LEADER 04448nam 22008055 450 001 996465707303316 005 20200701154549.0 010 $a3-662-49890-1 024 7 $a10.1007/978-3-662-49890-3 035 $a(CKB)3710000000653158 035 $a(SSID)ssj0001665905 035 $a(PQKBManifestationID)16455198 035 $a(PQKBTitleCode)TC0001665905 035 $a(PQKBWorkID)15000309 035 $a(PQKB)10482532 035 $a(DE-He213)978-3-662-49890-3 035 $a(MiAaPQ)EBC6294838 035 $a(MiAaPQ)EBC5585292 035 $a(Au-PeEL)EBL5585292 035 $a(OCoLC)948671434 035 $a(PPN)193444003 035 $a(EXLCZ)993710000000653158 100 $a20160427d2016 u| 0 101 0 $aeng 135 $aurnn|008mamaa 181 $ctxt 182 $cc 183 $acr 200 10$aAdvances in Cryptology ? EUROCRYPT 2016$b[electronic resource] $e35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, Austria, May 8-12, 2016, Proceedings, Part I /$fedited by Marc Fischlin, Jean-Sébastien Coron 205 $a1st ed. 2016. 210 1$aBerlin, Heidelberg :$cSpringer Berlin Heidelberg :$cImprint: Springer,$d2016. 215 $a1 online resource (XXVIII, 853 p. 155 illus.) 225 1 $aSecurity and Cryptology ;$v9665 300 $aBibliographic Level Mode of Issuance: Monograph 311 $a3-662-49889-8 327 $a(Pseudo)randomness -- LPN/LWE -- Cryptanalysis -- Masking -- Fully homomorphic encryption -- Number theory -- Hash functions -- Multilinear maps -- Message authentification codes -- Attacks on SSL/TLS -- Real-world protocols -- Robust designs -- Lattice reduction. 330 $aThe two-volume proceedings LNCS 9665 + LNCS 9666 constitutes the thoroughly refereed proceedings of the 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, EUROCRYPT 2016, held in Vienna, Austria, in May 2016. The 62 full papers included in these volumes were carefully reviewed and selected from 274 submissions. The papers are organized in topical sections named: (pseudo)randomness; LPN/LWE; cryptanalysis; masking; fully homomorphic encryption; number theory; hash functions; multilinear maps; message authentification codes; attacks on SSL/TLS; real-world protocols; robust designs; lattice reduction; latticed-based schemes; zero-knowledge; pseudorandom functions; multi-party computation; separations; protocols; round complexity; commitments; lattices; leakage; in differentiability; obfuscation; and automated analysis, functional encryption, and non-malleable codes. 410 0$aSecurity and Cryptology ;$v9665 606 $aData encryption (Computer science) 606 $aAlgorithms 606 $aComputer security 606 $aManagement information systems 606 $aComputer science 606 $aComputer science?Mathematics 606 $aCryptology$3https://scigraph.springernature.com/ontologies/product-market-codes/I28020 606 $aAlgorithm Analysis and Problem Complexity$3https://scigraph.springernature.com/ontologies/product-market-codes/I16021 606 $aSystems and Data Security$3https://scigraph.springernature.com/ontologies/product-market-codes/I28060 606 $aManagement of Computing and Information Systems$3https://scigraph.springernature.com/ontologies/product-market-codes/I24067 606 $aDiscrete Mathematics in Computer Science$3https://scigraph.springernature.com/ontologies/product-market-codes/I17028 615 0$aData encryption (Computer science). 615 0$aAlgorithms. 615 0$aComputer security. 615 0$aManagement information systems. 615 0$aComputer science. 615 0$aComputer science?Mathematics. 615 14$aCryptology. 615 24$aAlgorithm Analysis and Problem Complexity. 615 24$aSystems and Data Security. 615 24$aManagement of Computing and Information Systems. 615 24$aDiscrete Mathematics in Computer Science. 676 $a005.8 702 $aFischlin$b Marc$4edt$4http://id.loc.gov/vocabulary/relators/edt 702 $aCoron$b Jean-Sébastien$4edt$4http://id.loc.gov/vocabulary/relators/edt 801 0$bMiAaPQ 801 1$bMiAaPQ 801 2$bMiAaPQ 906 $aBOOK 912 $a996465707303316 996 $aAdvances in Cryptology ? EUROCRYPT 2016$92809402 997 $aUNISA