000 01814nmm a22004095u 4500
001 vtls000360895
003 RU-ToGU
005 20210922025118.0
007 cr nn 008mamaa
008 120828s2006 xx j eng d
020 _a9783540345473
035 _ato000360895
040 _aSpringer
_cSpringer
_dRU-ToGU
100 1 _aVaudenay, Serge.
_9306158
245 1 0 _aAdvances in Cryptology - EUROCRYPT 2006
_hЭлектронный ресурс
_b25th International Conference on the Theory and Applications of Cryptographic Techniques, St. Petersburg, Russia, May 28 - June 1, 2006, Proceedings
_cedited by Serge Vaudenay.
260 _aBerlin Heidelberg :
_bSpringer-Verlag GmbH.,
_c2006
490 1 0 _aLecture Notes in Computer Science,
_x0302-9743 ;
_v4004
650 0 _aComputational complexity
_9304814
650 0 _aComputer Communication Networks
_9566243
650 0 _aComputer software
_9303280
650 0 _aData encryption (Computer science)
_9566260
650 0 _aInformation systems
_9303226
650 0 _aOperating systems (Computers)
_9303025
650 1 4 _aComputer Science
_9155490
650 2 4 _aAlgorithm Analysis and Problem Complexity
_9303732
650 2 4 _aComputer Communication Networks
_9566243
650 2 4 _aData Encryption
_9566261
650 2 4 _aDiscrete Mathematics in Computer Science
_9304816
650 2 4 _aManagement of Computing and Information Systems
_9303227
650 2 4 _aOperating Systems
_9303029
710 2 _aSpringerLink (Online service)
_9143950
773 0 _tSpringer e-books
830 _aLecture Notes in Computer Science,
_9279505
856 4 0 _uhttp://dx.doi.org/10.1007/11761679
999 _c237928