Fast Software Encryption : Third International Workshop, Cambridge, UK, February 21 - 23, 1996. Proceedings

Bibliographische Detailangaben

Titel
Fast Software Encryption Third International Workshop, Cambridge, UK, February 21 - 23, 1996. Proceedings
verantwortlich
Gollmann, Dieter (VerfasserIn)
Schriftenreihe
Lecture Notes in Computer Science ; 1039
veröffentlicht
Berlin, Heidelberg: Springer Berlin Heidelberg, 1996
Erscheinungsjahr
1996
Teil von
SpringerLink
Teil von
Lecture notes in computer science ; 1039
Buchausg. u.d.T.
Fast software encryption, Berlin : Springer, 1996, X, 218 S.
Medientyp
E-Book Konferenzbericht
Datenquelle
K10plus Verbundkatalog
Springer Lecture Notes
Tags
Tag hinzufügen

Zugang

Weitere Informationen sehen Sie, wenn Sie angemeldet sind. Noch keinen Account? Jetzt registrieren.

LEADER 07497cam a22011412 4500
001 183-1649323573
003 DE-627
005 20230413111239.0
007 cr uuu---uuuuu
008 100510s1996 xx |||||o 00| ||eng c
020 |a 9783540496526  |9 978-3-540-49652-6 
024 7 |a 10.1007/3-540-60865-6  |2 doi 
035 |a (DE-627)1649323573 
035 |a (DE-576)322909252 
035 |a (DE-599)BSZ322909252 
035 |a (OCoLC)699835739 
035 |a (DE-He213)978-3-540-60865-3 
035 |a (ZBM)0842.00043 
040 |a DE-627  |b ger  |c DE-627  |e rakwb 
041 |a eng 
084 |a SS 4800  |2 rvk  |0 (DE-625)rvk/143528: 
084 |a *00B25  |2 msc 
084 |a 94-06  |2 msc 
084 |a 68-06  |2 msc 
084 |a 94A60  |2 msc 
084 |a 68P25  |2 msc 
084 |a 53.71  |2 bkl 
084 |a 54.10  |2 bkl 
084 |a 54.62  |2 bkl 
100 1 |a Gollmann, Dieter  |4 aut 
245 1 0 |a Fast Software Encryption  |b Third International Workshop, Cambridge, UK, February 21 - 23, 1996. Proceedings  |c by Dieter Gollmann 
264 1 |a Berlin, Heidelberg  |b Springer Berlin Heidelberg  |c 1996 
300 |a Online-Ressource 
336 |a Text  |b txt  |2 rdacontent 
337 |a Computermedien  |b c  |2 rdamedia 
338 |a Online-Ressource  |b cr  |2 rdacarrier 
490 1 |a Lecture Notes in Computer Science  |v 1039 
490 0 |a SpringerLink  |a Bücher 
650 0 |a Coding theory 
650 0 |a Combinatorics 
650 0 |a Computer science 
650 0 |a Computer software 
650 0 |a Data encryption (Computer science) 
650 0 |a Computer Science 
655 7 |a Konferenzschrift  |y 1996  |z Cambridge  |0 (DE-588)1071861417  |0 (DE-627)826484824  |0 (DE-576)433375485  |2 gnd-content 
689 0 0 |D s  |0 (DE-588)4209132-9  |0 (DE-627)105106836  |0 (DE-576)210190086  |a Kryptosystem  |2 gnd 
689 0 |5 (DE-627) 
776 1 |z 9783540608653 
776 0 8 |i Buchausg. u.d.T.  |t Fast software encryption  |d Berlin : Springer, 1996  |h X, 218 S.  |w (DE-627)193579847  |w (DE-576)050617346  |z 3540608656 
830 0 |a Lecture notes in computer science  |v 1039  |9 1039  |w (DE-627)316228877  |w (DE-576)093890923  |w (DE-600)2018930-8  |x 1611-3349  |7 ns 
856 4 0 |u https://doi.org/10.1007/3-540-60865-6  |x Verlag  |3 Volltext 
856 4 2 |u https://swbplus.bsz-bw.de/bsz322909252cov.jpg  |m V:DE-576  |m X:springer  |q image/jpeg  |v 20150910142345  |3 Cover 
856 4 2 |u https://zbmath.org/?q=an:0842.00043  |m B:ZBM  |v 2021-04-12  |x Verlag  |y Zentralblatt MATH  |3 Inhaltstext 
912 |a ZDB-1-SLN 
912 |a ZDB-2-LNC 
912 |a ZDB-2-SCS 
912 |a SSG-OPC-mat 
924 1 |a 4499718201  |b DE-1a  |9 1a  |c GBV  |d d  |h 5:INTERN  |k http://erf.sbb.spk-berlin.de/han/512881081/doi.org/10.1007/3-540-60865-6 
924 1 |a 4068148449  |b DE-84  |9 84  |c GBV  |d d  |k https://doi.org/10.1007/3-540-60865-6 
924 1 |a 3512737862  |b DE-46  |9 46  |c GBV  |d d  |k https://doi.org/10.1007/3-540-60865-6 
924 1 |a 3503750495  |b DE-104  |9 104  |c GBV  |d d  |k https://doi.org/10.1007/3-540-60865-6 
924 1 |a 3512634400  |b DE-705  |9 705  |c GBV  |d d  |k https://doi.org/10.1007/3-540-60865-6 
924 1 |a 3562272278  |b DE-28  |9 28  |c GBV  |d d  |k https://doi.org/10.1007/3-540-60865-6 
924 1 |a 4499241995  |b DE-3  |9 3  |c GBV  |d d  |g ebook  |k https://doi.org/10.1007/3-540-60865-6 
924 1 |a 3848451298  |b DE-Wis1  |9 Wis 1  |c GBV  |d d  |k https://doi.org/10.1007/3-540-60865-6 
924 1 |a 349682381X  |b DE-Ki130  |9 Ki 130  |c GBV  |d d  |k https://doi.org/10.1007/3-540-60865-6 
924 1 |a 384005205X  |b DE-21  |9 21  |c BSZ  |d d  |k https://doi.org/10.1007/3-540-60865-6  |l Zugang für die Universität Tübingen 
924 1 |a 3724211872  |b DE-25  |9 25  |c BSZ  |d d  |k https://www.redi-bw.de/start/unifr/EBooks-springer/10.1007/3-540-60865-6 
924 1 |a 3333070049  |b DE-291  |9 291  |c BSZ  |d d  |k http://dx.doi.org/10.1007/3-540-60865-6  |l Zugriff nur aus dem Universitätsnetz 
924 1 |a 3333070073  |b DE-14  |9 14  |c BSZ  |d d  |k http://dx.doi.org/10.1007/3-540-60865-6 
924 1 |a 4296642154  |b DE-352E  |9 352E  |c BSZ  |d d  |k https://doi.org/10.1007/3-540-60865-6 
924 1 |a 3333070081  |b DE-24  |9 24  |c BSZ  |d b  |k http://han.wlb-stuttgart.de/han/spr-lnc-eB/www.redi-bw.de/start/wlbst/EBooks-springer/10.1007/3-540-60865-6 
924 1 |a 4527321285  |b DE-15  |9 15  |c BSZ  |d d  |k https://doi.org/10.1007/3-540-60865-6 
924 1 |a 3333070103  |b DE-90  |9 90  |c BSZ  |d d  |k http://dx.doi.org/10.1007/3-540-60865-6 
924 1 |a 3333070111  |b DE-90  |9 90  |c BSZ  |d d  |k https://doi.org/10.1007/3-540-60865-6 
924 1 |a 333307012X  |b DE-90  |9 90  |c BSZ  |d d  |k https://doi.org/10.1007/3-540-60865-6 
924 1 |a 3687907651  |b DE-289  |9 289  |c BSZ  |d d  |k https://doi.org/10.1007/3-540-60865-6  |l Zum Online-Dokument  |l nur aus dem Campusnetz erreichbar 
924 1 |a 3333070138  |b DE-Frei129  |9 Frei 129  |c BSZ  |d b  |k https://doi.org/10.1007/3-540-60865-6 
924 1 |a 3694901701  |b DE-Rt2  |9 Rt 2  |c BSZ  |d d  |g eBook  |k https://doi.org/10.1007/3-540-60865-6  |l E-BOOK: Link zum Volltext - nur auf dem Campus verfügbar 
924 1 |a 3604146186  |b DE-Mit1  |9 Mit 1  |c BSZ  |d d  |k https://doi.org/10.1007/3-540-60865-6 
924 1 |a 3333070146  |b DE-Kon4  |9 Kon 4  |c BSZ  |d d  |g eBook Springer  |k https://doi.org/10.1007/3-540-60865-6  |l Zum Online-Dokument  |l Nur aus dem Campusnetz erreichbar 
924 1 |a 4284928996  |b DE-520  |9 520  |c BSZ  |d d  |g Springer  |k https://doi.org/10.1007/3-540-60865-6 
924 1 |a 3746393361  |b DE-951  |9 951  |c BSZ  |d d  |g eBook Springer Lecture Notes Archiv  |k https://doi.org/10.1007/3-540-60865-6  |l Zum Online Dokument  |l eBook-Zugriff von allen im Hochschulnetz befindlichen Rechnern; Hochschulangehörige können über VPN auch von außerhalb des Campusnetzes zugreifen 
924 1 |a 3333070154  |b DE-953  |9 953  |c BSZ  |d d  |g eBook Springer  |k https://doi.org/10.1007/3-540-60865-6  |l Zum Online-Dokument 
924 1 |a 3694978372  |b DE-958  |9 958  |c BSZ  |d d  |g E-Book/Nationallizenz  |k https://doi.org/10.1007/3-540-60865-6  |l Zum Online-Dokument  |l Nur aus dem Campusnetz erreichbar 
924 1 |a 3333070189  |b DE-Frei3c  |9 Frei 3c  |c BSZ  |d d  |g eBook Springer  |k https://doi.org/10.1007/3-540-60865-6  |l Click here to access online.  |l For local users only 
924 1 |a 3695015837  |b DE-991  |9 991  |c BSZ  |d b  |k https://doi.org/10.1007/3-540-60865-6  |l Zum Online-Dokument  |l Nur aus dem Campusnetzes erreichbar 
924 1 |a 3333070200  |b DE-Mh35  |9 Mh 35  |c BSZ  |d d  |g E-Book Springer  |k https://doi.org/10.1007/3-540-60865-6  |l Online-Dokument  |l Nur aus dem Campusnetz erreichbar 
924 1 |a 3695135484  |b DE-Vil2  |9 Vil 2  |c BSZ  |d d  |g Springer eBooks Lectures Notes  |k https://doi.org/10.1007/3-540-60865-6  |l Zum Online-Dokument  |l Campuslizenz-von extern nach Anmeldung im Hochschulnetz erreichbar 
924 1 |a 4055549911  |b DE-Ofb1  |9 Ofb 1  |c BSZ  |d b  |e n  |g E-Book Springer  |k https://doi.org/10.1007/3-540-60865-6  |l Zum Online-Dokument  |l Zugang im Hochschulnetz der HS Offenburg / extern via VPN oder Shibboleth (Login über Institution) 
924 1 |a 3694941762  |b DE-Rav1  |9 Rav 1  |c BSZ  |d d  |g E-Book Springer  |k https://doi.org/10.1007/3-540-60865-6  |l Zum Online-Dokument  |l Campuslizenz - externer Zugriff nach Anmeldung am Hochschulnetz möglich 
924 1 |a 3598268777  |b ZDB1SLN  |9 ZDB1SLN  |c BSZ  |d d  |k https://doi.org/10.1007/3-540-60865-6  |l Nationallizenz 
936 r v |a SS 4800  |b Lecture notes in computer science  |k Informatik  |k Enzyklopädien und Handbücher. Kongressberichte Schriftenreihe. Tafeln und Formelsammlungen  |k Schriftenreihen (indiv. Sign.)  |k Lecture notes in computer science  |0 (DE-627)1271461242  |0 (DE-625)rvk/143528:  |0 (DE-576)201461242 
936 b k |a 53.71  |j Theoretische Nachrichtentechnik  |q SEPA  |0 (DE-627)10641870X 
936 b k |a 54.10  |j Theoretische Informatik  |q SEPA  |0 (DE-627)106418815 
936 b k |a 54.62  |j Datenstrukturen  |q SEPA  |0 (DE-627)106403265 
951 |a BO 
980 |a 1649323573  |b 183  |c sid-183-col-kxpbbi 
openURL url_ver=Z39.88-2004&ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fkatalog.fid-bbi.de%3Agenerator&rft.title=Fast+Software+Encryption%3A+Third+International+Workshop%2C+Cambridge%2C+UK%2C+February+21+-+23%2C+1996.+Proceedings&rft.date=1996&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=book&rft.btitle=Fast+Software+Encryption%3A+Third+International+Workshop%2C+Cambridge%2C+UK%2C+February+21+-+23%2C+1996.+Proceedings&rft.series=Lecture+notes+in+computer+science%2C+1039&rft.au=Gollmann%2C+Dieter&rft.pub=Springer+Berlin+Heidelberg&rft.edition=&rft.isbn=3540496521
SOLR
_version_ 1801691645785145344
author Gollmann, Dieter
author_facet Gollmann, Dieter
author_role aut
author_sort Gollmann, Dieter
author_variant d g dg
building Library A
collection ZDB-1-SLN, ZDB-2-LNC, ZDB-2-SCS, SSG-OPC-mat, sid-183-col-kxpbbi
ctrlnum (DE-627)1649323573, (DE-576)322909252, (DE-599)BSZ322909252, (OCoLC)699835739, (DE-He213)978-3-540-60865-3, (ZBM)0842.00043
doi_str_mv 10.1007/3-540-60865-6
era_facet 1996
facet_912a ZDB-1-SLN, ZDB-2-LNC, ZDB-2-SCS, SSG-OPC-mat
facet_avail Online
facet_local_del330 Kryptosystem
finc_class_facet Informatik
fincclass_txtF_mv science-computerscience, engineering-electrical
format eBook, ConferenceProceedings
format_access_txtF_mv Book, E-Book
format_de105 Ebook
format_de14 Book, E-Book
format_de15 Book, E-Book
format_del152 Buch
format_detail_txtF_mv text-online-monograph-independent-conference
format_dezi4 e-Book
format_finc Book, E-Book
format_legacy ElectronicBook
format_legacy_nrw Book, E-Book
format_nrw Book, E-Book
format_strict_txtF_mv E-Book
genre Konferenzschrift 1996 Cambridge (DE-588)1071861417 (DE-627)826484824 (DE-576)433375485 gnd-content
genre_facet Konferenzschrift
geogr_code not assigned
geogr_code_person not assigned
geographic_facet Cambridge
hierarchy_parent_id 183-316228877
hierarchy_parent_title Lecture notes in computer science
hierarchy_sequence 1039
hierarchy_top_id 183-316228877
hierarchy_top_title Lecture notes in computer science
id 183-1649323573
illustrated Not Illustrated
imprint Berlin, Heidelberg, Springer Berlin Heidelberg, 1996
imprint_str_mv Berlin, Heidelberg: Springer Berlin Heidelberg, 1996
institution FID-BBI-DE-23
is_hierarchy_id 183-1649323573
is_hierarchy_title Fast Software Encryption: Third International Workshop, Cambridge, UK, February 21 - 23, 1996. Proceedings
isbn 9783540496526
isbn_isn_mv 9783540608653, 3540608656
issn_isn_mv 1611-3349
language English
last_indexed 2024-06-12T21:17:28.123Z
marc024a_ct_mv 10.1007/3-540-60865-6
marc_error [geogr_code]Unable to make public java.lang.AbstractStringBuilder java.lang.AbstractStringBuilder.append(java.lang.String) accessible: module java.base does not "opens java.lang" to unnamed module @390166f4
match_str gollmann1996fastsoftwareencryptionthirdinternationalworkshopcambridgeukfebruary21231996proceedings
mega_collection K10plus Verbundkatalog, Springer Lecture Notes
multipart_link 093890923
multipart_part (093890923)1039
oclc_num 699835739
physical Online-Ressource
publishDate 1996
publishDateSort 1996
publishPlace Berlin, Heidelberg
publisher Springer Berlin Heidelberg
record_format marcfinc
record_id 1649323573
recordtype marcfinc
rvk_facet SS 4800
rvk_label Informatik, Enzyklopädien und Handbücher. Kongressberichte Schriftenreihe. Tafeln und Formelsammlungen, Schriftenreihen (indiv. Sign.), Lecture notes in computer science
rvk_path SS, SQ - SU, SS 4000 - SS 5999, SS 4800
rvk_path_str_mv SS, SQ - SU, SS 4000 - SS 5999, SS 4800
series Lecture notes in computer science, 1039
series2 Lecture Notes in Computer Science ; 1039, SpringerLink ; Bücher
source_id 183
spelling Gollmann, Dieter aut, Fast Software Encryption Third International Workshop, Cambridge, UK, February 21 - 23, 1996. Proceedings by Dieter Gollmann, Berlin, Heidelberg Springer Berlin Heidelberg 1996, Online-Ressource, Text txt rdacontent, Computermedien c rdamedia, Online-Ressource cr rdacarrier, Lecture Notes in Computer Science 1039, SpringerLink Bücher, Coding theory, Combinatorics, Computer science, Computer software, Data encryption (Computer science), Computer Science, Konferenzschrift 1996 Cambridge (DE-588)1071861417 (DE-627)826484824 (DE-576)433375485 gnd-content, s (DE-588)4209132-9 (DE-627)105106836 (DE-576)210190086 Kryptosystem gnd, (DE-627), 9783540608653, Buchausg. u.d.T. Fast software encryption Berlin : Springer, 1996 X, 218 S. (DE-627)193579847 (DE-576)050617346 3540608656, Lecture notes in computer science 1039 1039 (DE-627)316228877 (DE-576)093890923 (DE-600)2018930-8 1611-3349 ns, https://doi.org/10.1007/3-540-60865-6 Verlag Volltext, https://swbplus.bsz-bw.de/bsz322909252cov.jpg V:DE-576 X:springer image/jpeg 20150910142345 Cover, https://zbmath.org/?q=an:0842.00043 B:ZBM 2021-04-12 Verlag Zentralblatt MATH Inhaltstext
spellingShingle Gollmann, Dieter, Fast Software Encryption: Third International Workshop, Cambridge, UK, February 21 - 23, 1996. Proceedings, Lecture notes in computer science, 1039, Coding theory, Combinatorics, Computer science, Computer software, Data encryption (Computer science), Computer Science, Konferenzschrift 1996 Cambridge, Kryptosystem
title Fast Software Encryption: Third International Workshop, Cambridge, UK, February 21 - 23, 1996. Proceedings
title_auth Fast Software Encryption Third International Workshop, Cambridge, UK, February 21 - 23, 1996. Proceedings
title_full Fast Software Encryption Third International Workshop, Cambridge, UK, February 21 - 23, 1996. Proceedings by Dieter Gollmann
title_fullStr Fast Software Encryption Third International Workshop, Cambridge, UK, February 21 - 23, 1996. Proceedings by Dieter Gollmann
title_full_unstemmed Fast Software Encryption Third International Workshop, Cambridge, UK, February 21 - 23, 1996. Proceedings by Dieter Gollmann
title_in_hierarchy 1039. Fast Software Encryption: Third International Workshop, Cambridge, UK, February 21 - 23, 1996. Proceedings (1996)
title_short Fast Software Encryption
title_sort fast software encryption third international workshop, cambridge, uk, february 21 - 23, 1996. proceedings
title_sub Third International Workshop, Cambridge, UK, February 21 - 23, 1996. Proceedings
title_unstemmed Fast Software Encryption: Third International Workshop, Cambridge, UK, February 21 - 23, 1996. Proceedings
topic Coding theory, Combinatorics, Computer science, Computer software, Data encryption (Computer science), Computer Science, Konferenzschrift 1996 Cambridge, Kryptosystem
topic_facet Coding theory, Combinatorics, Computer science, Computer software, Data encryption (Computer science), Computer Science, Konferenzschrift, Kryptosystem
url https://doi.org/10.1007/3-540-60865-6, https://swbplus.bsz-bw.de/bsz322909252cov.jpg, https://zbmath.org/?q=an:0842.00043
work_keys_str_mv AT gollmanndieter fastsoftwareencryptionthirdinternationalworkshopcambridgeukfebruary21231996proceedings