000798108 000__ 02925cam\a2200541Ii\4500 000798108 001__ 798108 000798108 005__ 20230306143506.0 000798108 006__ m\\\\\o\\d\\\\\\\\ 000798108 007__ cr\cn\nnnunnun 000798108 008__ 170817s2017\\\\sz\a\\\\o\\\\\101\0\eng\d 000798108 019__ $$a1002406882 000798108 020__ $$a9783319637150$$q(electronic book) 000798108 020__ $$a3319637150$$q(electronic book) 000798108 020__ $$z9783319637143 000798108 0247_ $$a10.1007/978-3-319-63715-0$$2doi 000798108 035__ $$aSP(OCoLC)on1001286596 000798108 035__ $$aSP(OCoLC)1001286596$$z(OCoLC)1002406882 000798108 040__ $$aGW5XE$$beng$$erda$$epn$$cGW5XE$$dAZU$$dOCLCF$$dUAB$$dCOO 000798108 049__ $$aISEA 000798108 050_4 $$aQA76.9.A25 000798108 08204 $$a005.8/24$$223 000798108 1112_ $$aCRYPTO (Conference)$$n(37th :$$d2017 :$$cSanta Barbara, Calif.) 000798108 24510 $$aAdvances in cryptology -- CRYPTO 2017 :$$b37th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 20-24, 2017, Proceedings.$$nPart II /$$cJonathan Katz, Hovav Shacham (eds.). 000798108 2463_ $$aCRYPTO 2017 000798108 264_1 $$aCham :$$bSpringer,$$c2017. 000798108 300__ $$a1 online resource (xv, 735 pages) :$$billustrations. 000798108 336__ $$atext$$btxt$$2rdacontent 000798108 337__ $$acomputer$$bc$$2rdamedia 000798108 338__ $$aonline resource$$bcr$$2rdacarrier 000798108 347__ $$atext file$$bPDF$$2rda 000798108 4901_ $$aLecture notes in computer science,$$x0302-9743 ;$$v10402 000798108 4901_ $$aLNCS sublibrary. SL 4, Security and cryptology 000798108 500__ $$aInternational conference proceedings. 000798108 500__ $$aIncludes author index. 000798108 506__ $$aAccess limited to authorized users. 000798108 520__ $$aThe three volume-set, LNCS 10401, LNCS 10402, and LNCS 10403, constitutes the refereed proceedings of the 37th Annual International Cryptology Conference, CRYPTO 2017, held in Santa Barbara, CA, USA, in August 2017. The 72 revised full papers presented were carefully reviewed and selected from 311 submissions. The papers are organized in the following topical sections: functional encryption; foundations; two-party computation; bitcoin; multiparty computation; award papers; obfuscation; conditional disclosure of secrets; OT and ORAM; quantum; hash functions; lattices; signatures; block ciphers; authenticated encryption; public-key encryption, stream ciphers, lattice crypto; leakage and subversion; symmetric-key crypto, and real-world crypto. 000798108 588__ $$aOnline resource; title from PDF title page (SpringerLink, viewed August 17, 2017). 000798108 650_0 $$aData encryption (Computer science)$$vCongresses. 000798108 650_0 $$aComputer security$$vCongresses. 000798108 7001_ $$aKatz, Jonathan,$$d1974-$$eeditor. 000798108 7001_ $$aShacham, Hovav,$$eeditor. 000798108 77608 $$iPrint version:$$z9783319637143 000798108 830_0 $$aLecture notes in computer science ;$$v10402. 000798108 830_0 $$aLNCS sublibrary.$$nSL 4,$$pSecurity and cryptology. 000798108 852__ $$bebk 000798108 85640 $$3SpringerLink$$uhttps://univsouthin.idm.oclc.org/login?url=http://link.springer.com/10.1007/978-3-319-63715-0$$zOnline Access$$91397441.1 000798108 909CO $$ooai:library.usi.edu:798108$$pGLOBAL_SET 000798108 980__ $$aEBOOK 000798108 980__ $$aBIB 000798108 982__ $$aEbook 000798108 983__ $$aOnline 000798108 994__ $$a92$$bISE