LEADER 04521nam 22007455 450 001 996466199403316 005 20200703052131.0 010 $a3-030-17659-2 024 7 $a10.1007/978-3-030-17659-4 035 $a(CKB)4100000008160580 035 $a(DE-He213)978-3-030-17659-4 035 $a(MiAaPQ)EBC5926253 035 $a(PPN)236521926 035 $a(EXLCZ)994100000008160580 100 $a20190424d2019 u| 0 101 0 $aeng 135 $aurnn|008mamaa 181 $ctxt$2rdacontent 182 $cc$2rdamedia 183 $acr$2rdacarrier 200 10$aAdvances in Cryptology ? EUROCRYPT 2019$b[electronic resource] $e38th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Darmstadt, Germany, May 19?23, 2019, Proceedings, Part III /$fedited by Yuval Ishai, Vincent Rijmen 205 $a1st ed. 2019. 210 1$aCham :$cSpringer International Publishing :$cImprint: Springer,$d2019. 215 $a1 online resource (XIX, 793 p. 1749 illus., 24 illus. in color.) 225 1 $aSecurity and Cryptology ;$v11478 311 $a3-030-17658-4 327 $aABE and CCA security -- Succinct arguments and secure messaging -- Obfuscation -- Block ciphers -- Differential privacy -- Bounds for symmetric cryptography -- Non-malleability -- Blockchain and consensus -- Homomorphic primitives -- Standards -- Searchable encryption and ORAM -- Proofs of work and space -- Secure computation -- Quantum, secure computation and NIZK, Lattice-based cryptography -- Foundations -- Efficient secure computation -- Signatures -- Information-theoretic cryptography -- Cryptanalysis. 330 $aThe three volume-set LNCS 11476, 11477, and 11478 constitute the thoroughly refereed proceedings of the 38th Annual International Conference on the Theory and Applications of Cryptographic Techniques, EUROCRYPT 2019,held in Darmstadt, Germany, in May 2019. The 76 full papers presented were carefully reviewed and selected from 327 submissions. The papers are organized into the following topical sections: ABE and CCA security; succinct arguments and secure messaging; obfuscation; block ciphers; differential privacy; bounds for symmetric cryptography; non-malleability; blockchain and consensus; homomorphic primitives; standards; searchable encryption and ORAM; proofs of work and space; secure computation; quantum, secure computation and NIZK, lattice-based cryptography; foundations; efficient secure computation; signatures; information-theoretic cryptography; and cryptanalysis. 410 0$aSecurity and Cryptology ;$v11478 606 $aData encryption (Computer science) 606 $aSoftware engineering 606 $aCoding theory 606 $aInformation theory 606 $aComputers and civilization 606 $aData mining 606 $aArtificial intelligence 606 $aCryptology$3https://scigraph.springernature.com/ontologies/product-market-codes/I28020 606 $aSoftware Engineering/Programming and Operating Systems$3https://scigraph.springernature.com/ontologies/product-market-codes/I14002 606 $aCoding and Information Theory$3https://scigraph.springernature.com/ontologies/product-market-codes/I15041 606 $aComputers and Society$3https://scigraph.springernature.com/ontologies/product-market-codes/I24040 606 $aData Mining and Knowledge Discovery$3https://scigraph.springernature.com/ontologies/product-market-codes/I18030 606 $aArtificial Intelligence$3https://scigraph.springernature.com/ontologies/product-market-codes/I21000 615 0$aData encryption (Computer science). 615 0$aSoftware engineering. 615 0$aCoding theory. 615 0$aInformation theory. 615 0$aComputers and civilization. 615 0$aData mining. 615 0$aArtificial intelligence. 615 14$aCryptology. 615 24$aSoftware Engineering/Programming and Operating Systems. 615 24$aCoding and Information Theory. 615 24$aComputers and Society. 615 24$aData Mining and Knowledge Discovery. 615 24$aArtificial Intelligence. 676 $a001.5436 702 $aIshai$b Yuval$4edt$4http://id.loc.gov/vocabulary/relators/edt 702 $aRijmen$b Vincent$4edt$4http://id.loc.gov/vocabulary/relators/edt 801 0$bMiAaPQ 801 1$bMiAaPQ 801 2$bMiAaPQ 906 $aBOOK 912 $a996466199403316 996 $aAdvances in Cryptology ? EUROCRYPT 2019$92495420 997 $aUNISA LEADER 00776nac# 22002171i 450 001 UON00505881 005 20231205105435.644 011 $a2030-2363 100 $a20210727f |0itac50 ba 102 $aBE 105 $a|||| ||||| 110 $ab|||||||||| 200 1 $aGramm-R 210 $aBruxelles [etc.]$cP.I.E.-P. Lang$dc2018 463 1$1001UON00504705$12001 $aˆLa ‰sémantique des possibles argumentatifs$egénération et (re)construction discursive du sens linguistique$fOlga Galatanu$1210 $aBruxelles [etc.]$cP.I.E.-P. Lang$dc2018$1215 $a358 p.$d21 cm$vVol. 45 620 $aBE$dBruxelles$3UONL000128 712 $aP.I.E.-P. Lang$3UONV274261$4650 801 $aIT$bSOL$c20240220$gRICA 912 $aUON00505881 996 $aGramm-R$91835092 997 $aUNIOR