001475999 000__ 03449nam\\22006257i\4500 001475999 001__ 1475999 001475999 003__ OCoLC 001475999 005__ 20231003174627.0 001475999 006__ m\\\\\o\\d\\\\\\\\ 001475999 007__ cr\un\nnnunnun 001475999 008__ 230817s2023\\\\sz\a\\\\o\\\\\101\0\eng\d 001475999 020__ $$a9783031385544$$q(electronic bk.) 001475999 020__ $$a3031385543$$q(electronic bk.) 001475999 020__ $$z9783031385537$$q(print) 001475999 0247_ $$a10.1007/978-3-031-38554-4$$2doi 001475999 035__ $$aSP(OCoLC)1394008637 001475999 040__ $$aGW5XE$$beng$$erda$$epn$$cGW5XE$$dOCLCO 001475999 049__ $$aISEA 001475999 050_4 $$aQA76.9.D335 001475999 08204 $$a005.8/24$$223/eng/20230817 001475999 1112_ $$aCRYPTO (Conference)$$n(43rd :$$d2023 :$$cSanta Barbara, Calif.) 001475999 24510 $$aAdvances in cryptology -- CRYPTO 2023 :$$b43rd Annual International Cryptology Conference, CRYPTO 2023, Santa Barbara, CA, USA, August 20-24, 2023, Proceedings.$$nPart V /$$cHelena Handschuh, Anna Lysyanskaya, editors. 001475999 2463_ $$aCRYPTO 2023 001475999 264_1 $$aCham :$$bSpringer,$$c2023. 001475999 300__ $$a1 online resource (xix, 868 pages) :$$billustrations (some color). 001475999 336__ $$atext$$btxt$$2rdacontent 001475999 337__ $$acomputer$$bc$$2rdamedia 001475999 338__ $$aonline resource$$bcr$$2rdacarrier 001475999 4901_ $$aLecture notes in computer science,$$x1611-3349 ;$$v14085 001475999 500__ $$aIncludes author index. 001475999 506__ $$aAccess limited to authorized users. 001475999 520__ $$aThe five-volume set, LNCS 14081, 140825, 14083, 14084, and 14085 constitutes the refereed proceedings of the 43rd Annual International Cryptology Conference, CRYPTO 2023. The conference took place at Santa Barbara, USA, during August 19-24, 2023. The 124 full papers presented in the proceedings were carefully reviewed and selected from a total of 479 submissions. The papers are organized in the following topical sections: Part I: Consensus, secret sharing, and multi-party computation; Part II: Succinctness; anonymous credentials; new paradigms and foundations; Part III: Cryptanalysis; side channels; symmetric constructions; isogenies; Part IV: Faster fully homomorphic encryption; oblivious RAM; obfuscation; secure messaging; functional encryption; correlated pseudorandomness; proof systems in the discrete-logarithm setting. 001475999 588__ $$aOnline resource; title from PDF title page (SpringerLink, viewed August 17, 2023). 001475999 650_0 $$aData encryption (Computer science)$$vCongresses. 001475999 650_0 $$aComputer security$$vCongresses. 001475999 650_6 $$aChiffrement (Informatique)$$vCongrès. 001475999 650_6 $$aSécurité informatique$$vCongrès. 001475999 655_0 $$aElectronic books. 001475999 7001_ $$aHandschuh, Helena,$$eeditor. 001475999 7001_ $$aLysyanskaya, Anna,$$eeditor. 001475999 830_0 $$aLecture notes in computer science ;$$v14085.$$x1611-3349 001475999 852__ $$bebk 001475999 85640 $$3Springer Nature$$uhttps://univsouthin.idm.oclc.org/login?url=https://link.springer.com/10.1007/978-3-031-38554-4$$zOnline Access$$91397441.1 001475999 909CO $$ooai:library.usi.edu:1475999$$pGLOBAL_SET 001475999 980__ $$aBIB 001475999 980__ $$aEBOOK 001475999 982__ $$aEbook 001475999 983__ $$aOnline 001475999 994__ $$a92$$bISE