04383nam 22007335 450 991048486170332120200704230731.03-319-56617-210.1007/978-3-319-56617-7(CKB)3710000001157259(DE-He213)978-3-319-56617-7(MiAaPQ)EBC6302506(MiAaPQ)EBC5590760(Au-PeEL)EBL5590760(OCoLC)982373310(PPN)200512471(EXLCZ)99371000000115725920170331d2017 u| 0engurnn#008mamaatxtrdacontentcrdamediacrrdacarrierAdvances in Cryptology – EUROCRYPT 2017 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France, April 30 – May 4, 2017, Proceedings, Part III /edited by Jean-Sébastien Coron, Jesper Buus Nielsen1st ed. 2017.Cham :Springer International Publishing :Imprint: Springer,2017.1 online resource (XXI, 641 p. 54 illus.)Security and Cryptology ;102123-319-56616-4 Lattice attacks and constructions -- Obfuscation and functional encryption -- Discrete logarithm -- Multiparty computation -- Universal composability -- Zero knowledge -- Side-channel attacks and countermeasures -- Functional encryption -- Elliptic curves -- Symmetric cryptanalysis -- Provable security for symmetric cryptography -- security models:- Blockchain -- Memory hard functions -- Symmetric-key constructions -- Obfuscation -- Quantum cryptography -- Public-key encryption and key-exchange.The three-volume proceedings LNCS 10210-10212 constitute the thoroughly refereed proceedings of the 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, EUROCRYPT 2017, held in Paris, France, in April/May 2017. The 67 full papers included in these volumes were carefully reviewed and selected from 264 submissions. The papers are organized in topical sections named: lattice attacks and constructions; obfuscation and functional encryption; discrete logarithm; multiparty computation; universal composability; zero knowledge; side-channel attacks and countermeasures; functional encryption; elliptic curves; symmetric cryptanalysis; provable security for symmetric cryptography; security models; blockchain; memory hard functions; symmetric-key constructions; obfuscation; quantum cryptography; public-key encryption and key-exchange.Security and Cryptology ;10212Data encryption (Computer science)Computer securityManagement information systemsComputer scienceSoftware engineeringComputer science—MathematicsCryptologyhttps://scigraph.springernature.com/ontologies/product-market-codes/I28020Systems and Data Securityhttps://scigraph.springernature.com/ontologies/product-market-codes/I28060Management of Computing and Information Systemshttps://scigraph.springernature.com/ontologies/product-market-codes/I24067Software Engineeringhttps://scigraph.springernature.com/ontologies/product-market-codes/I14029Discrete Mathematics in Computer Sciencehttps://scigraph.springernature.com/ontologies/product-market-codes/I17028Data encryption (Computer science).Computer security.Management information systems.Computer science.Software engineering.Computer science—Mathematics.Cryptology.Systems and Data Security.Management of Computing and Information Systems.Software Engineering.Discrete Mathematics in Computer Science.005.82Coron Jean-Sébastienedthttp://id.loc.gov/vocabulary/relators/edtNielsen Jesper Buusedthttp://id.loc.gov/vocabulary/relators/edtMiAaPQMiAaPQMiAaPQBOOK9910484861703321Advances in Cryptology – EUROCRYPT 20172808349UNINA