LEADER 01655nam 2200457 450 001 9910574074903321 005 20231110225447.0 010 $a3-031-07082-8 035 $a(MiAaPQ)EBC7001378 035 $a(Au-PeEL)EBL7001378 035 $a(CKB)22898393300041 035 $a(PPN)268728690 035 $a(EXLCZ)9922898393300041 100 $a20221218d2022 uy 0 101 0 $aeng 135 $aurcnu|||||||| 181 $ctxt$2rdacontent 182 $cc$2rdamedia 183 $acr$2rdacarrier 200 00$aAdvances in cryptology - EUROCRYPT 2022 $e41st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Trondheim, Norway, May 30-June 3 2022, proceedings, Part III /$fedited by Orr Dunkelman and Stefan Dziembowski 210 1$aCham, Switzerland :$cSpringer,$d[2022] 210 4$dİ2022 215 $a1 online resource (841 pages) 225 1 $aLecture Notes in Computer Science ;$vv.13277 300 $aIncludes index. 311 08$aPrint version: Dunkelman, Orr Advances in Cryptology - EUROCRYPT 2022 Cham : Springer International Publishing AG,c2022 9783031070815 410 0$aLecture Notes in Computer Science 606 $aData encryption (Computer science) 606 $aComputer security$vCongresses 615 0$aData encryption (Computer science) 615 0$aComputer security 676 $a005.824 702 $aDunkelman$b Orr 702 $aDziembowski$b Stefan 801 0$bMiAaPQ 801 1$bMiAaPQ 801 2$bMiAaPQ 906 $aBOOK 912 $a9910574074903321 996 $aAdvances in cryptology - EUROCRYPT 2022$92994191 997 $aUNINA