LEADER 01618nam2-2200421li-450 001 990000208200203316 005 20180312154627.0 010 $a3-540-65109-8 035 $a0020820 035 $aUSA010020820 035 $a(ALEPH)000020820USA01 035 $a0020820 100 $a20001109d1998----km-y0itay0103----ba 101 0 $aeng 102 $aGW 200 1 $aAdvances in cryptology - ASIACRYPT'98$eInternational conference on the theory and application of cryptology and information security$eBeijing,China, October 18-22, 1998$eproceedings$fKazuo Ohta ... [et al.] (eds.) 210 $aBerlin [etc.]$cSpringer-Verlag$dcopyr. 1998 215 $aXII, 436 p.$cill.$d24 cm 225 2 $aLecture notes in computer science$v1514 410 0$10010020264$12001$aLecture notes in computer science 610 1 $acongressi$abeijing$a1998 610 1 $acrittografia$acongressi$a1998 610 1 $asicurezza dei dati$acongressi$a1998 676 $a0058$9Sicurezza dei dati 702 1$aOhta,$bKazuo 710 12$aInternational conference on the theory and application of cryptology and information security$eBeijing$f1998$0745689 801 $aSistema bibliotecario di Ateneo dell' Università di Salerno$gRICA 912 $a990000208200203316 951 $a001 LNCS (1514)$b0023068$c001$d00104191 959 $aBK 969 $aSCI 979 $c19990401 979 $c20001110$lUSA01$h1714 979 $aALANDI$b90$c20010207$lUSA01$h1741 979 $c20020403$lUSA01$h1628 979 $aPATRY$b90$c20040406$lUSA01$h1615 996 $aAdvances in cryptology - ASIACRYPT'98$91487545 997 $aUNISA