LEADER 03917nam 22007935 450 001 9910484552103321 005 20200703093001.0 010 $a3-662-46494-2 024 7 $a10.1007/978-3-662-46494-6 035 $a(CKB)3710000000379734 035 $a(SSID)ssj0001465756 035 $a(PQKBManifestationID)11967647 035 $a(PQKBTitleCode)TC0001465756 035 $a(PQKBWorkID)11495499 035 $a(PQKB)10719183 035 $a(DE-He213)978-3-662-46494-6 035 $a(MiAaPQ)EBC6303485 035 $a(MiAaPQ)EBC5592145 035 $a(Au-PeEL)EBL5592145 035 $a(OCoLC)1066179561 035 $a(PPN)184894808 035 $a(EXLCZ)993710000000379734 100 $a20150310d2015 u| 0 101 0 $aeng 135 $aurnn#008mamaa 181 $ctxt 182 $cc 183 $acr 200 10$aTheory of Cryptography$b[electronic resource] $e12th International Conference, TCC 2015, Warsaw, Poland, March 23-25, 2015, Proceedings, Part I /$fedited by Yevgeniy Dodis, Jesper Buus Nielsen 205 $a1st ed. 2015. 210 1$aBerlin, Heidelberg :$cSpringer Berlin Heidelberg :$cImprint: Springer,$d2015. 215 $a1 online resource (XX, 660 p. 89 illus.) 225 1 $aSecurity and Cryptology ;$v9014 300 $aBibliographic Level Mode of Issuance: Monograph 311 $a3-662-46493-4 320 $aIncludes bibliographical references and index. 327 $aFoundations -- Symmetric Key -- Multiparty Computation -- Concurrent and Resettable Security -- Non-malleable Codes and Tampering -- Privacy Amplification -- Encryption and Key Exchange. 330 $aThe two-volume set LNCS 9014 and LNCS 9015 constitutes the refereed proceedings of the 12th International Conference on Theory of Cryptography, TCC 2015, held in Warsaw, Poland in March 2015. The 52 revised full papers presented were carefully reviewed and selected from 137 submissions. The papers are organized in topical sections on foundations, symmetric key, multiparty computation, concurrent and resettable security, non-malleable codes and tampering, privacy amplification, encryption an key exchange, pseudorandom functions and applications, proofs and verifiable computation, differential privacy, functional encryption, obfuscation. 410 0$aSecurity and Cryptology ;$v9014 606 $aData encryption (Computer science) 606 $aComputer security 606 $aComputers 606 $aAlgorithms 606 $aComputer science?Mathematics 606 $aCryptology$3https://scigraph.springernature.com/ontologies/product-market-codes/I28020 606 $aSystems and Data Security$3https://scigraph.springernature.com/ontologies/product-market-codes/I28060 606 $aComputation by Abstract Devices$3https://scigraph.springernature.com/ontologies/product-market-codes/I16013 606 $aAlgorithm Analysis and Problem Complexity$3https://scigraph.springernature.com/ontologies/product-market-codes/I16021 606 $aDiscrete Mathematics in Computer Science$3https://scigraph.springernature.com/ontologies/product-market-codes/I17028 615 0$aData encryption (Computer science). 615 0$aComputer security. 615 0$aComputers. 615 0$aAlgorithms. 615 0$aComputer science?Mathematics. 615 14$aCryptology. 615 24$aSystems and Data Security. 615 24$aComputation by Abstract Devices. 615 24$aAlgorithm Analysis and Problem Complexity. 615 24$aDiscrete Mathematics in Computer Science. 676 $a005.82 702 $aDodis$b Yevgeniy$4edt$4http://id.loc.gov/vocabulary/relators/edt 702 $aNielsen$b Jesper Buus$4edt$4http://id.loc.gov/vocabulary/relators/edt 801 0$bMiAaPQ 801 1$bMiAaPQ 801 2$bMiAaPQ 906 $aBOOK 912 $a9910484552103321 996 $aTheory of Cryptography$9772206 997 $aUNINA