566184
830 0 _aSecurity and Cryptology,
_x2946-1863 ;
_v10212
856 4 0 _uhttps://doi.org/10.1007/978-3-319-56617-7
912 _aZDB-2-SCS
912 _aZDB-2-SXCS
912 _aZDB-2-LNC
942 _cSPRINGER
999 _c179973
_d179973