Your email was sent successfully. Check your inbox.

An error occurred while sending the email. Please try again.

Proceed reservation?

Export
  • 1
    UID:
    almahu_BV036513572
    Format: XIII, 564 S. : , Ill., graph. Darst.
    ISBN: 978-3-642-13707-5 , 3-642-13707-5
    Series Statement: Lecture notes in computer science 6123
    Language: English
    Subjects: Computer Science
    RVK:
    Keywords: Kryptologie ; Kryptosystem ; Rechnernetz ; Datensicherung ; Computersicherheit ; Kryptoanalyse ; Konferenzschrift
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 2
    UID:
    b3kat_BV036558454
    Format: 1 Online-Ressource (XIII, 564 S.) , Ill., graph. Darst.
    ISBN: 9783642137075 , 9783642137082
    Series Statement: Lecture Notes in Computer Science 6123
    Language: English
    Subjects: Computer Science
    RVK:
    Keywords: Kryptologie ; Kryptosystem ; Rechnernetz ; Datensicherung ; Computersicherheit ; Kryptoanalyse ; Konferenzschrift ; Konferenzschrift
    URL: Volltext  (lizenzpflichtig)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 3
    UID:
    almahu_9947364258402882
    Format: XIII, 564 p. 83 illus. , online resource.
    ISBN: 9783642137082
    Series Statement: Lecture Notes in Computer Science, 6123
    Content: ACNS 2010, the 8th International Conference on Applied Cryptography and Network Security, was held in Beijing, China, during June 22-25, 2010. ACNS 2010 brought together individuals from academia and industry involved in m- tiple research disciplines of cryptography and security to foster the exchange of ideas. ACNS was initiated in 2003, and there has been a steady improvement in the quality of its program over the past 8 years: ACNS 2003 (Kunming, China), ACNS 2004 (Yellow Mountain, China), ACNS 2005 (New York, USA), ACNS 2006 (Singapore), ACNS 2007 (Zhuhai, China), ACNS 2008 (New York, USA), ACNS2009(Paris,France). Theaverageacceptanceratehasbeenkeptataround 17%, and the average number of participants has been kept at around 100. The conference received a total of 178 submissions from all over the world. Each submission was assigned to at least three committee members. Subm- sions co-authored by members of the Program Committee were assigned to at least four committee members. Due to the large number of high-quality s- missions, the review process was challenging and we are deeply grateful to the committee members and the external reviewers for their outstanding work. - ter extensive discussions, the Program Committee selected 32 submissions for presentation in the academic track, and these are the articles that are included in this volume (LNCS 6123). Additionally, a few other submissionswereselected for presentation in the non-archival industrial track.
    Note: Public Key Encryption -- On the Broadcast and Validity-Checking Security of pkcs#1 v1.5 Encryption -- How to Construct Interval Encryption from Binary Tree Encryption -- Shrinking the Keys of Discrete-Log-Type Lossy Trapdoor Functions -- Digital Signature -- Trapdoor Sanitizable Signatures Made Easy -- Generic Constructions for Verifiably Encrypted Signatures without Random Oracles or NIZKs -- Redactable Signatures for Tree-Structured Data: Definitions and Constructions -- Block Ciphers and Hash Functions -- Impossible Differential Cryptanalysis on Feistel Ciphers with SP and SPS Round Functions -- Multi-trail Statistical Saturation Attacks -- Multiset Collision Attacks on Reduced-Round SNOW 3G and SNOW 3G??? -- High Performance GHASH Function for Long Messages -- Side-Channel Attacks -- Principles on the Security of AES against First and Second-Order Differential Power Analysis -- Adaptive Chosen-Message Side-Channel Attacks -- Secure Multiplicative Masking of Power Functions -- Zero Knowledge and Multi-party Protocols -- Batch Groth–Sahai -- Efficient and Secure Evaluation of Multivariate Polynomials and Applications -- Efficient Implementation of the Orlandi Protocol -- Improving the Round Complexity of Traitor Tracing Schemes -- Key Management -- Password Based Key Exchange Protocols on Elliptic Curves Which Conceal the Public Parameters -- Okamoto-Tanaka Revisited: Fully Authenticated Diffie-Hellman with Minimal Overhead -- Deniable Internet Key Exchange -- Authentication and Identification -- A New Human Identification Protocol and Coppersmith’s Baby-Step Giant-Step Algorithm -- Secure Sketch for Multiple Secrets -- A Message Recognition Protocol Based on Standard Assumptions -- Privacy and Anonymity -- Affiliation-Hiding Key Exchange with Untrusted Group Authorities -- Privacy-Preserving Group Discovery with Linear Complexity -- Two New Efficient PIR-Writing Protocols -- Regulatory Compliant Oblivious RAM -- RFID Security and Privacy -- Revisiting Unpredictability-Based RFID Privacy Models -- On RFID Privacy with Mutual Authentication and Tag Corruption -- Internet Security -- Social Network-Based Botnet Command-and-Control: Emerging Threats and Countermeasures -- COP: A Step toward Children Online Privacy -- A Hybrid Method to Detect Deflation Fraud in Cost-Per-Action Online Advertising.
    In: Springer eBooks
    Additional Edition: Printed edition: ISBN 9783642137075
    Language: English
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 4
    UID:
    b3kat_BV036513572
    Format: XIII, 564 S. , Ill., graph. Darst.
    ISBN: 9783642137075 , 3642137075
    Series Statement: Lecture notes in computer science 6123
    Language: English
    Subjects: Computer Science
    RVK:
    Keywords: Kryptologie ; Kryptosystem ; Rechnernetz ; Datensicherung ; Computersicherheit ; Kryptoanalyse ; Konferenzschrift
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 5
    UID:
    kobvindex_ZLB15191499
    Format: XIII, 564 Seiten , graph. Darst. , 24 cm
    ISBN: 9783642137075
    Series Statement: Lecture notes in computer science 6123
    Note: Literaturangaben , Text engl.
    Language: English
    Keywords: Kryptologie ; Kongress ; Peking 〈2010〉 ; Kryptosystem ; Authentifikation ; Kongress ; Peking 〈2010〉 ; Rechnernetz ; Computersicherheit ; Datensicherung ; Kongress ; Peking 〈2010〉 ; Kryptoanalyse ; Kongress ; Peking 〈2010〉 ; Sicherheitsprotokoll ; Kongress ; Peking 〈2010〉 ; Kongress ; Konferenzschrift
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
Did you mean 9783642038075?
Did you mean 9783642111075?
Did you mean 9783642117275?
Close ⊗
This website uses cookies and the analysis tool Matomo. Further information can be found on the KOBV privacy pages