LEADER 04440nam 22007455 450 001 996466208103316 005 20200704230717.0 010 $a3-319-56620-2 024 7 $a10.1007/978-3-319-56620-7 035 $a(CKB)3710000001157260 035 $a(DE-He213)978-3-319-56620-7 035 $a(MiAaPQ)EBC6307159 035 $a(MiAaPQ)EBC5577202 035 $a(Au-PeEL)EBL5577202 035 $a(OCoLC)982374006 035 $a(PPN)20051248X 035 $a(EXLCZ)993710000001157260 100 $a20170331d2017 u| 0 101 0 $aeng 135 $aurnn#008mamaa 181 $ctxt$2rdacontent 182 $cc$2rdamedia 183 $acr$2rdacarrier 200 10$aAdvances in Cryptology ? EUROCRYPT 2017$b[electronic resource] $e36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France, April 30 ? May 4, 2017, Proceedings, Part I /$fedited by Jean-Sébastien Coron, Jesper Buus Nielsen 205 $a1st ed. 2017. 210 1$aCham :$cSpringer International Publishing :$cImprint: Springer,$d2017. 215 $a1 online resource (XXIII, 709 p. 76 illus.) 225 1 $aSecurity and Cryptology ;$v10210 300 $aIncludes index. 311 $a3-319-56619-9 327 $aLattice attacks and constructions -- Obfuscation and functional encryption -- Discrete logarithm -- Multiparty computation -- Universal composability -- Zero knowledge -- Side-channel attacks and countermeasures -- Functional encryption -- Elliptic curves -- Symmetric cryptanalysis -- Provable security for symmetric cryptography -- security models:- Blockchain -- Memory hard functions -- Symmetric-key constructions -- Obfuscation -- Quantum cryptography -- Public-key encryption and key-exchange. 330 $aThe three-volume proceedings LNCS 10210-10212 constitute the thoroughly refereed proceedings of the 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, EUROCRYPT 2017, held in Paris, France, in April/May 2017. The 67 full papers included in these volumes were carefully reviewed and selected from 264 submissions. The papers are organized in topical sections named: lattice attacks and constructions; obfuscation and functional encryption; discrete logarithm; multiparty computation; universal composability; zero knowledge; side-channel attacks and countermeasures; functional encryption; elliptic curves; symmetric cryptanalysis; provable security for symmetric cryptography; security models; blockchain; memory hard functions; symmetric-key constructions; obfuscation; quantum cryptography; public-key encryption and key-exchange. 410 0$aSecurity and Cryptology ;$v10210 606 $aData encryption (Computer science) 606 $aComputer security 606 $aManagement information systems 606 $aComputer science 606 $aSoftware engineering 606 $aComputer science?Mathematics 606 $aCryptology$3https://scigraph.springernature.com/ontologies/product-market-codes/I28020 606 $aSystems and Data Security$3https://scigraph.springernature.com/ontologies/product-market-codes/I28060 606 $aManagement of Computing and Information Systems$3https://scigraph.springernature.com/ontologies/product-market-codes/I24067 606 $aSoftware Engineering$3https://scigraph.springernature.com/ontologies/product-market-codes/I14029 606 $aDiscrete Mathematics in Computer Science$3https://scigraph.springernature.com/ontologies/product-market-codes/I17028 615 0$aData encryption (Computer science). 615 0$aComputer security. 615 0$aManagement information systems. 615 0$aComputer science. 615 0$aSoftware engineering. 615 0$aComputer science?Mathematics. 615 14$aCryptology. 615 24$aSystems and Data Security. 615 24$aManagement of Computing and Information Systems. 615 24$aSoftware Engineering. 615 24$aDiscrete Mathematics in Computer Science. 676 $a005.82 702 $aCoron$b Jean-Sébastien$4edt$4http://id.loc.gov/vocabulary/relators/edt 702 $aNielsen$b Jesper Buus$4edt$4http://id.loc.gov/vocabulary/relators/edt 801 0$bMiAaPQ 801 1$bMiAaPQ 801 2$bMiAaPQ 906 $aBOOK 912 $a996466208103316 996 $aAdvances in Cryptology ? EUROCRYPT 2017$92808349 997 $aUNISA