001476002 000__ 03416nam\\22006137i\4500 001476002 001__ 1476002 001476002 003__ OCoLC 001476002 005__ 20231003174628.0 001476002 006__ m\\\\\o\\d\\\\\\\\ 001476002 007__ cr\un\nnnunnun 001476002 008__ 230817s2023\\\\sz\a\\\\o\\\\\101\0\eng\d 001476002 020__ $$a9783031385483$$q(electronic bk.) 001476002 020__ $$a3031385489$$q(electronic bk.) 001476002 020__ $$z9783031385476 001476002 0247_ $$a10.1007/978-3-031-38548-3$$2doi 001476002 035__ $$aSP(OCoLC)1394008688 001476002 040__ $$aGW5XE$$beng$$erda$$epn$$cGW5XE$$dOCLCO 001476002 049__ $$aISEA 001476002 050_4 $$aQA76.9.D335 001476002 08204 $$a005.8/24$$223/eng/20230817 001476002 1112_ $$aCRYPTO (Conference)$$n(43rd :$$d2023 :$$cSanta Barbara, Calif.) 001476002 24510 $$aAdvances in cryptology -- CRYPTO 2023 :$$b43rd Annual International Cryptology Conference, CRYPTO 2023, Santa Barbara, CA, USA, August 20-24, 2023, Proceedings.$$nPart III /$$cHelena Handschuh, Anna Lysyanskaya, editors. 001476002 2463_ $$aCRYPTO 2023 001476002 264_1 $$aCham, Switzerland :$$bSpringer,$$c2023. 001476002 300__ $$a1 online resource (xix, 794 pages) :$$billustrations (some color). 001476002 336__ $$atext$$btxt$$2rdacontent 001476002 337__ $$acomputer$$bc$$2rdamedia 001476002 338__ $$aonline resource$$bcr$$2rdacarrier 001476002 4901_ $$aLecture notes in computer science,$$x1611-3349 ;$$v14083 001476002 506__ $$aAccess limited to authorized users. 001476002 520__ $$aThe five-volume set, LNCS 14081, 140825, 14083, 14084, and 14085 constitutes the refereed proceedings of the 43rd Annual International Cryptology Conference, CRYPTO 2023. The conference took place at Santa Barbara, USA, during August 19-24, 2023. The 124 full papers presented in the proceedings were carefully reviewed and selected from a total of 479 submissions. The papers are organized in the following topical sections: Part I: Consensus, secret sharing, and multi-party computation; Part II: Succinctness; anonymous credentials; new paradigms and foundations; Part III: Cryptanalysis; side channels; symmetric constructions; isogenies; Part IV: Faster fully homomorphic encryption; oblivious RAM; obfuscation; secure messaging; functional encryption; correlated pseudorandomness; proof systems in the discrete-logarithm setting. 001476002 588__ $$aOnline resource; title from PDF title page (SpringerLink, viewed August 17, 2023). 001476002 650_0 $$aData encryption (Computer science)$$vCongresses. 001476002 650_0 $$aComputer security$$vCongresses. 001476002 650_6 $$aChiffrement (Informatique)$$vCongrès. 001476002 650_6 $$aSécurité informatique$$vCongrès. 001476002 655_0 $$aElectronic books. 001476002 7001_ $$aHandschuh, Helena,$$eeditor. 001476002 7001_ $$aLysyanskaya, Anna,$$eeditor. 001476002 830_0 $$aLecture notes in computer science ;$$v14083.$$x1611-3349 001476002 852__ $$bebk 001476002 85640 $$3Springer Nature$$uhttps://univsouthin.idm.oclc.org/login?url=https://link.springer.com/10.1007/978-3-031-38548-3$$zOnline Access$$91397441.1 001476002 909CO $$ooai:library.usi.edu:1476002$$pGLOBAL_SET 001476002 980__ $$aBIB 001476002 980__ $$aEBOOK 001476002 982__ $$aEbook 001476002 983__ $$aOnline 001476002 994__ $$a92$$bISE