000755083 000__ 03428cam\a2200529Ii\4500 000755083 001__ 755083 000755083 005__ 20230306141830.0 000755083 006__ m\\\\\o\\d\\\\\\\\ 000755083 007__ cr\cn\nnnunnun 000755083 008__ 160504s2016\\\\gw\a\\\\o\\\\\101\0\eng\d 000755083 020__ $$a9783662498965$$q(electronic book) 000755083 020__ $$a3662498960$$q(electronic book) 000755083 020__ $$z9783662498958 000755083 0247_ $$a10.1007/978-3-662-49896-5$$2doi 000755083 035__ $$aSP(OCoLC)ocn948671871 000755083 035__ $$aSP(OCoLC)948671871 000755083 040__ $$aGW5XE$$beng$$erda$$epn$$cGW5XE$$dOCLCO$$dAZU$$dYDXCP$$dOCLCF$$dOCLCO 000755083 049__ $$aISEA 000755083 050_4 $$aQA76.9.A25$$b.E97 2016eb 000755083 08204 $$a005.8/2$$223 000755083 1112_ $$aEUROCRYPT (Conference)$$n(35th :$$d2016 :$$cVienna, Austria) 000755083 24510 $$aAdvances in cryptology -- EUROCRYPT 2016$$h[electronic resource] :$$b35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, Austria, May 8-12, 2016, Proceedings.$$nPart II /$$cMarc Fischlin, Jean-Sébastien Coron (eds.). 000755083 2463_ $$aEUROCRYPT 2016 000755083 264_1 $$aBerlin :$$bSpringer,$$c2016. 000755083 300__ $$a1 online resource (xx, 911 pages) :$$billustrations 000755083 336__ $$atext$$btxt$$2rdacontent 000755083 337__ $$acomputer$$bc$$2rdamedia 000755083 338__ $$aonline resource$$bcr$$2rdacarrier 000755083 4901_ $$aLecture Notes in Computer Science,$$x0302-9743 ;$$v9666 000755083 4901_ $$aLNCS sublibrary. SL 4, Security and cryptology 000755083 500__ $$aInternational conference proceedings. 000755083 500__ $$aIncludes author index. 000755083 5050_ $$aLatticed-based schemes -- Zero-knowledge -- Pseudorandom functions -- Multi-party computation -- Separations -- Protocols -- Round complexity -- Commitments -- Lattices -- Leakage -- In differentiability -- Obfuscation -- Automated analysis, functional encryption, and non-malleable codes. 000755083 506__ $$aAccess limited to authorized users. 000755083 520__ $$aThe two-volume proceedings LNCS 9665 + 9666 constitutes the thoroughly refereed proceedings of the 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, EUROCRYPT 2016, held in Vienna, Austria, in May 2016. The 62 full papers included in these volumes were carefully reviewed and selected from 274 submissions. The papers are organized in topical sections named: (pseudo)randomness; LPN/LWE; cryptanalysis; masking; fully homomorphic encryption; number theory; hash functions; multilinear maps; message authentification codes; attacks on SSL/TLS; real-world protocols; robust designs; lattice reduction; latticed-based schemes; zero-knowledge; pseudorandom functions; multi-party computation; separations; protocols; round complexity; commitments; lattices; leakage; in differentiability; obfuscation; and automated analysis, functional encryption, and non-malleable codes. . 000755083 588__ $$aOnline resource; title from PDF title page (SpringerLink, viewed May 4, 2016). 000755083 650_0 $$aData encryption (Computer science)$$vCongresses. 000755083 650_0 $$aComputer security$$vCongresses. 000755083 650_0 $$aComputer networks$$xSecurity measures$$vCongresses. 000755083 7001_ $$aFischlin, Marc,$$eeditor. 000755083 7001_ $$aCoron, Jean-Sébastien,$$eeditor. 000755083 830_0 $$aLecture notes in computer science ;$$v9666. 000755083 830_0 $$aLNCS sublibrary.$$nSL 4,$$pSecurity and cryptology. 000755083 852__ $$bebk 000755083 85640 $$3SpringerLink$$uhttps://univsouthin.idm.oclc.org/login?url=http://link.springer.com/10.1007/978-3-662-49896-5$$zOnline Access$$91397441.1 000755083 909CO $$ooai:library.usi.edu:755083$$pGLOBAL_SET 000755083 980__ $$aEBOOK 000755083 980__ $$aBIB 000755083 982__ $$aEbook 000755083 983__ $$aOnline 000755083 994__ $$a92$$bISE