001450616 000__ 03396cam\a2200577\i\4500 001450616 001__ 1450616 001450616 003__ OCoLC 001450616 005__ 20230310004535.0 001450616 006__ m\\\\\o\\d\\\\\\\\ 001450616 007__ cr\cn\nnnunnun 001450616 008__ 221025s2022\\\\sz\a\\\\o\\\\\101\0\eng\d 001450616 019__ $$a1348482477$$a1348493641 001450616 020__ $$a9783031159855$$q(electronic bk.) 001450616 020__ $$a3031159853$$q(electronic bk.) 001450616 020__ $$z9783031159848 001450616 020__ $$z3031159845 001450616 0247_ $$a10.1007/978-3-031-15985-5$$2doi 001450616 035__ $$aSP(OCoLC)1348646319 001450616 040__ $$aGW5XE$$beng$$erda$$epn$$cGW5XE$$dEBLCP$$dOCLCF$$dOCLCQ$$dUKAHL 001450616 049__ $$aISEA 001450616 050_4 $$aQA76.9.A25 001450616 08204 $$a005.8/24$$223/eng/20221025 001450616 1112_ $$aCRYPTO (Conference)$$n(42nd :$$d2022 :$$cSanta Barbara, Calif.) 001450616 24510 $$aAdvances in Cryptology -- CRYPTO 2022 :$$b42nd Annual International Cryptology Conference, CRYPTO 2022, Santa Barbara, CA, USA, August 15-18, 2022, proceedings.$$nPart IV /$$cYevgeniy Dodis, Thomas Shrimpton (eds.). 001450616 2463_ $$aCRYPTO 2022 001450616 264_1 $$aCham, Switzerland :$$bSpringer,$$c2022. 001450616 300__ $$a1 online resource :$$billustrations (black and white). 001450616 336__ $$atext$$btxt$$2rdacontent 001450616 337__ $$acomputer$$bc$$2rdamedia 001450616 338__ $$aonline resource$$bcr$$2rdacarrier 001450616 4901_ $$aLecture notes in computer science ;$$v13510 001450616 500__ $$aSelected conference papers. 001450616 500__ $$aIncludes author index. 001450616 5050_ $$aSecret Sharing and Secure Multiparty Computation -- Unique Topics -- Symmetric Key Theory -- Zero Knowledge -- Secure Multiparty Computation III -- Threshold Signatures. 001450616 506__ $$aAccess limited to authorized users. 001450616 520__ $$aThe 4-volume sets LNCS 13507, 13508, 13509, 13510 constitutes the refereed proceedings of the 42nd Annual International Cryptology Conference, CRYPTO 2022, which was held in Santa Barbara, CA, USA, in August 2022. The total of 100 papers included in the proceedings was reviewed and selected from 455 submissions. The papers were organized in the following topical sections: Cryptanalysis; randomness; quantum cryptography; advanced encryption systems; secure messaging; lattice-based zero knowledge; lattice-based signatures; blockchain; coding theory; public key cryptography; signatures, idealized models; lower bounds; secure hash functions; post-quantum cryptography; symmetric cryptanalysis; secret sharing and secure multiparty computation; unique topics; symmetric key theory; zero knowledge; and threshold signatures. . 001450616 588__ $$aDescription based on print version record. 001450616 650_0 $$aData encryption (Computer science)$$vCongresses. 001450616 650_0 $$aCryptography$$vCongresses. 001450616 655_0 $$aElectronic books. 001450616 655_7 $$aConference papers and proceedings.$$2fast$$0(OCoLC)fst01423772 001450616 7001_ $$aDodis, Yevgeniy,$$eeditor.$$1https://isni.org/isni/0000000447258981 001450616 7001_ $$aShrimpton, Thomas,$$eeditor. 001450616 77608 $$iPrint version:$$aCRYPTO (Conference) (42nd : 2022 : Santa Barbara, Calif.), creator.$$tAdvances in Cryptology - CRYPTO 2022 : Part IV.$$dCham : Springer Nature Switzerland, 2022$$z9783031159848$$w(OCoLC)1346316066 001450616 830_0 $$aLecture notes in computer science ;$$v13510. 001450616 852__ $$bebk 001450616 85640 $$3Springer Nature$$uhttps://univsouthin.idm.oclc.org/login?url=https://link.springer.com/10.1007/978-3-031-15985-5$$zOnline Access$$91397441.1 001450616 909CO $$ooai:library.usi.edu:1450616$$pGLOBAL_SET 001450616 980__ $$aBIB 001450616 980__ $$aEBOOK 001450616 982__ $$aEbook 001450616 983__ $$aOnline 001450616 994__ $$a92$$bISE