LEADER 03843nam 22007575 450 001 996465963503316 005 20200630130418.0 010 $a3-642-28496-5 024 7 $a10.1007/978-3-642-28496-0 035 $a(CKB)3360000000365905 035 $a(SSID)ssj0000666342 035 $a(PQKBManifestationID)11393135 035 $a(PQKBTitleCode)TC0000666342 035 $a(PQKBWorkID)10664632 035 $a(PQKB)11325515 035 $a(DE-He213)978-3-642-28496-0 035 $a(MiAaPQ)EBC3070859 035 $a(PPN)159087767 035 $a(EXLCZ)993360000000365905 100 $a20120220d2012 u| 0 101 0 $aeng 135 $aurnn|008mamaa 181 $ctxt 182 $cc 183 $acr 200 10$aSelected Areas in Cryptography$b[electronic resource] $e18th International Workshop, SAC 2011, Toronto, Canada, August 11-12, 2011, Revised Selected Papers /$fedited by Ali Miri, Serge Vaudenay 205 $a1st ed. 2012. 210 1$aBerlin, Heidelberg :$cSpringer Berlin Heidelberg :$cImprint: Springer,$d2012. 215 $a1 online resource (XIII, 431 p.) 225 1 $aSecurity and Cryptology ;$v7118 300 $aBibliographic Level Mode of Issuance: Monograph 311 $a3-642-28495-7 320 $aIncludes bibliographical references and author index. 330 $aThis book constitutes the thoroughly refereed post-conference proceedings of the 18th Annual International Workshop on Selected Areas in Cryptography, SAC 2011, held in Toronto, Canada in August 2011. The 23 revised full papers presented together with 2 invited papers were carefully reviewed and selected from 92 submissions. The papers are organized in topical sections on cryptanalysis of hash functions, security in clouds, bits and randomness, cryptanalysis of ciphers, cryptanalysis of public-key crypthography, cipher implementation, new designs and mathematical aspects of applied cryptography. 410 0$aSecurity and Cryptology ;$v7118 606 $aData encryption (Computer science) 606 $aComputer security 606 $aAlgorithms 606 $aComputer communication systems 606 $aApplication software 606 $aOptical data processing 606 $aCryptology$3https://scigraph.springernature.com/ontologies/product-market-codes/I28020 606 $aSystems and Data Security$3https://scigraph.springernature.com/ontologies/product-market-codes/I28060 606 $aAlgorithm Analysis and Problem Complexity$3https://scigraph.springernature.com/ontologies/product-market-codes/I16021 606 $aComputer Communication Networks$3https://scigraph.springernature.com/ontologies/product-market-codes/I13022 606 $aInformation Systems Applications (incl. Internet)$3https://scigraph.springernature.com/ontologies/product-market-codes/I18040 606 $aComputer Imaging, Vision, Pattern Recognition and Graphics$3https://scigraph.springernature.com/ontologies/product-market-codes/I22005 615 0$aData encryption (Computer science). 615 0$aComputer security. 615 0$aAlgorithms. 615 0$aComputer communication systems. 615 0$aApplication software. 615 0$aOptical data processing. 615 14$aCryptology. 615 24$aSystems and Data Security. 615 24$aAlgorithm Analysis and Problem Complexity. 615 24$aComputer Communication Networks. 615 24$aInformation Systems Applications (incl. Internet). 615 24$aComputer Imaging, Vision, Pattern Recognition and Graphics. 676 $a005.82 702 $aMiri$b Ali$4edt$4http://id.loc.gov/vocabulary/relators/edt 702 $aVaudenay$b Serge$4edt$4http://id.loc.gov/vocabulary/relators/edt 906 $aBOOK 912 $a996465963503316 996 $aSelected Areas in Cryptography$9772069 997 $aUNISA