Advances in Cryptology – EUROCRYPT 2012 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, April 15-19, 2012. Proceedings /

This book constitutes the refereed proceedings of the 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, EUROCRYPT 2012, held in Cambgridge, UK, in April 2012. The 41 papers, presented together with 2 invited talks, were carefully reviewed and selected f...

Πλήρης περιγραφή

Λεπτομέρειες βιβλιογραφικής εγγραφής
Συγγραφή απο Οργανισμό/Αρχή: SpringerLink (Online service)
Άλλοι συγγραφείς: Pointcheval, David (Επιμελητής έκδοσης), Johansson, Thomas (Επιμελητής έκδοσης)
Μορφή: Ηλεκτρονική πηγή Ηλ. βιβλίο
Γλώσσα:English
Έκδοση: Berlin, Heidelberg : Springer Berlin Heidelberg, 2012.
Σειρά:Lecture Notes in Computer Science, 7237
Θέματα:
Διαθέσιμο Online:Full Text via HEAL-Link
LEADER 02797nam a22005655i 4500
001 978-3-642-29011-4
003 DE-He213
005 20151204173253.0
007 cr nn 008mamaa
008 120405s2012 gw | s |||| 0|eng d
020 |a 9783642290114  |9 978-3-642-29011-4 
024 7 |a 10.1007/978-3-642-29011-4  |2 doi 
040 |d GrThAP 
050 4 |a QA76.9.A25 
072 7 |a URY  |2 bicssc 
072 7 |a COM053000  |2 bisacsh 
082 0 4 |a 005.82  |2 23 
245 1 0 |a Advances in Cryptology – EUROCRYPT 2012  |h [electronic resource] :  |b 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, April 15-19, 2012. Proceedings /  |c edited by David Pointcheval, Thomas Johansson. 
264 1 |a Berlin, Heidelberg :  |b Springer Berlin Heidelberg,  |c 2012. 
300 |a XIV, 758 p.  |b online resource. 
336 |a text  |b txt  |2 rdacontent 
337 |a computer  |b c  |2 rdamedia 
338 |a online resource  |b cr  |2 rdacarrier 
347 |a text file  |b PDF  |2 rda 
490 1 |a Lecture Notes in Computer Science,  |x 0302-9743 ;  |v 7237 
520 |a This book constitutes the refereed proceedings of the 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, EUROCRYPT 2012, held in Cambgridge, UK, in April 2012. The 41 papers, presented together with 2 invited talks, were carefully reviewed and selected from 195 submissions. The papers are organized in topical sections on index calculus, symmetric constructions, secure computation, protocols, lossy trapdoor functions, tools, symmetric cryptanalysis, fully homomorphic encryption, asymmetric cryptanalysis, efficient reductions, public-key schemes, security models, and lattices. 
650 0 |a Computer science. 
650 0 |a Computer communication systems. 
650 0 |a Computer security. 
650 0 |a Data encryption (Computer science). 
650 0 |a Algorithms. 
650 0 |a Computer science  |x Mathematics. 
650 0 |a Management information systems. 
650 1 4 |a Computer Science. 
650 2 4 |a Data Encryption. 
650 2 4 |a Computer Communication Networks. 
650 2 4 |a Systems and Data Security. 
650 2 4 |a Algorithm Analysis and Problem Complexity. 
650 2 4 |a Discrete Mathematics in Computer Science. 
650 2 4 |a Management of Computing and Information Systems. 
700 1 |a Pointcheval, David.  |e editor. 
700 1 |a Johansson, Thomas.  |e editor. 
710 2 |a SpringerLink (Online service) 
773 0 |t Springer eBooks 
776 0 8 |i Printed edition:  |z 9783642290107 
830 0 |a Lecture Notes in Computer Science,  |x 0302-9743 ;  |v 7237 
856 4 0 |u http://dx.doi.org/10.1007/978-3-642-29011-4  |z Full Text via HEAL-Link 
912 |a ZDB-2-SCS 
912 |a ZDB-2-LNC 
950 |a Computer Science (Springer-11645)