000 01871nam a22004935i 4500
001 978-3-642-13190-5
003 DE-He213
005 20130515022035.0
007 cr nn 008mamaa
008 100528s2010 gw | s |||| 0|eng d
020 _a9783642131905
_9978-3-642-13190-5
024 7 _a10.1007/978-3-642-13190-5
_2doi
050 4 _aQA76.9.A25
072 7 _aURY
_2bicssc
072 7 _aCOM053000
_2bisacsh
082 0 4 _a005.82
_223
100 1 _aGilbert, Henri.
245 1 0 _aAdvances in Cryptology – EUROCRYPT 2010
_h[electronic resource] :
_b29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, French Riviera, May 30 – June 3, 2010. Proceedings /
_cedited by Henri Gilbert.
260 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg,
_c2010.
300 _bdigital.
490 0 _aLecture Notes in Computer Science,
_x0302-9743 ;
_v6110
650 0 _aComputer science.
650 0 _aComputer Communication Networks.
650 0 _aData protection.
650 0 _aData encryption (Computer science).
650 0 _aComputer software.
650 0 _aComputational complexity.
650 0 _aInformation Systems.
650 1 4 _aComputer Science.
650 2 4 _aData Encryption.
650 2 4 _aSystems and Data Security.
650 2 4 _aComputer Communication Networks.
650 2 4 _aManagement of Computing and Information Systems.
650 2 4 _aAlgorithm Analysis and Problem Complexity.
650 2 4 _aDiscrete Mathematics in Computer Science.
710 2 _aSpringerLink (Online service)
773 0 _tSpringer eBooks
776 0 8 _iPrinted edition:
_z9783642131899
830 0 _aLecture Notes in Computer Science,
_x0302-9743 ;
_v6110
856 4 0 _uhttp://dx.doi.org/10.1007/978-3-642-13190-5
912 _aZDB-2-SCS
912 _aZDB-2-LNC
999 _c83403
_d83403