000 | 03337nam a22006495i 4500 | ||
---|---|---|---|
001 | 978-3-031-38554-4 | ||
003 | DE-He213 | ||
005 | 20240207153610.0 | ||
007 | cr nn 008mamaa | ||
008 | 230727s2023 sz | s |||| 0|eng d | ||
020 |
_a9783031385544 _9978-3-031-38554-4 |
||
050 | 4 | _aQA268 | |
072 | 7 |
_aGPJ _2bicssc |
|
072 | 7 |
_aURY _2bicssc |
|
072 | 7 |
_aCOM053000 _2bisacsh |
|
072 | 7 |
_aGPJ _2thema |
|
072 | 7 |
_aURY _2thema |
|
082 | 0 | 4 |
_a005.824 _223 |
245 | 1 | 0 |
_aAdvances in Cryptology - CRYPTO 2023 _h[electronic resource] : _b43rd Annual International Cryptology Conference, CRYPTO 2023, Santa Barbara, CA, USA, August 20-24, 2023, Proceedings, Part V / _cedited by Helena Handschuh, Anna Lysyanskaya. |
250 | _a1st ed. 2023. | ||
264 | 1 |
_aCham : _bSpringer Nature Switzerland : _bImprint: Springer, _c2023. |
|
300 |
_aXIX, 868 p. 126 illus., 23 illus. in color. _bonline resource. |
||
336 |
_atext _btxt _2rdacontent |
||
337 |
_acomputer _bc _2rdamedia |
||
338 |
_aonline resource _bcr _2rdacarrier |
||
347 |
_atext file _bPDF _2rda |
||
490 | 1 |
_aLecture Notes in Computer Science, _x1611-3349 ; _v14085 |
|
500 | _aAcceso multiusuario | ||
520 | _aThe five-volume set, LNCS 14081, 140825, 14083, 14084, and 14085 constitutes the refereed proceedings of the 43rd Annual International Cryptology Conference, CRYPTO 2023. The conference took place at Santa Barbara, USA, during August 19-24, 2023. The 124 full papers presented in the proceedings were carefully reviewed and selected from a total of 479 submissions. The papers are organized in the following topical sections: Part I: Consensus, secret sharing, and multi-party computation; Part II: Succinctness; anonymous credentials; new paradigms and foundations; Part III: Cryptanalysis; side channels; symmetric constructions; isogenies; Part IV: Faster fully homomorphic encryption; oblivious RAM; obfuscation; secure messaging; functional encryption; correlated pseudorandomness; proof systems in the discrete-logarithm setting. . | ||
541 |
_fUABC ; _cPerpetuidad |
||
650 | 0 | _aCryptography. | |
650 | 0 | _aData encryption (Computer science). | |
650 | 0 | _aComputer engineering. | |
650 | 0 | _aComputer networks . | |
650 | 0 |
_aComputer networks _xSecurity measures. |
|
650 | 0 | _aCoding theory. | |
650 | 0 | _aInformation theory. | |
650 | 1 | 4 | _aCryptology. |
650 | 2 | 4 | _aComputer Engineering and Networks. |
650 | 2 | 4 | _aMobile and Network Security. |
650 | 2 | 4 | _aCoding and Information Theory. |
700 | 1 |
_aHandschuh, Helena. _eeditor. _4edt _4http://id.loc.gov/vocabulary/relators/edt |
|
700 | 1 |
_aLysyanskaya, Anna. _eeditor. _4edt _4http://id.loc.gov/vocabulary/relators/edt |
|
710 | 2 | _aSpringerLink (Online service) | |
773 | 0 | _tSpringer Nature eBook | |
776 | 0 | 8 |
_iPrinted edition: _z9783031385537 |
776 | 0 | 8 |
_iPrinted edition: _z9783031385551 |
830 | 0 |
_aLecture Notes in Computer Science, _x1611-3349 ; _v14085 |
|
856 | 4 | 0 |
_zLibro electrónico _uhttp://libcon.rec.uabc.mx:2048/login?url=https://doi.org/10.1007/978-3-031-38554-4 |
912 | _aZDB-2-SCS | ||
912 | _aZDB-2-SXCS | ||
912 | _aZDB-2-LNC | ||
942 | _cLIBRO_ELEC | ||
999 |
_c261720 _d261719 |