LEADER 01217nam0-22003731i-450- 001 990001324940403321 010 $a3-540-55295-2 035 $a000132494 035 $aFED01000132494 035 $a(Aleph)000132494FED01 035 $a000132494 100 $a20000920d1992----km-y0itay50------ba 101 0 $aeng 200 1 $aClassification of irregular varieties$eMinimal Models and Abelian Varieties Proceedings of a Conference held in Trento, Italy, 17-21 December, 1990$fEditors E. Ballico, F. Catanese, C. Ciliberto. 210 $aBerlin$cSpringer-Verlag$dc1992. 215 $a149 p.$cill.$d24 cm 225 1 $aLecture Notes in Mathematics$v1515 . 610 0 $aGeometria algebrica$aCongressi 610 0 $aCurve$aCongressi 610 0 $aSuperfici e varieta di dimensione superiore$aCongressi 676 $a516.07 702 1$aBallico,$bEdoardo 702 1$aCatanese,$bF. 702 1$aCiliberto,$bCarlo$f<1923-2004> 801 0$aIT$bUNINA$gRICA$2UNIMARC 901 $aBK 912 $a990001324940403321 952 $aC-20-(1515$b9336$fMA1 959 $aMA1 962 $a14H99 962 $a14N05 996 $aClassification of irregular varieties$980111 997 $aUNINA DB $aING01 LEADER 01026cam a2200277 i 4500 001 991002888339707536 008 160216s2010 it b 010 0 ita d 020 $a9788815146410 035 $ab14249133-39ule_inst 040 $aDip.to Studi Giuridici$bita 082 04$a342.4506 245 03$aLe nuove mete del diritto amministrativo /$ca cura di Marco D'Alberti ; scritti di Paul Craig ... [et al.]. 260 $aBologna :$bIl Mulino,$cc2010 300 $a187 p. ;$c22 cm 440 0$aRicerca 504 $aCon bibliografia. 600 14$aCassese, Sabino 650 4$aDiritto amministrativo$xStudi 700 1 $aD'Alberti, Marco 700 1 $aCraig, Paul 907 $a.b14249133$b05-04-16$c17-02-16 912 $a991002888339707536 945 $aLE027 342.45 DAL06.01$g1$i2027000334308$lle027$nProf.ssa Gabriella De Giorgi$op$pE18.00$q-$rl$s- $t0$u0$v0$w0$x0$y.i15716326$z05-04-16 996 $aNuove mete del diritto amministrativo$9254814 997 $aUNISALENTO 998 $ale027$b17-02-16$cm$da $e-$fita$git $h3$i0 LEADER 05786nam 22007575 450 001 9910485586803321 005 20251113174526.0 010 $a3-030-77886-X 024 7 $a10.1007/978-3-030-77886-6 035 $a(CKB)5590000000487486 035 $a(MiAaPQ)EBC6643616 035 $a(Au-PeEL)EBL6643616 035 $a(OCoLC)1257076228 035 $a(PPN)257358285 035 $a(DE-He213)978-3-030-77886-6 035 $a(EXLCZ)995590000000487486 100 $a20210603d2021 u| 0 101 0 $aeng 135 $aurcnu|||||||| 181 $ctxt$2rdacontent 182 $cc$2rdamedia 183 $acr$2rdacarrier 200 10$aAdvances in Cryptology ? EUROCRYPT 2021 $e40th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, October 17?21, 2021, Proceedings, Part II /$fedited by Anne Canteaut, François-Xavier Standaert 205 $a1st ed. 2021. 210 1$aCham :$cSpringer International Publishing :$cImprint: Springer,$d2021. 215 $a1 online resource (937 pages) 225 1 $aSecurity and Cryptology,$x2946-1863 ;$v12697 311 08$a3-030-77885-1 320 $aIncludes bibliographical references and index. 327 $aSymmetric Designs -- Ciminion: Symmetric Encryption Based on Toffoli-Gates over Large Finite Fields -- Mind the Middle Layer: The HADES Design Strategy Revisited -- Password Hashing and Preprocessing -- Compactness of Hashing Modes and Efficiency beyond Merkle Tree -- Real-World Cryptanalysis -- Three Third Generation Attacks on the Format Preserving Encryption Scheme FF3 -- Cryptanalysis of the GPRS Encryption Algorithms GEA-1 and GEA-2 -- Implementation Issues -- Pre-Computation Scheme of Window NAF for Koblitz Curves Revisited -- Dummy Shuffling against Algebraic Attacks in White-box Implementations -- Advanced Lattice Sieving on GPUs, with Tensor Cores -- Masking and Secret-Sharing -- Fast verification of masking schemes in characteristic two -- On the Power of Expansion: More Efficient Constructions in the Random Probing Model -- Leakage-resilience of the Shamir Secret-sharing Scheme against Physicalbit Leakages -- Leakage, Faults and Tampering -- Leakage Resilient Value Comparison With Application to Message Authentication -- The Mother of All Leakages: How to Simulate Noisy Leakages via Bounded Leakage (Almost) for Free -- Message-recovery Laser Fault Injection Attack on the Classic McEliece Cryptosystem -- Multi-Source Non-Malleable Extractors and Applications -- Quantum Constructions and Proofs -- Secure Software Leasing -- Oblivious Transfer is in MiniQCrypt -- Security Analysis of Quantum Lightning -- Classical vs Quantum Random Oracles -- On the Compressed-Oracle Technique, and Post-Quantum Security of Proofs of Sequential Work -- Classical proofs of quantum knowledge -- Multiparty Computation -- Order-C Secure Multiparty Computation for Highly Repetitive Circuits -- The More The Merrier: Reducing the Cost of Large Scale MPC -- Multi-Party Reusable Non-Interactive Secure Computation from LWE -- Unbounded Multi-Party Computation from Learning with Errors -- Generic Compiler for Publicly Verifiable Covert Multi-Party Computation -- Constant-Overhead Unconditionally Secure Multiparty Computation over Binary Fields -- Breaking the Circuit Size Barrier for Secure Computation under Quasi-Polynomial LPN -- Function Secret Sharing for Mixed-Mode and Fixed-Point Secure Computation -- VOLE-PSI: Fast OPRF and Circuit-PSI from Vector-OLE. 330 $aThe 3-volume-set LNCS 12696 ? 12698 constitutes the refereed proceedings of the 40th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Eurocrypt 2021, which was held in Zagreb, Croatia, during October 17-21, 2021. The 78 full papers included in these proceedings were accepted from a total of 400 submissions. They were organized in topical sections as follows: Part I: Best papers; public-key cryptography; isogenies; post-quantum cryptography; lattices; homomorphic encryption; symmetric cryptanalysis; Part II: Symmetric designs; real-world cryptanalysis; implementation issues; masking and secret-sharing; leakage, faults and tampering; quantum constructions and proofs; multiparty computation; Part III: Garbled circuits; indistinguishability obfuscation; non-malleable commitments; zero-knowledge proofs; property-preserving hash functions and ORAM; blockchain; privacy and law enforcement. 410 0$aSecurity and Cryptology,$x2946-1863 ;$v12697 606 $aCryptography 606 $aData encryption (Computer science) 606 $aComputer networks 606 $aCoding theory 606 $aInformation theory 606 $aData protection 606 $aApplication software 606 $aCryptology 606 $aComputer Communication Networks 606 $aCoding and Information Theory 606 $aData and Information Security 606 $aComputer and Information Systems Applications 615 0$aCryptography. 615 0$aData encryption (Computer science). 615 0$aComputer networks. 615 0$aCoding theory. 615 0$aInformation theory. 615 0$aData protection. 615 0$aApplication software. 615 14$aCryptology. 615 24$aComputer Communication Networks. 615 24$aCoding and Information Theory. 615 24$aData and Information Security. 615 24$aComputer and Information Systems Applications. 676 $a005.82 702 $aCanteaut$b Anne 702 $aStandaert$b Franc?ois-Xavier 801 0$bMiAaPQ 801 1$bMiAaPQ 801 2$bMiAaPQ 906 $aBOOK 912 $a9910485586803321 996 $aAdvances in cryptology - EUROCRYPT 2021$92590769 997 $aUNINA