LEADER 02541nam 22004453 450 001 996465824803316 005 20231110225146.0 035 $a(CKB)1000000000210869 035 $a(MiAaPQ)EBC3072500 035 $a(MiAaPQ)EBC6485924 035 $a(Au-PeEL)EBL6485924 035 $a(OCoLC)827358536 035 $a(BIP)012259063 035 $a(EXLCZ)991000000000210869 100 $a20210901d1990 uy 0 101 0 $aeng 135 $aurcnu|||||||| 181 $ctxt$2rdacontent 182 $cc$2rdamedia 183 $acr$2rdacarrier 200 10$aAdvances in Cryptology - EUROCRYPT '89 $eWorkshop on the Theory and Application of Cryptographic Techniques, Houthalen, Belgium, April 10-13, 1989. Proceedings 210 1$aBerlin, Heidelberg :$cSpringer Berlin / Heidelberg,$d1990. 210 4$dİ1990. 215 $a1 online resource (710 pages) 225 1 $aLecture Notes in Computer Science ;$vv.434 311 $a3-540-53433-4 330 8 $a'I'he int,ernational Association for Cryptologic Research (IACK) organizes two inter- tioilill coiifcrcnces every year, one in Europe and one in the United States. EUROCRI'PT '89 was the seventh European conference and was held in Houthalen, Belgium on April 10-13, 1989. With close to 300 participants, it was perhaps the largest open conferencr on c:rypt,ogra.phy ever held. The field of cryptography is expanding not only because of the increased vulnerability of computer systems and networks to a11 increasing range of threats, but also because of t1ic ra.pid progress in cryptographic methods, that t,he readers can witness by reading the book. The present proceedings contain nearly all contributions which were presented including the talks at the rump session. The chapters correspond to the sessions at the conference. It wa5 the first time that a rump session was organized on a Eurocrypt conference. Sixteen impromptu talks were given, and the authors were invited to submit short abstracts of their presentations. Because of the special character of this session, the editors have taken the liberty to shorten some of these. 410 0$aLecture Notes in Computer Science 610 $aCryptography 610 $aComputers 610 $aLanguage Arts & Disciplines 700 $aQuisquater$b Jean-Jacques$0987461 701 $aVandewalle$b Joos$0632282 801 0$bMiAaPQ 801 1$bMiAaPQ 801 2$bMiAaPQ 906 $aBOOK 912 $a996465824803316 996 $aAdvances in Cryptology - EUROCRYPT '89$92830719 997 $aUNISA