Gør som tusindvis af andre bogelskere
Tilmeld dig nyhedsbrevet og få gode tilbud og inspiration til din næste læsning.
Ved tilmelding accepterer du vores persondatapolitik.Du kan altid afmelde dig igen.
This book constitutes revised selected papers from the 8th International Workshop on Constructive Side-Channel Analysis and Secure Design, COSADE 2017, held in Paris, France, in April 2017. They were organized in topical sections named: Side-Channel Attacks and Technological Effects; Algorithmic Aspects in Side-Channel Attacks;
This book constitutes the refereed proceedings of the 25th Australasian Conference on Information Security and Privacy, ACISP 2020, held in Perth, WA, Australia, in November 2020*. The 31 revised full papers and 5 short papers presented were carefully revised and selected from 151 submissions.
Conference on Cryptologic Research, CRYPTO 2020, which was held during August 17-21, 2020. Crypto has traditionally been held at UCSB every year, but due to the COVID-19 pandemic it will be an online event in 2020. The 85 papers presented in the proceedings were carefully reviewed and selected from a total of 371 submissions.
Conference on Cryptologic Research, CRYPTO 2020, which was held during August 17-21, 2020. Crypto has traditionally been held at UCSB every year, but due to the COVID-19 pandemic it will be an online event in 2020. The 85 papers presented in the proceedings were carefully reviewed and selected from a total of 371 submissions.
Conference on Cryptologic Research, CRYPTO 2020, which was held during August 17-21, 2020. Crypto has traditionally been held at UCSB every year, but due to the COVID-19 pandemic it will be an online event in 2020. The 85 papers presented in the proceedings were carefully reviewed and selected from a total of 371 submissions.
This book constitutes the refereed proceedings of the 18th International Conference on Practice and Theory in Public-Key Cryptography, PKC 2015, held in Gaithersburg, MD, USA, in March/April 2015. pairint-based cryptography; cryptography with imperfect keys; lattice-based cryptography;
The book presents 24 carefully reviewed, revised full papers, organized in topical sections on privacy and identity management, security and risk management, security requirements and development, privacy enhancing technologies and privacy management, access control models, trust and reputation, security protocols and more.
This book constitutes the refereed proceedings of the Second International Workshop on Coding and Cryptology, IWCC 2009, held in Zhangjiajie, China, in June 2009. Topics addressed are coding theory, secure codes, hash functions, combinatorics, boolean functions, authentication, cryptography, protocols, sequences, and secure communications.
This book constitutes the refereed proceedings of the 7th International Conference on Applied Cryptography and Network Security, ACNS 2009, held in Paris-Rocquencourt, France, in June 2009.
This book constitutes the refereed proceedings of the 12th IMA International Conference on Cryptography and Coding, held in Cirencester, UK in December 2009. The papers are organized in topical sections on coding theory, symmetric cryptography, security protocols, asymmetric cryptography, Boolean functions and side channels and implementations.
This book presents the proceedings of the 6th International Conference on Trust, Privacy and Security in Digital Business (TrustBus 2009), held in Linz, Austria d- ing September 3-4, 2009.
This book constitutes the refereed proceedings of the Seventh Theory of Cryptography Conference, TCC 2010, held in Zurich, Switzerland, February 9-11, 2010.
This book constitutes the thoroughly refereed post-conference proceedings of the 8th International Workshop on Security and Trust Management, STM 2012, held in Pisa, Italy, in September 2012 - in conjunction with the 17th European Symposium Research in Computer Security (ESORICS 2012). distributed systems and physical security;
This book constitutes the thoroughly refereed post-workshop proceedings of the 19th International Workshop on Security Protocols, held in Cambridge, UK, in March 2011.
This book constitutes the proceedings of the 17th International Conference on the Theory and Application of Cryptology and Information Security, ASIACRYPT 2011, held in Seoul, Korea, in December 2011. public key encryption; symmetric key encryption; public key signature;
The papers are organized in topical sections on index calculus, symmetric constructions, secure computation, protocols, lossy trapdoor functions, tools, symmetric cryptanalysis, fully homomorphic encryption, asymmetric cryptanalysis, efficient reductions, public-key schemes, security models, and lattices.
This book constitutes the thoroughly refereed post-conference proceedings of the 18th Annual International Workshop on Selected Areas in Cryptography, SAC 2011, held in Toronto, Canada in August 2011.
This book constitutes the refereed proceedings of the 6th International Workshop, IWDW 2007, held in Guangzhou, China, in December 2007. The 24 revised full papers together with 3 invited papers were carefully reviewed and selected from 81 submissions. The papers are organized in topical sections on watermark security;
The papers are organized in topical sections on attacks, adversaries, and game theory, wireless adhoc and sensor networks, network games, security insurance, security and trust in social networks and security investments.
This book constitutes the thoroughly refereed post-workshop proceedings of the 21st International Workshop on Security Protocols, held in Cambridge, UK, in March 2013. The volume contains 14 revised papers with transcripts of the presentation and workshop discussion and an introduction, i.e.
This book constitutes the refereed proceedings of the Second Annual Privacy Forum, APF 2014, held in Athens, Greece, in May 2014. The topics include: the concept and implementation of "privacy by design", with applications to encrypted databases;
This book constitutes the refereed proceedings of the 14th International Symposium on Privacy Enhancing Technologies, PETS 2014, held in Amsterdam, The Netherlands, in July 2014.
This book constitutes the refereed proceedings of the Cryptographers' Track at the RSA Conference 2012, CT-RSA 2012, held in San Francisco, CA, USA, in February/March 2012.
The 7 revised full papers presented together with 7 idea papers were carefully reviewed and selected from 53 submissions. The full papers present new research results in the field of engineering secure software and systems, whereas the idea papers give crisp expositions of interesting, novel ideas in the early stages of development.
The papers are organized in topical sections on applied cryptography, commercial security policies and their enforcement, communication and network security, security modeling and metrics, economics, law and social aspects of security, and software security and malware.
Constitutes the refereed proceedings of the 15th Australasian Conference on Information Security and Privacy, ACISP 2010, held in Sydney, Australia, in July 2010. This book includes papers that are organized in topical sections on symmetric key encryption; hash functions; public key cryptography; protocols; and network security.
This book constitutes the refereed proceedings of the Cryptographer''s Track at the RSA Conference 2015, CT-RSA 2015, held in San Francisco, CA, USA, in April 2015. The 26 papers presented in this volume were carefully reviewed and selected from 111 submissions. The focus of the track is on following subjects: timing attacks, design and analysis of block ciphers, attribute and identity based encryption, membership, secure and efficient implementation of AES based Cryptosystems, chosen ciphertext attacks in theory and practice, algorithms for solving hard problems, constructions of hash functions and message authentication codes, secure multiparty computation, authenticated encryption, detecting and tracing malicious activities, implentation attacks on exponentiation algorithms and homomorphic encryption and its applications.
Tilmeld dig nyhedsbrevet og få gode tilbud og inspiration til din næste læsning.
Ved tilmelding accepterer du vores persondatapolitik.