feed icon rss

Your email was sent successfully. Check your inbox.

An error occurred while sending the email. Please try again.

Proceed reservation?

Export
  • 1
    UID:
    almahu_BV021620890
    Format: XIV, 392 S. : , graph. Darst.
    ISBN: 3-540-33052-6
    Series Statement: Lecture notes in computer science 3903
    Note: Literaturangaben
    Language: English
    Subjects: Computer Science
    RVK:
    Keywords: Rechnernetz ; Computersicherheit ; Datensicherung ; Kryptosystem ; Hardwareentwurf ; Implementierung ; Anwendungssystem ; Kryptoanalyse ; Elektronische Unterschrift ; Authentifikation ; Kryptosystem ; Konferenzschrift ; Konferenzschrift ; Kongress ; Konferenzschrift
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 2
    UID:
    almafu_BV044257192
    Format: 1 Online-Ressource (XIII, 544 Seiten) : , Illustrationen, Diagramme.
    ISBN: 978-3-319-54705-3
    Series Statement: Lecture Notes in Computer Science volume 10143
    Additional Edition: Erscheint auch als Druck-Ausgabe ISBN 978-3-319-54704-6
    Language: English
    Subjects: Computer Science
    RVK:
    Keywords: Informatik ; Datenschutz ; Chiffrierung ; Codierung ; Kryptologie ; Kryptosystem ; Kryptoanalyse ; Konferenzschrift ; Konferenzschrift
    URL: Volltext  (URL des Erstveröffentlichers)
    URL: Volltext  (URL des Erstveröffentlichers)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 3
    UID:
    almahu_9947376905102882
    Format: XIII, 544 p. 78 illus. , online resource.
    ISBN: 9783319547053
    Series Statement: Lecture Notes in Computer Science, 10143
    Content: This book constitutes the thoroughly refereed post-conference proceedings of the 12th International Conference on Information Security and Cryptology, Inscrypt 2016, held in Beijing, China, in November 2016. The 32 revised full papers presented were carefully reviewed and selected from 93 submissions. The papers are organized in topical sections on symmetric ciphers; public-key cryptosystems; signature and authentication; homomorphic encryption; leakage-resilient; post-quantum cryptography; commitment and protocol; elliptic curves; security and implementation.
    Note: Symmetric ciphers -- Public-key cryptosystems -- Signature and authentication -- Homomorphic encryption.-Leakage-resilient -- Post-quantum cryptography -- Commitment and protocol -- Elliptic curves -- Security and implementation.
    In: Springer eBooks
    Additional Edition: Printed edition: ISBN 9783319547046
    Language: English
    URL: Volltext  (lizenzpflichtig)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 4
    UID:
    b3kat_BV044231974
    Format: XIII, 544 Seiten , Diagramme
    ISBN: 9783319547046
    Series Statement: Lecture notes in computer science 10143
    Additional Edition: Erscheint auch als Online-Ausgabe ISBN 978-3-319-54705-3
    Language: English
    Subjects: Computer Science
    RVK:
    Keywords: Kryptologie ; Kryptosystem ; Kryptoanalyse ; Informatik ; Datenschutz ; Chiffrierung ; Codierung ; Konferenzschrift
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 5
    Online Resource
    Online Resource
    Boston, MA : Springer US
    UID:
    b3kat_BV045148663
    Format: 1 Online-Ressource (XV, 246 p)
    ISBN: 9781402079870
    Series Statement: The International Series in Engineering and Computer Science 769
    Content: Cryptography in Chinese consists of two characters meaning "secret coded". Thanks to Ch'in Chiu-Shao and his successors, the Chinese Remainder Theorem became a cornerstone of public key cryptography. Today, as we observe the constant usage of high-speed computers interconnected via the Internet, we realize that cryptography and its related applications have developed far beyond "secret coding". China, which is rapidly developing in all areas of technology, is also writing a new page of history in cryptography. As more and more Chinese become recognized as leading researchers in a variety of topics in cryptography, it is not surprising that many of them are Professor Xiao's former students. Progress on Cryptography: 25 Years of Cryptography in China is a compilation of papers presented at an international workshop in conjunction with the ChinaCrypt, 2004. After 20 years, the research interests of the group have extended to a variety of areas in cryptography. This edited volume includes 32 contributed chapters. The material will cover a range of topics, from mathematical results of cryptography to practical applications. This book also includes a sample of research, conducted by Professor Xiao's former and current students. Progress on Cryptography: 25 Years of Cryptography in China is designed for a professional audience, composed of researchers and practitioners in industry. This book is also suitable as a secondary text for graduate-level students in computer science, mathematics and engineering
    Additional Edition: Erscheint auch als Druck-Ausgabe ISBN 9781402079863
    Language: English
    Keywords: Konferenzschrift
    URL: Volltext  (URL des Erstveröffentlichers)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 6
    UID:
    b3kat_BV022296413
    Format: 1 Online-Ressource (XIV, 392 S.) , graph. Darst.
    ISBN: 3540330526 , 9783540330523
    Series Statement: Lecture notes in computer science 3903
    Note: Literaturangaben
    Language: English
    Subjects: Computer Science
    RVK:
    Keywords: Rechnernetz ; Computersicherheit ; Datensicherung ; Kryptosystem ; Hardwareentwurf ; Implementierung ; Anwendungssystem ; Kryptoanalyse ; Elektronische Unterschrift ; Authentifikation ; Kryptosystem ; Konferenzschrift
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 7
    UID:
    b3kat_BV040313247
    Format: 1 Online-Ressource (XI, 373 S.) , graph. Darst. , 24 cm
    ISBN: 9783642240737
    Note: Literaturangaben
    Additional Edition: Erscheint auch als Druckausgabe ISBN 978-3-642-24072-0
    Language: English
    Subjects: Computer Science
    RVK:
    Keywords: Sicherheitsprotokoll ; Kryptosystem ; Kryptoanalyse ; Authentifikation ; Korrektheit ; Verifikation ; Formale Methode
    Author information: Ling, Dong
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 8
    UID:
    almahu_9947363921402882
    Format: XIV, 470 p. , online resource.
    ISBN: 9783540494768
    Series Statement: Lecture Notes in Computer Science, 4284
    Note: Attacks on Hash Functions -- Finding SHA-1 Characteristics: General Results and Applications -- Improved Collision Search for SHA-0 -- Forgery and Partial Key-Recovery Attacks on HMAC and NMAC Using Hash Collisions -- Stream Ciphers and Boolean Functions -- New Guess-and-Determine Attack on the Self-Shrinking Generator -- On the (In)security of Stream Ciphers Based on Arrays and Modular Addition -- Construction and Analysis of Boolean Functions of 2t+1 Variables with Maximum Algebraic Immunity -- Biometrics and ECC Computation -- Secure Sketch for Biometric Templates -- The 2-Adic CM Method for Genus 2 Curves with Application to Cryptography -- Extending Scalar Multiplication Using Double Bases -- ID-Based Schemes -- HIBE With Short Public Parameters Without Random Oracle -- Forward-Secure and Searchable Broadcast Encryption with Short Ciphertexts and Private Keys -- On the Generic Construction of Identity-Based Signatures with Additional Properties -- Public-Key Schemes -- On the Provable Security of an Efficient RSA-Based Pseudorandom Generator -- On the Security of OAEP -- Relationship Between Standard Model Plaintext Awareness and Message Hiding -- RSA and Factorization -- On the Equivalence of RSA and Factoring Regarding Generic Ring Algorithms -- Trading One-Wayness Against Chosen-Ciphertext Security in Factoring-Based Encryption -- A Strategy for Finding Roots of Multivariate Polynomials with New Applications in Attacking RSA Variants -- Construction of Hash Function -- Indifferentiable Security Analysis of Popular Hash Functions with Prefix-Free Padding -- Multi-Property-Preserving Hash Domain Extension and the EMD Transform -- Combining Compression Functions and Block Cipher-Based Hash Functions -- Protocols -- A Scalable Password-Based Group Key Exchange Protocol in the Standard Model -- A Weakness in Some Oblivious Transfer and Zero-Knowledge Protocols -- Almost Optimum Secret Sharing Schemes Secure Against Cheating for Arbitrary Secret Distribution -- Block Ciphers -- KFC – The Krazy Feistel Cipher -- Generic Attacks on Unbalanced Feistel Schemes with Contracting Functions -- New Cryptanalytic Results on IDEA -- Signatures -- New Approach for Selectively Convertible Undeniable Signature Schemes -- Simulation-Sound NIZK Proofs for a Practical Language and Constant Size Group Signatures -- Analysis of One Popular Group Signature Scheme.
    In: Springer eBooks
    Additional Edition: Printed edition: ISBN 9783540494751
    Language: English
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 9
    UID:
    almahu_9947363940902882
    Format: XIV, 392 p. , online resource.
    ISBN: 9783540330585
    Series Statement: Lecture Notes in Computer Science, 3903
    Content: This volume contains the Research Track proceedings of the Second Information Security Practice and Experience Conference 2006 (ISPEC 2006), which took place in Hangzhou, China, April 11–14, 2006. The inaugural ISPEC 2005 was held exactly one year earlier in Singapore. As applications of information security technologies become pervasive, issues pertaining to their deployment and operations are becoming increasingly imp- tant. ISPEC is an annual conference that brings together researchers and pr- titioners to provide a con?uence of new information security technologies, their applications and their integration with IT systems in various vertical sectors. ISPEC 2006 received 307 submissions. This is probably the highest number of paper submissions in any information security-related technical conferences. Due to this exceptionally large number of submissions and the high quality of the submitted papers, not all the papers that contained innovative ideas could be accepted. Each paper was sent to at least three Program Committee m- bers for comments. Based on the reviewers’ comments and discussion by the Program Committee, of the 307 submissions, 35 were selected for inclusion in these proceedings as research track papers and another 21 papers were selected as industrial track papers and are published in the Journal of Shanghai Jiaotong University (Science).
    Note: Cryptoanalysis -- DPA-Resistant Finite Field Multipliers and Secure AES Design -- Signed MSB-Set Comb Method for Elliptic Curve Point Multiplication -- Diophantine Approximation Attack on a Fast Public Key Cryptosystem -- Further Security Analysis of XTR -- Network Security I -- A Counting-Based Method for Massive Spam Mail Classification -- Model and Estimation of Worm Propagation Under Network Partition -- Tackling Worm Detection Speed and False Alarm in Virus Throttling -- Network Security II -- Using Data Field to Analyze Network Intrusions -- Adversarial Organization Modeling for Network Attack/Defense -- A Novel Dynamic Immunization Strategy for Computer Network Epidemics -- Preventing Web-Spoofing with Automatic Detecting Security Indicator -- Security Protocol -- Security Protocol Analysis with Improved Authentication Tests -- A Protocol of Member-Join in a Secret Sharing Scheme -- More on Shared-Scalar-Product Protocols -- Communication Security -- Efficient Public Key Broadcast Encryption Using Identifier of Receivers -- A Practical Clumped-Tree Multicast Encryption Scheme -- Trojan Horse Attack Strategy on Quantum Private Communication -- Signature and Key Agreement -- Linkable Democratic Group Signatures -- Identity-Based Key Agreement with Unilateral Identity Privacy Using Pairings -- Short (Identity-Based) Strong Designated Verifier Signature Schemes -- Identity Based Key Insulated Signature -- Application I -- Design and Implementation of an Extended Reference Monitor for Trusted Operating Systems -- A Design and Implementation of Profile Based Web Application Securing Proxy -- An Efficient and Practical Fingerprint-Based Remote User Authentication Scheme with Smart Cards -- Application II -- Domain-Based Mobile Agent Fault-Tolerance Scheme for Home Network Environments -- Using ?-Calculus to Formalize Domain Administration of RBAC -- An Efficient Way to Build Secure Disk -- Practical Forensic Analysis in Advanced Access Content System -- Cryptographic Techniques -- Security Analysis of a Server-Aided RSA Key Generation Protocol -- Integrating Grid with Cryptographic Computing -- Three-Round Secret Handshakes Based on ElGamal and DSA -- System Security -- Securing C Programs by Dynamic Type Checking -- A Chaos-Based Robust Software Watermarking -- Privately Retrieve Data from Large Databases -- An Empirical Study of Quality and Cost Based Security Engineering.
    In: Springer eBooks
    Additional Edition: Printed edition: ISBN 9783540330523
    Language: English
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 10
    UID:
    almahu_9947364294802882
    Format: XI, 361 p. , online resource.
    ISBN: 9783540887331
    Series Statement: Lecture Notes in Computer Science, 5324
    Content: This book constitutes the refereed proceedings of the Second International Conference on Provable Security, ProvSec 2008, held in Shanghai, China, October 30 - November 1, 2008. The 25 revised full papers presented were carefully reviewed and selected from 79 submissions. The papers are organized in topical sections on Encryption, Signature, Analysis, Application of Hash Functions, Universal Composability, and Applications.
    Note: Encryption -- Generalized ElGamal Public Key Cryptosystem Based on a New Diffie-Hellman Problem -- Tweakable Pseudorandom Permutation from Generalized Feistel Structure -- Timed-Release Encryption Revisited -- Efficient and Provably Secure Certificateless Multi-receiver Signcryption -- A CCA Secure Hybrid Damgård’s ElGamal Encryption -- Signature -- Construction of Yet Another Forward Secure Signature Scheme Using Bilinear Maps -- Optimal Online/Offline Signature: How to Sign a Message without Online Computation -- Round-Optimal Blind Signatures from Waters Signatures -- Secure Proxy Multi-signature Scheme in the Standard Model -- Server-Aided Verification Signatures: Definitions and New Constructions -- Analysis -- On Proofs of Security for DAA Schemes -- Cryptanalysis of Vo-Kim Forward Secure Signature in ICISC 2005 -- Computationally Sound Symbolic Analysis of Probabilistic Protocols with Ideal Setups -- On the Equivalence of Generic Group Models -- The Analysis of an Efficient and Provably Secure ID-Based Threshold Signcryption Scheme and Its Secure Version -- Application of Hash Functions -- Leaky Random Oracle (Extended Abstract) -- How to Use Merkle-Damgård — On the Security Relations between Signature Schemes and Their Inner Hash Functions -- Can We Construct Unbounded Time-Stamping Schemes from Collision-Free Hash Functions? -- Universal Composability -- Relationship of Three Cryptographic Channels in the UC Framework -- A Universally Composable Framework for the Analysis of Browser-Based Security Protocols -- Threshold Homomorphic Encryption in the Universally Composable Cryptographic Library -- Universally Composable Security Analysis of TLS -- Round Optimal Universally Composable Oblivious Transfer Protocols -- Applications -- A Tamper-Evident Voting Machine Resistant to Covert Channels -- Self-healing Key Distribution with Revocation and Resistance to the Collusion Attack in Wireless Sensor Networks.
    In: Springer eBooks
    Additional Edition: Printed edition: ISBN 9783540887324
    Language: English
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
Close ⊗
This website uses cookies and the analysis tool Matomo. Further information can be found on the KOBV privacy pages