Your email was sent successfully. Check your inbox.

An error occurred while sending the email. Please try again.

Proceed reservation?

Export
Filter
Type of Medium
Language
Region
Access
  • 1
    Online Resource
    Online Resource
    Singapore :Springer Singapore Pte. Limited,
    UID:
    almahu_9949877021702882
    Format: 1 online resource (XIV, 185 p. 32 illus., 26 illus. in color.)
    Edition: 1st ed.
    ISBN: 981-13-2904-4
    Series Statement: Emerging-Economy State and International Policy Studies,
    Content: This open access book modifies and revitalizes the concept of the ‘developmental state’ to understand the politics of emerging economy through nuanced analysis on the roles of human agency in the context of structural transformation. In other words, there is a revived interest in the ‘developmental state’ concept. The nature of the ‘emerging state’ is characterized by its attitude toward economic development and industrialization. Emerging states have engaged in the promotion of agriculture, trade, and industry and played a transformative role to pursue a certain path of economic development. Their success has cast doubt about the principle of laissez faire among the people in the developing world. This doubt, together with the progress of democratization, has prompted policymakers to discover when and how economic policies should deviate from laissez faire, what prevents political leaders and state institutions from being captured by vested interests, and what induce them to drive economic development. This book offers both historical and contemporary case studies from Japan, South Korea, Taiwan, Singapore, Indonesia, Malaysia, Myanmar, Ethiopia, Kenya, and Rwanda. They illustrate how institutions are designed to be developmental, how political coalitions are formed to be growth-oriented, and how technocratic agencies are embedded in a network of business organizations as a part of their efforts for state building. Yusuke Takagi is Assistant Professor of the National Graduate Institute for Policy Studies (GRIPS), Veerayooth Kanchoochat is Associate Professor of GRIPS and Tetsushi Sonobe is Vice President of GRIPS.
    Note: 1 Introduction: The Nexus of Developmental Policy and State Building(Yusuke Takagi, Veerayooth Kanchoochat and Tetsushi Sonobe) -- 2 Development state evolving: Japan’s graduation from a middle income country(Tetsuji Okazaki) -- 3 Tigers at Critical Junctures: How South Korea, Taiwan and Singapore Survived Growth-led Conflicts(Veerayooth Kanchoochat) -- 4 Reemerging Developmental State in Democratized Indonesia(Yuri Sato) -- 5 Boundaries of nationalism under globalization: Reviewing developmental state building in Malaysia and Ethiopia(Yusuke Takagi and Khoo Boo Teik) -- 6 Development and Developmentalism in Post-Genocide Rwanda(Shinichi Takeuchi) -- 7 Growth Policy and Regional Balance: Developmental State-Building in Myanmar(Toshihiro Kudo and Satoru Kumagai) -- 8 Devolution and Local Development in Emerging States: The Case of Kenya (Tomoya Matsumoto) -- 9 Conclusion (Tetsushi Sonobe) -- Index. , English
    Additional Edition: ISBN 981-13-2903-6
    Language: English
    Subjects: Economics
    RVK:
    Keywords: Aufsatzsammlung
    URL: Volltext  (kostenfrei)
    URL: Volltext  (kostenfrei)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 2
    Online Resource
    Online Resource
    Washington, D.C : World Bank, East Asia and Pacific Region, Office of the Chief Economist
    UID:
    b3kat_BV040617358
    Format: 1 Online-Ressource
    Edition: Online-Ausgabe World Bank E-Library Archive Sonstige Standardnummer des Gesamttitels: 041181-4
    Edition: Also available in print.
    Series Statement: Policy research working paper 2722
    Content: Japan can meet domestic and international challenges to its aid policies by developing a coherent national strategy for official development assistance, broadly designed to enhance partnership, effectiveness, accountability, and transparency
    Note: "November 2001. - Includes bibliographical references (p. 23-24). - Title from title screen as viewed on Aug. 24, 2002 , Erscheinungsjahr in Vorlageform:[2001] , Weitere Ausgabe: Kawai, Masahiro : Japan's official development assistance
    Additional Edition: Reproduktion von Kawai, Masahiro Japan's official development assistance 2001
    Language: English
    URL: Volltext  (Deutschlandweit zugänglich)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 3
    Online Resource
    Online Resource
    Washington, DC : World Bank, East Asia and Pacific Region, Office of the Chief Economist
    UID:
    b3kat_BV049076091
    Format: 1 Online-Ressource
    Edition: Online-Ausg Also available in print
    Series Statement: Policy research working paper 2503
    Content: A coordinated action by East Asian countries to stabilize their currencies against a common basket of major currencies (broadly representative of their average structure of trade and foreign direct investment) would help stabilize both intraregional exchange rates and effective exchange rates, in a way consistent with the medium-term objective of promoting trade investment and growth in the region
    Note: Includes bibliographical references (p. 27-30) , Title from title screen as viewed on Sept. 30, 2002
    Additional Edition: Kawai, Masahiro Proposed strategy for a regional exchange rate arrangement in post-crisis East Asia
    Language: English
    URL: Volltext  (URL des Erstveröffentlichers)
    URL: Volltext  (Deutschlandweit zugänglich)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 4
    UID:
    almahu_9947388499002882
    Format: XII, 427 p. 34 illus. , online resource.
    ISBN: 9783319598796
    Series Statement: Lecture Notes in Computer Science, 10346
    Content: This book constitutes the refereed proceedings of the 8th International Workshop on Post-Quantum Cryptography, PQCrypto 2017, held in Utrecht, The Netherlands, in June 2017. The 23 revised full papers presented were carefully reviewed and selected from 67 submissions. The papers are organized in topical sections on code-based cryptography, isogeny-based cryptography, lattice-based cryptography, multivariate cryptography, quantum algorithms, and security models.
    In: Springer eBooks
    Additional Edition: Printed edition: ISBN 9783319598789
    Language: English
    Subjects: Computer Science
    RVK:
    Keywords: Konferenzschrift ; Konferenzschrift
    URL: Volltext  (URL des Erstveröffentlichers)
    URL: Volltext  (URL des Erstveröffentlichers)
    URL: Volltext  (lizenzpflichtig)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 5
    UID:
    b3kat_BV046957639
    Format: 1 Online-Ressource (XII, 274 Seiten) , Illustrationen
    Edition: 1st ed. 2021
    ISBN: 9789811551918
    Series Statement: Mathematics for Industry
    Content: This open access book presents selected papers from International Symposium on Mathematics, Quantum Theory, and Cryptography (MQC), which was held on September 25-27, 2019 in Fukuoka, Japan. The international symposium MQC addresses the mathematics and quantum theory underlying secure modeling of the post quantum cryptography including e.g. mathematical study of the light-matter interaction models as well as quantum computing. The security of the most widely used RSA cryptosystem is based on the difficulty of factoring large integers. However, in 1994 Shor proposed a quantum polynomial time algorithm for factoring integers, and the RSA cryptosystem is no longer secure in the quantum computing model. This vulnerability has prompted research into post-quantum cryptography using alternative mathematical problems that are secure in the era of quantum computers. In this regard, the National Institute of Standards and Technology (NIST) began to standardize post-quantum cryptography in 2016. This book is suitable for postgraduate students in mathematics and computer science, as well as for experts in industry working on post-quantum cryptography
    Note: Sustainable Cryptography -- What Kind of Insight Provide Analytical Solutions of Quantum Models? -- Emerging Ultrastrong Coupling between Light and Matter Observed in Circuit Quantum Electrodynamics -- Quantum Random Numbers Generated by a Cloud Superconducting Quantum Computer -- Quantum Factoring Algorithm: Resource Estimation and Survey of Experiments -- A Review of Secret Key Distribution Based on Bounded Observability -- Towards Constructing Fully Homomorphic Encryption without Ciphertext Noise from Group Theory -- Number Theoretic Study in Quantum Interactions -- From the Bloch Sphere to Phase Space Representations with the Gottesman-Kitaev-Preskill Encoding -- A Data Concealing Technique with Random Noise Disturbance and A Restoring Technique for the Concealed Data by Stochastic Process Estimation
    Additional Edition: Erscheint auch als Druck-Ausgabe ISBN 9789811551901
    Additional Edition: Erscheint auch als Druck-Ausgabe ISBN 9789811551925
    Additional Edition: Erscheint auch als Druck-Ausgabe ISBN 9789811551932
    Language: English
    URL: Volltext  (kostenfrei)
    URL: Volltext  (kostenfrei)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 6
    UID:
    almahu_9949301203102882
    Format: 1 online resource (275 pages)
    ISBN: 9789811551918
    Series Statement: Mathematics for Industry Ser. ; v.33
    Note: Intro -- Foreword -- Preface -- Contents -- About the Editors -- < -- ExternalRef> -- < -- RefSource> -- swati.meherishi@springer.com< -- /RefSource> -- < -- RefTarget Address= -- Keynote -- Sustainable Cryptography -- What Kind of Insight Provide Analytical Solutions of Quantum Models? -- References -- Emerging Ultrastrong Coupling Between Light and Matter Observed in Circuit Quantum Electrodynamics -- References -- Summary -- Verified Numerical Computations and Related Applications -- A Review of Secret Key Distribution Based on Bounded Observability -- References -- Quantum Computing and Information Theory -- Quantum Random Numbers Generated by a Cloud Superconducting Quantum Computer -- 1 Introduction -- 2 Statistical Tests for Random Number Generators -- 3 NIST SP 800-22 -- 3.1 Frequency Test -- 3.2 Frequency Test Within a Block -- 3.3 Runs Test -- 3.4 The Longest Run of Ones Within a Block Test -- 3.5 Discrete Fourier Transform Test -- 3.6 Approximate Entropy Test -- 3.7 Cumulative Sums Test -- 4 Quantum Random Number Generation on the Cloud Quantum Computer -- 5 Conclusion -- References -- Quantum Factoring Algorithm: Resource Estimation and Survey of Experiments -- 1 Introduction -- 2 Outline of Shor's Quantum Factoring Algorithm (Shor) -- 2.1 Quantum Computation -- 2.2 Shor's Quantum Factoring Algorithm -- 2.3 Circuit Construction and Resource Estimation for Shor's Quantum Factoring Algorithm -- 2.4 Survey of Quantum Experiments for Factoring -- 3 Quantum Circuits Without Using the Order Information -- 3.1 Quantum Factoring Experiment Shown in IBMspsChuang -- 3.2 Quantum Factoring Experiment Shown in joseph -- 3.3 Quantum Factoring Experiment Shown in realization -- 4 Quantum Circuits with Explicitly Using the Order information -- 4.1 Quantum Factoring Experiment of N=15 Shown in photonic. , 4.2 Quantum Factoring Experiment of N=21 Shown in spsqubitrecycing -- 4.3 Oversimplified Shor's Algorithm (oversimplified) -- 5 Summary and Concluding Remarks -- References -- Towards Constructing Fully Homomorphic Encryption without Ciphertext Noise from Group Theory -- 1 Introduction -- 1.1 Our Contributions -- 2 Preliminaries -- 3 Our Framework for FHE -- 3.1 Group-Theoretic Realization of Functions -- 3.2 Lift of Realization of Functions -- 3.3 The Proposed Framework -- 4 Examples of Realizations of Functions in Groups -- 4.1 Deterministic Case: Known Result -- 4.2 Deterministic Case: Proposed Constructions -- 4.3 Preliminaries: On Random Sampling of Group Elements -- 4.4 Probabilistic Case: ``Commutator-Separable'' Groups -- 4.5 Probabilistic Case: Simple Groups -- 5 Towards Achieving Secure Lift of Realization -- 5.1 A Remark on the Choice of Random Variables -- 5.2 Insecurity of a Matrix-Based Naive Construction -- 5.3 Observation for Avoiding Linear Constraints -- 5.4 Another Trial Using Tietze Transformations -- References -- From the Bloch Sphere to Phase-Space Representations with the Gottesman-Kitaev-Preskill Encoding -- 1 Introduction -- 2 GKP Encoding of Qubit States -- 3 Phase-Space Wigner Representation of GKP Encoded States -- 4 Quantification of Negativity of the Wigner Function for GKP Encoded States -- 5 Conclusions -- References -- Quantum Interactions -- Number Theoretic Study in Quantum Interactions -- References -- A Data Concealing Technique with Random Noise Disturbance and a Restoring Technique for the Concealed Data by Stochastic Process Estimation -- 1 Introduction -- 2 Mathematical Setups -- 2.1 How to Conceal Data -- 2.2 How to Restore Data -- 3 Example of Functionals and Simulation -- 3.1 An Example of the Set of Functionals -- 3.2 Simulation of Concealing and Restoring Data on Physical Layer. , 4 Application to Data on Physical Layer and Presentation Layer -- 4.1 Binary Data of Pictorial Image -- 4.2 Analog Data of Pictorial Image -- 5 Conclusion and Future Work -- References -- Quantum Optics with Giant Atoms-the First Five Years -- 1 Introduction -- 2 Theory for Giant Atoms -- 2.1 One Giant Atom -- 2.2 One Giant Atom with Time Delay -- 2.3 Multiple Giant Atoms -- 3 Experiments with Giant Atoms -- 3.1 Superconducting Qubits and Surface Acoustic Waves -- 3.2 Superconducting Qubits and Microwave Transmission Lines -- 3.3 Cold Atoms in Optical Lattices -- 4 Conclusion and Outlook -- References -- Topics in Mathematics -- Extended Divisibility Relations for Constraint Polynomials of the Asymmetric Quantum Rabi Model -- 1 Introduction -- 2 The Confluent Picture of the Asymmetric Quantum Rabi Model -- 3 Extended Divisibility Properties for Constraint and Related Polynomials -- 4 Open Problems -- 4.1 Number of Exceptional Solutions of the AQRM -- 4.2 Classification of Parameter Regimes -- References -- Generalized Group-Subgroup Pair Graphs -- 1 Introduction -- 1.1 Conventions -- 2 Preliminaries -- 3 Cayley Graphs and Group-Subgroup Pair Graphs -- 3.1 Cayley Graphs -- 3.2 Group-Subgroup Pair Graphs -- 4 Homogeneity -- 5 Generalized Group-Subgroup Pair Graph -- 5.1 Definition -- 5.2 Examples -- 6 Spectra of G(G,H,S) -- 6.1 Adjacency Matrix of G(G,H,S) -- 6.2 When H is abelian -- 6.3 Petersen Extension -- References -- Post-Quantum Cryptography -- A Survey of Solving SVP Algorithms and Recent Strategies for Solving the SVP Challenge -- 1 Introduction -- 2 Mathematical Background -- 2.1 Lattices and Their Bases -- 2.2 Successive Minima, Hermite's Constants, and Gaussian Heuristic -- 2.3 Introduction to Lattice Problems -- 3 Solving SVP Algorithms -- 3.1 Exact-SVP Algorithms -- 3.2 Approximate-SVP Algorithms. , 4 The SVP Challenge and Recent Strategies -- 4.1 The Random Sampling Strategy -- 4.2 The Sub-Sieving Strategy -- References -- Recent Developments in Multivariate Public Key Cryptosystems -- 1 Introduction -- 2 UOV, Rainbow, and Variants of HFE -- 2.1 Basic Constructions of Multivariate Public Key Cryptosystems -- 2.2 UOV -- 2.3 Rainbow -- 2.4 HFE -- 2.5 Variants of HFE -- 3 New Encryption Schemes -- 3.1 HFERP -- 3.2 ZHFE -- 3.3 EFC -- 3.4 ABC -- 4 Conclusion -- References -- Ramanujan Graphs for Post-Quantum Cryptography -- 1 Introduction -- 2 Ramanujan Graphs and Their Cryptographic Applications -- 2.1 Security on Cayley Hashes and Word Problems -- 2.2 Lifting Attacks -- 3 The Families of LPS-Type Graphs -- 3.1 Proof of the Ramanujan-Ness of Graphs XP,Q(p,q) when P=13 -- 4 Relationship Between LPS-Type Graphs and Pizer's Graphs -- 4.1 Similarities and Differences -- 5 Open Problems -- References -- Post-Quantum Constant-Round Group Key Exchange from Static Assumptions -- 1 Introduction -- 1.1 Background -- 1.2 Our Contributions -- 1.3 Key Techniques -- 1.4 Organization -- 2 Preliminaries -- 2.1 Group Key Exchange -- 2.2 SIDH and CSIDH Key Exchange -- 3 New Assumptions on Supersingular Invariants -- 3.1 New Assumptions on Supersingular j-Invariants -- 3.2 New Assumptions on Supersingular Montgomery Coefficients -- 4 Proposed Post-Quantum Group Key Exchange (GKE) -- 4.1 A Generic JV-Type Compiler for GKE from Two-Party KE (ch18JusVau96) -- 4.2 Constant-Round GKE from Static Standard Assumptions -- 4.3 Two-Round Product-BD (PBD) GKE from d-DSJP Assumption -- 4.4 Two-Round PBD GKE from d-DSMP Assumption -- References -- 19 Correction to: International Symposium on Mathematics, Quantum Theory, and Cryptography. , Correction to: T. Takagi et al. (eds.), International Symposium on Mathematics, Quantum Theory, and Cryptography, Mathematics for Industry 33, https://doi.org/10.1007/978-981-15-5191-8 -- Index.
    Additional Edition: Print version: Takagi, Tsuyoshi International Symposium on Mathematics, Quantum Theory, and Cryptography Singapore : Springer Singapore Pte. Limited,c2020 ISBN 9789811551901
    Language: English
    Keywords: Electronic books. ; Electronic books. ; Electronic books.
    URL: FULL  ((Currently Only Available on Campus))
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 7
    UID:
    almahu_9949313363902882
    Format: 1 online resource (xxxii, 254 pages) : , digital, PDF file(s).
    Edition: First English edition.
    ISBN: 9781898823933 (ebook)
    Content: Draws on archive of material, a first in English to take an in-depth look at Kyoto's modern transformation - its reinvention after 'collapse' (Meiji Restoration) and relocation of the imperial court to Tokyo. Includes: introduction, chapters on notable historical elements that sustain Kyoto as a quintessentially modern 'ancient capital' today.
    Additional Edition: Print version: ISBN 9781898823926
    Language: English
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 8
    UID:
    almahu_9947364617202882
    Format: XXIV, 941 p. 217 illus. , online resource.
    ISBN: 9783662538876
    Series Statement: Lecture Notes in Computer Science, 10031
    Content: The two-volume set LNCS 10031 and LNCS 10032 constitutes the refereed proceedings of the 22nd International Conference on the Theory and Applications of Cryptology and Information Security, ASIACRYPT 2016, held in Hanoi, Vietnam, in December 2016. The 67 revised full papers and 2 invited talks presented were carefully selected from 240 submissions. They are organized in topical sections on Mathematical Analysis; AES and White-Box; Hash Function; Randomness; Authenticated Encryption; Block Cipher; SCA and Leakage Resilience; Zero Knowledge; Post Quantum Cryptography; Provable Security; Digital Signature; Functional and Homomorphic Cryptography; ABE and IBE; Foundation; Cryptographic Protocol; Multi-Party Computation.
    Note: Mathematical Analysis -- AES and White-Box -- Hash Function; Randomness -- Authenticated Encryption -- Block Cipher -- SCA and Leakage Resilience -- Zero Knowledge -- Post Quantum Cryptography -- Provable Security -- Digital Signature -- Functional and Homomorphic Cryptography -- ABE and IBE -- Foundation -- Cryptographic Protocol -- Multi-Party Computation.
    In: Springer eBooks
    Additional Edition: Printed edition: ISBN 9783662538869
    Language: English
    Keywords: Konferenzschrift
    URL: Volltext  (URL des Erstveröffentlichers)
    URL: Volltext  (lizenzpflichtig)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 9
    UID:
    almahu_9947364617002882
    Format: XXIV, 1055 p. 198 illus. , online resource.
    ISBN: 9783662538906
    Series Statement: Lecture Notes in Computer Science, 10032
    Content: The two-volume set LNCS 10031 and LNCS 10032 constitutes the refereed proceedings of the 22nd International Conference on the Theory and Applications of Cryptology and Information Security, ASIACRYPT 2016, held in Hanoi, Vietnam, in December 2016. The 67 revised full papers and 2 invited talks presented were carefully selected from 240 submissions. They are organized in topical sections on Mathematical Analysis; AES and White-Box; Hash Function; Randomness; Authenticated Encryption; Block Cipher; SCA and Leakage Resilience; Zero Knowledge; Post Quantum Cryptography; Provable Security; Digital Signature; Functional and Homomorphic Cryptography; ABE and IBE; Foundation; Cryptographic Protocol; Multi-Party Computation.
    Note: Mathematical Analysis -- AES and White-Box -- Hash Function; Randomness -- Authenticated Encryption -- Block Cipher -- SCA and Leakage Resilience -- Zero Knowledge -- Post Quantum Cryptography -- Provable Security -- Digital Signature -- Functional and Homomorphic Cryptography -- ABE and IBE -- Foundation -- Cryptographic Protocol -- Multi-Party Computation.
    In: Springer eBooks
    Additional Edition: Printed edition: ISBN 9783662538890
    Language: English
    Keywords: Konferenzschrift
    URL: Volltext  (URL des Erstveröffentlichers)
    URL: Volltext  (lizenzpflichtig)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 10
    UID:
    almahu_9948595061002882
    Format: XII, 274 p. 83 illus., 24 illus. in color. , online resource.
    Edition: 1st ed. 2021.
    ISBN: 9789811551918
    Series Statement: Mathematics for Industry, 33
    Content: This open access book presents selected papers from International Symposium on Mathematics, Quantum Theory, and Cryptography (MQC), which was held on September 25-27, 2019 in Fukuoka, Japan. The international symposium MQC addresses the mathematics and quantum theory underlying secure modeling of the post quantum cryptography including e.g. mathematical study of the light-matter interaction models as well as quantum computing. The security of the most widely used RSA cryptosystem is based on the difficulty of factoring large integers. However, in 1994 Shor proposed a quantum polynomial time algorithm for factoring integers, and the RSA cryptosystem is no longer secure in the quantum computing model. This vulnerability has prompted research into post-quantum cryptography using alternative mathematical problems that are secure in the era of quantum computers. In this regard, the National Institute of Standards and Technology (NIST) began to standardize post-quantum cryptography in 2016. This book is suitable for postgraduate students in mathematics and computer science, as well as for experts in industry working on post-quantum cryptography.
    Note: Sustainable Cryptography -- What Kind of Insight Provide Analytical Solutions of Quantum Models? -- Emerging Ultrastrong Coupling between Light and Matter Observed in Circuit Quantum Electrodynamics -- Quantum Random Numbers Generated by a Cloud Superconducting Quantum Computer -- Quantum Factoring Algorithm: Resource Estimation and Survey of Experiments -- A Review of Secret Key Distribution Based on Bounded Observability -- Towards Constructing Fully Homomorphic Encryption without Ciphertext Noise from Group Theory -- Number Theoretic Study in Quantum Interactions -- From the Bloch Sphere to Phase Space Representations with the Gottesman-Kitaev-Preskill Encoding -- A Data Concealing Technique with Random Noise Disturbance and A Restoring Technique for the Concealed Data by Stochastic Process Estimation.
    In: Springer Nature eBook
    Additional Edition: Printed edition: ISBN 9789811551901
    Additional Edition: Printed edition: ISBN 9789811551925
    Additional Edition: Printed edition: ISBN 9789811551932
    Language: English
    URL: Cover
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
Close ⊗
This website uses cookies and the analysis tool Matomo. Further information can be found on the KOBV privacy pages