000 02141nam a2200373Ia 4500
000 02483nam a22003855i 4500
001 978-3-031-38551-3
003 DE-He213
005 20240319120922.0
007 cr nn 008mamaa
008 230727s2023 sz | s |||| 0|eng d
020 _a9783031385513
_9978-3-031-38551-3
082 _a5.824
245 _aAdvances in Cryptology - CRYPTO 2023
_cedited by Helena Handschuh, Anna Lysyanskaya.
_h[electronic resource] :
250 _a1st ed. 2023.
260 _aCham
_bSpringer Nature Switzerland
_c2023
300 _aXIX, 766 p. 111 illus., 45 illus. in color.
_bonline resource.
520 _aThe five-volume set, LNCS 14081, 140825, 14083, 14084, and 14085 constitutes the refereed proceedings of the 43rd Annual International Cryptology Conference, CRYPTO 2023. The conference took place at Santa Barbara, USA, during August 19-24, 2023. The 124 full papers presented in the proceedings were carefully reviewed and selected from a total of 479 submissions. The papers are organized in the following topical sections: Part I: Consensus, secret sharing, and multi-party computation; Part II: Succinctness; anonymous credentials; new paradigms and foundations; Part III: Cryptanalysis; side channels; symmetric constructions; isogenies; Part IV: Faster fully homomorphic encryption; oblivious RAM; obfuscation; secure messaging; functional encryption; correlated pseudorandomness; proof systems in the discrete-logarithm setting. .
650 _aCoding and Information Theory.
_932539
650 _aCoding theory.
_932540
650 _aComputer Engineering and Networks.
_932541
650 _aComputer engineering.
_932542
650 _aComputer networks
_932543
650 _aComputer networks .
_932543
650 _aCryptography.
_932544
650 _aCryptology.
_932545
650 _aData encryption (Computer science).
_932546
650 _aInformation theory.
_932547
650 _aMobile and Network Security.
_932548
700 _aHandschuh, Helena.
_932549
700 _aLysyanskaya, Anna.
_932550
856 _uhttps://doi.org/10.1007/978-3-031-38551-3
942 _cEBK
_2ddc
999 _c15310
_d15310