04448nam 22008055 450 99646570730331620200701154549.03-662-49890-110.1007/978-3-662-49890-3(CKB)3710000000653158(SSID)ssj0001665905(PQKBManifestationID)16455198(PQKBTitleCode)TC0001665905(PQKBWorkID)15000309(PQKB)10482532(DE-He213)978-3-662-49890-3(MiAaPQ)EBC6294838(MiAaPQ)EBC5585292(Au-PeEL)EBL5585292(OCoLC)948671434(PPN)193444003(EXLCZ)99371000000065315820160427d2016 u| 0engurnn|008mamaatxtccrAdvances in Cryptology – EUROCRYPT 2016[electronic resource] 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, Austria, May 8-12, 2016, Proceedings, Part I /edited by Marc Fischlin, Jean-Sébastien Coron1st ed. 2016.Berlin, Heidelberg :Springer Berlin Heidelberg :Imprint: Springer,2016.1 online resource (XXVIII, 853 p. 155 illus.) Security and Cryptology ;9665Bibliographic Level Mode of Issuance: Monograph3-662-49889-8 (Pseudo)randomness -- LPN/LWE -- Cryptanalysis -- Masking -- Fully homomorphic encryption -- Number theory -- Hash functions -- Multilinear maps -- Message authentification codes -- Attacks on SSL/TLS -- Real-world protocols -- Robust designs -- Lattice reduction.The two-volume proceedings LNCS 9665 + LNCS 9666 constitutes the thoroughly refereed proceedings of the 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, EUROCRYPT 2016, held in Vienna, Austria, in May 2016. The 62 full papers included in these volumes were carefully reviewed and selected from 274 submissions. The papers are organized in topical sections named: (pseudo)randomness; LPN/LWE; cryptanalysis; masking; fully homomorphic encryption; number theory; hash functions; multilinear maps; message authentification codes; attacks on SSL/TLS; real-world protocols; robust designs; lattice reduction; latticed-based schemes; zero-knowledge; pseudorandom functions; multi-party computation; separations; protocols; round complexity; commitments; lattices; leakage; in differentiability; obfuscation; and automated analysis, functional encryption, and non-malleable codes.Security and Cryptology ;9665Data encryption (Computer science)AlgorithmsComputer securityManagement information systemsComputer scienceComputer science—MathematicsCryptologyhttps://scigraph.springernature.com/ontologies/product-market-codes/I28020Algorithm Analysis and Problem Complexityhttps://scigraph.springernature.com/ontologies/product-market-codes/I16021Systems and Data Securityhttps://scigraph.springernature.com/ontologies/product-market-codes/I28060Management of Computing and Information Systemshttps://scigraph.springernature.com/ontologies/product-market-codes/I24067Discrete Mathematics in Computer Sciencehttps://scigraph.springernature.com/ontologies/product-market-codes/I17028Data encryption (Computer science).Algorithms.Computer security.Management information systems.Computer science.Computer science—Mathematics.Cryptology.Algorithm Analysis and Problem Complexity.Systems and Data Security.Management of Computing and Information Systems.Discrete Mathematics in Computer Science.005.8Fischlin Marcedthttp://id.loc.gov/vocabulary/relators/edtCoron Jean-Sébastienedthttp://id.loc.gov/vocabulary/relators/edtMiAaPQMiAaPQMiAaPQBOOK996465707303316Advances in Cryptology – EUROCRYPT 20162809402UNISA