top

  Info

  • Utilizzare la checkbox di selezione a fianco di ciascun documento per attivare le funzionalità di stampa, invio email, download nei formati disponibili del (i) record.

  Info

  • Utilizzare questo link per rimuovere la selezione effettuata.
Advances in Applied Mathematics [[electronic resource] /] / edited by Ali R. Ansari
Advances in Applied Mathematics [[electronic resource] /] / edited by Ali R. Ansari
Edizione [1st ed. 2014.]
Pubbl/distr/stampa Cham : , : Springer International Publishing : , : Imprint : Springer, , 2014
Descrizione fisica 1 online resource (276 p.)
Disciplina 510
Collana Springer Proceedings in Mathematics & Statistics
Soggetto topico Numerical analysis
Biomathematics
Computer mathematics
Numerical Analysis
Mathematical and Computational Biology
Computational Mathematics and Numerical Analysis
ISBN 3-319-06923-3
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Modelling invasive processes in biology -- Modelling oxygen capillary supply to striated muscle tissues -- Modeling human response to bed–net promotion campaigns and its impact on malaria transmission -- Computational Modelling and Optimal Control of HIV/AIDS Transmission in a Community with Substance Abuse Problem -- Standard difference scheme for a singularly perturbed convection-diffusion equation in the presence of perturbations -- A Higher Order Immersed Discontinuous Galerkin Finite Element Method for the Acoustic Interface Problem -- A parameter uniform numerical method for a boundary value problem for a singularly perturbed delay differential equation -- Optimal L ∞ - error estimate for a System of Elliptic Quasi-variational Inequalities with Non coercive Operators -- Convergence of finite element approximations for generalized Marguerre-von Kármán equations -- The Maple Program Procedures at Solution Systems of Differential Equation with Taylor Collocation Method -- Numerical Study of Convective Heat and Mass Transfer Flow in Channels -- A parameter uniform method for an initial value problem for a system of singularly perturbed delay differential equations -- On a technique to construct grid methods of higher accuracy order for a singularly perturbed parabolic reaction-diffusion equation -- Spectral Analysis of Large Sparse Matrices for Scalable Direct Solvers -- Numerical study of two-dimensional jet flow issuing from a funnel -- Higher-Order Immersed Finite Element Spaces for Second-Order Elliptic Interface Problems with Quadratic Interface -- Calendering analysis of a non-Newtonian material -- Wavelet solution of convection-diffusion equation with Neumann boundary conditions -- Test of Causality between oil price and GDP growth in Algeria -- Solution Behavior of Heston Model Using Impression Matrix Norm -- Approximations to the solution of the Frank Kamenetskii equation in a spherical geometry -- Blow up of series solutions on the half line -- Two models of sub diffusion processes: When they are similar? -- Analysis of customers’ impatience in M/M/1queues with server subject to random breakdowns and exponential vacations -- Exchange curve and coverage analysis -Tools for better inventory management: a case study -- Modeling Combustion Process in Circulating Fluidized Bed Boiler: A Fuzzy Graph Approach.
Record Nr. UNINA-9910299968603321
Cham : , : Springer International Publishing : , : Imprint : Springer, , 2014
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Advances in Computational Plasticity [[electronic resource] ] : A Book in Honour of D. Roger J. Owen / / edited by Eugenio Oñate, Djordje Peric, Eduardo de Souza Neto, Michele Chiumenti
Advances in Computational Plasticity [[electronic resource] ] : A Book in Honour of D. Roger J. Owen / / edited by Eugenio Oñate, Djordje Peric, Eduardo de Souza Neto, Michele Chiumenti
Edizione [1st ed. 2018.]
Pubbl/distr/stampa Cham : , : Springer International Publishing : , : Imprint : Springer, , 2018
Descrizione fisica 1 online resource (XVII, 434 p. 241 illus., 170 illus. in color.)
Disciplina 620.11233
Collana Computational Methods in Applied Sciences
Soggetto topico Mechanical engineering
Computer mathematics
Structural materials
Manufactures
Building materials
Mechanical Engineering
Computational Science and Engineering
Structural Materials
Manufacturing, Machines, Tools, Processes
Building Materials
ISBN 3-319-60885-1
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Foreword -- Professor David Roger Jones Owen. A Tribute to 40 Years of Cooperation between the Computational Mechanics Communities at Barcelona and Swansea, by E. Oñate -- Comparison of Phase-field Models of Fracture Coupled with Plasticity, by R. Alessi, M. Ambati, T. Gerasimov, S. Vidoli, L. De Lorenzis -- Bridging the Gap between Concrete Microstructures and Tunnel Linings, by E. Binder, H. Wang, T. Schlappal, J.L. Zhang, Y. Yuan, B. Pichler, and H.A. Mang -- Phase-Field Formulation for Ductile Fracture, by M.J. Borden, T. J.R. Hughes, C. M. Landis, A. Anwari, I. J. Lee -- Computational Strategies for Speeding-up F.E. Simulations of Metal Forming Processes, by L. Fourment, K. K’Podzo, F. Delalondre, U. Ripert, M. Ramadan, F. Vi, H. Digonnet -- Discrete Simulation of Cone Penetration in Granular Materials, by A. Gens, M. Arroyo, J. Butlanska, C. O’Sullivan -- A Brief Review on Computational Modelling of Rupture in Soft Biological Tissues, by O. Gültekin, G.A. Holzapfel -- Performance Comparison of Nodally Integrated Galerkin Meshfree Methods and Nodally Collocated Strong Form Meshfree Methods, by M. Hillman, J-S. Chen -- Data-Driven Computing, by T. Kirchdoerfer and M. Ortiz -- Elasto-Plastic Response of Thick Plates Built in Functionally Graded using the Third Order Plate Theory, by M. Kleiber, M. Taczała, R. Buczkowski -- Extended-PGD Model Reduction for Nonlinear Solid Mechanics Problems Involving Many Parameters, by P. Ladevèze, Ch. Paillet, D. Néron -- Data-Driven Self-Consistent Clustering Analysis of Heterogeneous Materials with Crystal Plasticity, by Z. Liu, O.L. Kafka, C.Yu, W.K. Liu -- A Viscoelastic-Viscoplastic Combined Constitutive Model for Thermoplastic Resins, by S. Matsubara and K. Terada -- Fracturing in Dry and Saturated Porous Media, by E. Milanese, C. D. Toan, L. Simoni, B.A. Schrefler -- On Multi-Scale Computational Design of Structural Materials using Topological Derivatives, by J. Oliver, A. Ferrer, J.C. Cante, S.M. Giusti, O. Lloberas-Valls -- Advances in the DEM and Coupled DEM and FEM Techniques in Non Linear Solid Mechanics, by E. Oñate, F. Zárate, M.A. Celigueta, J.M. González, J.Miquel, J.M. Carbonell, F. Arrufat, S. Latorre, M. Santasusana -- The Influence of the Collagen Architecture on the Mechanical Response of the Human Cornea, by A. Pandolfi -- History of Computational Classical Elasto-Plasticity, by E. Stein -- VEM for Inelastic Solids, by R.L. Taylor, E. Artioli -- Improved Contact Stress Recovery for a Mortar-based Contact Formulation, by C. Wilking, M. Bischoff, E. Ramm -- Efficient Low Order Virtual Elements for Anisotropic Materials at Finite Strains, by P. Wriggers, B. Hudobivnik and J. Korelc.
Record Nr. UNINA-9910299924803321
Cham : , : Springer International Publishing : , : Imprint : Springer, , 2018
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Advances in Cryptology - CRYPTO 2000 [[electronic resource] ] : 20th Annual International Cryptology Conference, Santa Barbara, California, USA, August 20-24, 2000. Proceedings / / edited by Mihir Bellare
Advances in Cryptology - CRYPTO 2000 [[electronic resource] ] : 20th Annual International Cryptology Conference, Santa Barbara, California, USA, August 20-24, 2000. Proceedings / / edited by Mihir Bellare
Edizione [1st ed. 2000.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2000
Descrizione fisica 1 online resource (XI, 543 p.)
Disciplina 005.8/2
Collana Lecture Notes in Computer Science
Soggetto topico Computer communication systems
Data encryption (Computer science)
Algorithms
Management information systems
Computer science
Computer mathematics
Computer Communication Networks
Cryptology
Algorithm Analysis and Problem Complexity
Management of Computing and Information Systems
Computational Mathematics and Numerical Analysis
ISBN 3-540-44598-6
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto XTR and NTRU -- The XTR Public Key System -- A Chosen-Ciphertext Attack against NTRU -- Privacy for Databases -- Privacy Preserving Data Mining -- Reducing the Servers Computation in Private Information Retrieval: PIR with Preprocessing -- Secure Distributed Computation and Applications -- Parallel Reducibility for Information-Theoretically Secure Computation -- Optimistic Fair Secure Computation -- A Cryptographic Solution to a Game Theoretic Problem -- Algebraic Cryptosystems -- Differential Fault Attacks on Elliptic Curve Cryptosystems -- Quantum Public-Key Cryptosystems -- New Public-Key Cryptosystem Using Braid Groups -- Message Authentication -- Key Recovery and Forgery Attacks on the MacDES MAC Algorithm -- CBC MACs for Arbitrary-Length Messages: The Three-Key Constructions -- L-collision Attacks against Randomized MACs -- Digital Signatures -- On the Exact Security of Full Domain Hash -- Timed Commitments -- A Practical and Provably Secure Coalition-Resistant Group Signature Scheme -- Provably Secure Partially Blind Signatures -- Cryptanalysis -- Weaknesses in the SL2( ) Hashing Scheme -- Fast Correlation Attacks through Reconstruction of Linear Polynomials -- Traitor Tracing and Broadcast Encryption -- Sequential Traitor Tracing -- Long-Lived Broadcast Encryption -- Invited Talk -- Taming the Adversary -- Symmetric Encryption -- The Security of All-or-Nothing Encryption: Protecting against Exhaustive Key Search -- On the Round Security of Symmetric-Key Cryptographic Primitives -- New Paradigms for Constructing Symmetric Encryption Schemes Secure against Chosen-Ciphertext Attack -- To Commit or Not to Commit -- Efficient Non-malleable Commitment Schemes -- Improved Non-committing Encryption Schemes Based on a General Complexity Assumption -- Protocols -- A Note on the Round-Complexity of Concurrent Zero-Knowledge -- An Improved Pseudo-random Generator Based on Discrete Log -- Linking Classical and Quantum Key Agreement: Is There “Bound Information”? -- Stream Ciphers and Boolean Functions -- Maximum Correlation Analysis of Nonlinear S-boxes in Stream Ciphers -- Nonlinearity Bounds and Constructions of Resilient Boolean Functions -- Almost Independent and Weakly Biased Arrays: Efficient Constructions and Cryptologic Applications.
Record Nr. UNINA-9910143623403321
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2000
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Advances in Cryptology - CRYPTO 2000 [[electronic resource] ] : 20th Annual International Cryptology Conference, Santa Barbara, California, USA, August 20-24, 2000. Proceedings / / edited by Mihir Bellare
Advances in Cryptology - CRYPTO 2000 [[electronic resource] ] : 20th Annual International Cryptology Conference, Santa Barbara, California, USA, August 20-24, 2000. Proceedings / / edited by Mihir Bellare
Edizione [1st ed. 2000.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2000
Descrizione fisica 1 online resource (XI, 543 p.)
Disciplina 005.8/2
Collana Lecture Notes in Computer Science
Soggetto topico Computer communication systems
Data encryption (Computer science)
Algorithms
Management information systems
Computer science
Computer mathematics
Computer Communication Networks
Cryptology
Algorithm Analysis and Problem Complexity
Management of Computing and Information Systems
Computational Mathematics and Numerical Analysis
ISBN 3-540-44598-6
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto XTR and NTRU -- The XTR Public Key System -- A Chosen-Ciphertext Attack against NTRU -- Privacy for Databases -- Privacy Preserving Data Mining -- Reducing the Servers Computation in Private Information Retrieval: PIR with Preprocessing -- Secure Distributed Computation and Applications -- Parallel Reducibility for Information-Theoretically Secure Computation -- Optimistic Fair Secure Computation -- A Cryptographic Solution to a Game Theoretic Problem -- Algebraic Cryptosystems -- Differential Fault Attacks on Elliptic Curve Cryptosystems -- Quantum Public-Key Cryptosystems -- New Public-Key Cryptosystem Using Braid Groups -- Message Authentication -- Key Recovery and Forgery Attacks on the MacDES MAC Algorithm -- CBC MACs for Arbitrary-Length Messages: The Three-Key Constructions -- L-collision Attacks against Randomized MACs -- Digital Signatures -- On the Exact Security of Full Domain Hash -- Timed Commitments -- A Practical and Provably Secure Coalition-Resistant Group Signature Scheme -- Provably Secure Partially Blind Signatures -- Cryptanalysis -- Weaknesses in the SL2( ) Hashing Scheme -- Fast Correlation Attacks through Reconstruction of Linear Polynomials -- Traitor Tracing and Broadcast Encryption -- Sequential Traitor Tracing -- Long-Lived Broadcast Encryption -- Invited Talk -- Taming the Adversary -- Symmetric Encryption -- The Security of All-or-Nothing Encryption: Protecting against Exhaustive Key Search -- On the Round Security of Symmetric-Key Cryptographic Primitives -- New Paradigms for Constructing Symmetric Encryption Schemes Secure against Chosen-Ciphertext Attack -- To Commit or Not to Commit -- Efficient Non-malleable Commitment Schemes -- Improved Non-committing Encryption Schemes Based on a General Complexity Assumption -- Protocols -- A Note on the Round-Complexity of Concurrent Zero-Knowledge -- An Improved Pseudo-random Generator Based on Discrete Log -- Linking Classical and Quantum Key Agreement: Is There “Bound Information”? -- Stream Ciphers and Boolean Functions -- Maximum Correlation Analysis of Nonlinear S-boxes in Stream Ciphers -- Nonlinearity Bounds and Constructions of Resilient Boolean Functions -- Almost Independent and Weakly Biased Arrays: Efficient Constructions and Cryptologic Applications.
Record Nr. UNISA-996465407103316
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2000
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Advances in Cryptology – EUROCRYPT 2000 [[electronic resource] ] : International Conference on the Theory and Application of Cryptographic Techniques Bruges, Belgium, May 14-18, 2000 Proceedings / / edited by Bart Preneel
Advances in Cryptology – EUROCRYPT 2000 [[electronic resource] ] : International Conference on the Theory and Application of Cryptographic Techniques Bruges, Belgium, May 14-18, 2000 Proceedings / / edited by Bart Preneel
Edizione [1st ed. 2000.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2000
Descrizione fisica 1 online resource (XIII, 612 p.)
Disciplina 618.9268
Collana Lecture Notes in Computer Science
Soggetto topico Data encryption (Computer science)
Computer communication systems
Algorithms
Operating systems (Computers)
Computer mathematics
Cryptology
Computer Communication Networks
Algorithm Analysis and Problem Complexity
Operating Systems
Computational Mathematics and Numerical Analysis
ISBN 3-540-45539-6
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Factoring and Discrete Logarithm -- Factorization of a 512-Bit RSA Modulus -- An Algorithm for Solving the Discrete Log Problem on Hyperelliptic Curves -- Analysis and Optimization of the TWINKLE Factoring Device -- Cryptanalysis I: Digital Signatures -- Noisy Polynomial Interpolation and Noisy Chinese Remaindering -- A Chosen Messages Attack on the ISO/IEC 9796-1 Signature Scheme -- Cryptanalysis of Countermeasures Proposed for Repairing ISO 9796-1 -- Security Analysis of the Gennaro-Halevi-Rabin Signature Scheme -- Invited Talk -- On the Security of 3GPP Networks -- Private Information Retrieval -- One-Way Trapdoor Permutations Are Sufficient for Non-trivial Single-Server Private Information Retrieval -- Single Database Private Information Retrieval Implies Oblivious Transfer -- Key Management Protocols -- Authenticated Key Exchange Secure against Dictionary Attacks -- Provably Secure Password-Authenticated Key Exchange Using Diffie-Hellman -- Fair Encryption of RSA Keys -- Threshold Cryptography and Digital Signatures -- Computing Inverses over a Shared Secret Modulus -- Practical Threshold Signatures -- Adaptively Secure Threshold Cryptography: Introducing Concurrency, Removing Erasures -- Confirmer Signature Schemes Secure against Adaptive Adversaries -- Public-Key Encryption -- Public-Key Encryption in a Multi-user Setting: Security Proofs and Improvements -- Using Hash Functions as a Hedge against Chosen Ciphertext Attack -- Quantum Cryptography -- Security Aspects of Practical Quantum Cryptography -- Perfectly Concealing Quantum Bit Commitment from any Quantum One-Way Permutation -- Multi-party Computation and Information Theory -- General Secure Multi-party Computation from any Linear Secret-Sharing Scheme -- Minimal-Latency Secure Function Evaluation -- Information-Theoretic Key Agreement: From Weak to Strong Secrecy for Free -- Cryptanalysis II: Public-Key Encryption -- New Attacks on PKCS#1 v1.5 Encryption -- A NICE Cryptanalysis -- Efficient Algorithms for Solving Overdefined Systems of Multivariate Polynomial Equations -- Cryptanalysis of Patarin’s 2-Round Public Key System with S Boxes (2R) -- Invited Talk -- Colossus and the German Lorenz Cipher — Code Breaking in WW II -- Zero-Knowledge -- Efficient Concurrent Zero-Knowledge in the Auxiliary String Model -- Efficient Proofs that a Committed Number Lies in an Interval -- Symmetric Cryptography -- A Composition Theorem for Universal One-Way Hash Functions -- Exposure-Resilient Functions and All-or-Nothing Transforms -- The Sum of PRPs Is a Secure PRF -- Boolean Functions and Hardware -- Construction of Nonlinear Boolean Functions with Important Cryptographic Properties -- Propagation Characteristics and Correlation-Immunity of Highly Nonlinear Boolean Functions -- Cox-Rower Architecture for Fast Parallel Montgomery Multiplication -- Voting Schemes -- Efficient Receipt-Free Voting Based on Homomorphic Encryption -- How to Break a Practical MIX and Design a New One -- Cryptanalysis III: Stream Ciphers and Block Ciphers -- Improved Fast Correlation Attacks Using Parity-Check Equations of Weight 4 and 5 -- Advanced Slide Attacks.
Record Nr. UNINA-9910143632903321
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2000
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Advances in Cryptology – EUROCRYPT 2000 [[electronic resource] ] : International Conference on the Theory and Application of Cryptographic Techniques Bruges, Belgium, May 14-18, 2000 Proceedings / / edited by Bart Preneel
Advances in Cryptology – EUROCRYPT 2000 [[electronic resource] ] : International Conference on the Theory and Application of Cryptographic Techniques Bruges, Belgium, May 14-18, 2000 Proceedings / / edited by Bart Preneel
Edizione [1st ed. 2000.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2000
Descrizione fisica 1 online resource (XIII, 612 p.)
Disciplina 618.9268
Collana Lecture Notes in Computer Science
Soggetto topico Data encryption (Computer science)
Computer communication systems
Algorithms
Operating systems (Computers)
Computer mathematics
Cryptology
Computer Communication Networks
Algorithm Analysis and Problem Complexity
Operating Systems
Computational Mathematics and Numerical Analysis
ISBN 3-540-45539-6
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Factoring and Discrete Logarithm -- Factorization of a 512-Bit RSA Modulus -- An Algorithm for Solving the Discrete Log Problem on Hyperelliptic Curves -- Analysis and Optimization of the TWINKLE Factoring Device -- Cryptanalysis I: Digital Signatures -- Noisy Polynomial Interpolation and Noisy Chinese Remaindering -- A Chosen Messages Attack on the ISO/IEC 9796-1 Signature Scheme -- Cryptanalysis of Countermeasures Proposed for Repairing ISO 9796-1 -- Security Analysis of the Gennaro-Halevi-Rabin Signature Scheme -- Invited Talk -- On the Security of 3GPP Networks -- Private Information Retrieval -- One-Way Trapdoor Permutations Are Sufficient for Non-trivial Single-Server Private Information Retrieval -- Single Database Private Information Retrieval Implies Oblivious Transfer -- Key Management Protocols -- Authenticated Key Exchange Secure against Dictionary Attacks -- Provably Secure Password-Authenticated Key Exchange Using Diffie-Hellman -- Fair Encryption of RSA Keys -- Threshold Cryptography and Digital Signatures -- Computing Inverses over a Shared Secret Modulus -- Practical Threshold Signatures -- Adaptively Secure Threshold Cryptography: Introducing Concurrency, Removing Erasures -- Confirmer Signature Schemes Secure against Adaptive Adversaries -- Public-Key Encryption -- Public-Key Encryption in a Multi-user Setting: Security Proofs and Improvements -- Using Hash Functions as a Hedge against Chosen Ciphertext Attack -- Quantum Cryptography -- Security Aspects of Practical Quantum Cryptography -- Perfectly Concealing Quantum Bit Commitment from any Quantum One-Way Permutation -- Multi-party Computation and Information Theory -- General Secure Multi-party Computation from any Linear Secret-Sharing Scheme -- Minimal-Latency Secure Function Evaluation -- Information-Theoretic Key Agreement: From Weak to Strong Secrecy for Free -- Cryptanalysis II: Public-Key Encryption -- New Attacks on PKCS#1 v1.5 Encryption -- A NICE Cryptanalysis -- Efficient Algorithms for Solving Overdefined Systems of Multivariate Polynomial Equations -- Cryptanalysis of Patarin’s 2-Round Public Key System with S Boxes (2R) -- Invited Talk -- Colossus and the German Lorenz Cipher — Code Breaking in WW II -- Zero-Knowledge -- Efficient Concurrent Zero-Knowledge in the Auxiliary String Model -- Efficient Proofs that a Committed Number Lies in an Interval -- Symmetric Cryptography -- A Composition Theorem for Universal One-Way Hash Functions -- Exposure-Resilient Functions and All-or-Nothing Transforms -- The Sum of PRPs Is a Secure PRF -- Boolean Functions and Hardware -- Construction of Nonlinear Boolean Functions with Important Cryptographic Properties -- Propagation Characteristics and Correlation-Immunity of Highly Nonlinear Boolean Functions -- Cox-Rower Architecture for Fast Parallel Montgomery Multiplication -- Voting Schemes -- Efficient Receipt-Free Voting Based on Homomorphic Encryption -- How to Break a Practical MIX and Design a New One -- Cryptanalysis III: Stream Ciphers and Block Ciphers -- Improved Fast Correlation Attacks Using Parity-Check Equations of Weight 4 and 5 -- Advanced Slide Attacks.
Record Nr. UNISA-996465856603316
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2000
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Advances in Cryptology – EUROCRYPT 2001 [[electronic resource] ] : International Conference on the Theory and Application of Cryptographic Techniques Innsbruck, Austria, May 6–10, 2001, Proceedings / / edited by Birgit Pfitzmann
Advances in Cryptology – EUROCRYPT 2001 [[electronic resource] ] : International Conference on the Theory and Application of Cryptographic Techniques Innsbruck, Austria, May 6–10, 2001, Proceedings / / edited by Birgit Pfitzmann
Edizione [1st ed. 2001.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2001
Descrizione fisica 1 online resource (XIII, 544 p. 23 illus.)
Disciplina 652.8
Collana Lecture Notes in Computer Science
Soggetto topico Data encryption (Computer science)
Computer science—Mathematics
Management information systems
Computer science
Computer communication systems
Algorithms
Computer mathematics
Cryptology
Mathematics of Computing
Management of Computing and Information Systems
Computer Communication Networks
Algorithm Analysis and Problem Complexity
Computational Mathematics and Numerical Analysis
ISBN 3-540-44987-6
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Elliptic Curves -- A Memory Efficient Version of Satoh’s Algorithm -- Finding Secure Curves with the Satoh-FGH Algorithm and an Early-Abort Strategy -- How Secure Are Elliptic Curves over Composite Extension Fields? -- Commitments -- Efficient and Non-interactive Non-malleable Commitment -- How to Convert the Flavor of a Quantum Bit Commitment -- Anonymity -- Cryptographic Counters and Applications to Electronic Voting -- An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation -- Priced Oblivious Transfer: How to Sell Digital Goods -- Signatures and Hash Functions -- A Secure Three-Move Blind Signature Scheme for Polynomially Many Signatures -- Practical Threshold RSA Signatures without a Trusted Dealer -- Hash Functions: From Merkle-Damgård to Shoup -- XTR and NTRU -- Key Recovery and Message Attacks on NTRU-Composite -- Evidence that XTR Is More Secure than Supersingular Elliptic Curve Cryptosystems -- NSS: An NTRU Lattice-Based Signature Scheme -- Assumptions -- The Bit Security of Paillier’s Encryption Scheme and Its Applications -- Assumptions Related to Discrete Logarithms: Why Subtleties Make a Real Difference -- Multiparty Protocols -- On Adaptive vs. Non-adaptive Security of Multiparty Protocols -- Multiparty Computation from Threshold Homomorphic Encryption -- On Perfect and Adaptive Security in Exposure-Resilient Cryptography -- Block Ciphers -- Cryptanalysis of Reduced-Round MISTY -- The Rectangle Attack — Rectangling the Serpent -- Primitives -- Efficient Amplification of the Security of Weak Pseudo-random Function Generators -- Min-round Resettable Zero-Knowledge in the Public-Key Model -- Symmetric Ciphers -- Structural Cryptanalysis of SASAS -- Hyper-bent Functions -- New Method for Upper Bounding the Maximum Average Linear Hull Probability for SPNs -- Key Exchange and Multicast -- Lower Bounds for Multicast Message Authentication -- Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels -- Efficient Password-Authenticated Key Exchange Using Human-Memorable Passwords -- Authentication and Identification -- Identification Protocols Secure against Reset Attacks -- Does Encryption with Redundancy Provide Authenticity? -- Encryption Modes with Almost Free Message Integrity.
Record Nr. UNINA-9910143605503321
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2001
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Advances in Cryptology – EUROCRYPT 2001 [[electronic resource] ] : International Conference on the Theory and Application of Cryptographic Techniques Innsbruck, Austria, May 6–10, 2001, Proceedings / / edited by Birgit Pfitzmann
Advances in Cryptology – EUROCRYPT 2001 [[electronic resource] ] : International Conference on the Theory and Application of Cryptographic Techniques Innsbruck, Austria, May 6–10, 2001, Proceedings / / edited by Birgit Pfitzmann
Edizione [1st ed. 2001.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2001
Descrizione fisica 1 online resource (XIII, 544 p. 23 illus.)
Disciplina 652.8
Collana Lecture Notes in Computer Science
Soggetto topico Data encryption (Computer science)
Computer science—Mathematics
Management information systems
Computer science
Computer communication systems
Algorithms
Computer mathematics
Cryptology
Mathematics of Computing
Management of Computing and Information Systems
Computer Communication Networks
Algorithm Analysis and Problem Complexity
Computational Mathematics and Numerical Analysis
ISBN 3-540-44987-6
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Elliptic Curves -- A Memory Efficient Version of Satoh’s Algorithm -- Finding Secure Curves with the Satoh-FGH Algorithm and an Early-Abort Strategy -- How Secure Are Elliptic Curves over Composite Extension Fields? -- Commitments -- Efficient and Non-interactive Non-malleable Commitment -- How to Convert the Flavor of a Quantum Bit Commitment -- Anonymity -- Cryptographic Counters and Applications to Electronic Voting -- An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation -- Priced Oblivious Transfer: How to Sell Digital Goods -- Signatures and Hash Functions -- A Secure Three-Move Blind Signature Scheme for Polynomially Many Signatures -- Practical Threshold RSA Signatures without a Trusted Dealer -- Hash Functions: From Merkle-Damgård to Shoup -- XTR and NTRU -- Key Recovery and Message Attacks on NTRU-Composite -- Evidence that XTR Is More Secure than Supersingular Elliptic Curve Cryptosystems -- NSS: An NTRU Lattice-Based Signature Scheme -- Assumptions -- The Bit Security of Paillier’s Encryption Scheme and Its Applications -- Assumptions Related to Discrete Logarithms: Why Subtleties Make a Real Difference -- Multiparty Protocols -- On Adaptive vs. Non-adaptive Security of Multiparty Protocols -- Multiparty Computation from Threshold Homomorphic Encryption -- On Perfect and Adaptive Security in Exposure-Resilient Cryptography -- Block Ciphers -- Cryptanalysis of Reduced-Round MISTY -- The Rectangle Attack — Rectangling the Serpent -- Primitives -- Efficient Amplification of the Security of Weak Pseudo-random Function Generators -- Min-round Resettable Zero-Knowledge in the Public-Key Model -- Symmetric Ciphers -- Structural Cryptanalysis of SASAS -- Hyper-bent Functions -- New Method for Upper Bounding the Maximum Average Linear Hull Probability for SPNs -- Key Exchange and Multicast -- Lower Bounds for Multicast Message Authentication -- Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels -- Efficient Password-Authenticated Key Exchange Using Human-Memorable Passwords -- Authentication and Identification -- Identification Protocols Secure against Reset Attacks -- Does Encryption with Redundancy Provide Authenticity? -- Encryption Modes with Almost Free Message Integrity.
Record Nr. UNISA-996466163203316
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2001
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Advances in discretization methods [[electronic resource] ] : discontinuities, virtual elements, fictitious domain methods / / edited by Giulio Ventura, Elena Benvenuti
Advances in discretization methods [[electronic resource] ] : discontinuities, virtual elements, fictitious domain methods / / edited by Giulio Ventura, Elena Benvenuti
Edizione [1st ed. 2016.]
Pubbl/distr/stampa Cham : , : Springer International Publishing : , : Imprint : Springer, , 2016
Descrizione fisica 1 online resource (272 p.)
Disciplina 620
Collana SEMA SIMAI Springer Series
Soggetto topico Applied mathematics
Engineering mathematics
Computer mathematics
Physics
Mathematical and Computational Engineering
Computational Mathematics and Numerical Analysis
Numerical and Computational Physics, Simulation
ISBN 3-319-41246-9
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto 1 Domenico Notaro, Laura Cattaneo, Luca Formaggia, Anna Scotti and Paolo Zunino: A Mixed Finite Element Method for Modeling the Fluid Exchange between Microcirculation and Tissue Interstitium -- 2 Sandra Pieraccini and Stefano Scialò: On a PDE-constrained optimization approach for flow simulations in fractured media -- 3 Bernd Flemisch, Alessio Fumagalli and Anna Scotti: A review of the XFEM-based approximation of flow in fractured porous media -- 4 Steffen Beese, Stefan Loehnert and Peter Wriggers: Modeling fracture in poly crystalline materials -- 5 C. Gurkan, S. Fernández-Méndez, E. Sala-Lardies and M. Kronbichler: Extended hybridizable discontinuous galerkin (x-hdg) for interface problems -- 6 Yuan Jin, Olivier Pierard, Eric Wyart and Eric Béchet: Crack lip contact modeling based on Lagrangian multipliers with X-FEM -- 7 Thomas-Peter Fries, Markus Schätzer and Samir Omerovic: Stress intensity factors through crack-opening displacements in the XFEM -- 8 Matìas Fernando Benedetto, Stefano Berrone and Andrea Borio: The Virtual Element Method for underground flow simulations in fractured media -- 9 Joe Collis and Paul Houston: Adaptive Discontinuous Galerkin Methods on Polytopic Meshes -- 10 Giulio Ventura and Claudia Tesei: Stabilized X-FEM for Heaviside and Nonlinear Enrichments -- 11 S. Berrone, A. Bonito, M. Verani: An Adaptive Fictitious Domain Method for elliptic problems -- 12 Thomas-Peter Fries, Markus Schätzer, Samir Omerovic: Higher-order accurate integration for cut elements with Chen-Babuska nodes.
Record Nr. UNINA-9910254094503321
Cham : , : Springer International Publishing : , : Imprint : Springer, , 2016
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Advances in Evolutionary and Deterministic Methods for Design, Optimization and Control in Engineering and Sciences [[electronic resource] /] / edited by Edmondo Minisci, Massimiliano Vasile, Jacques Periaux, Nicolas R. Gauger, Kyriakos C. Giannakoglou, Domenico Quagliarella
Advances in Evolutionary and Deterministic Methods for Design, Optimization and Control in Engineering and Sciences [[electronic resource] /] / edited by Edmondo Minisci, Massimiliano Vasile, Jacques Periaux, Nicolas R. Gauger, Kyriakos C. Giannakoglou, Domenico Quagliarella
Edizione [1st ed. 2019.]
Pubbl/distr/stampa Cham : , : Springer International Publishing : , : Imprint : Springer, , 2019
Descrizione fisica 1 online resource (555 pages)
Disciplina 519.3
Collana Computational Methods in Applied Sciences
Soggetto topico Engineering design
Computational intelligence
Computer mathematics
Engineering Design
Computational Intelligence
Computational Mathematics and Numerical Analysis
ISBN 3-319-89988-0
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto 1. Keynote: Risk, Optimization and Meanfield Type Control, by Olivier Pironneau and Mathieu Laurière -- 2. Surrogate-Based Optimization in Aerodynamic Design -- A Review of Surrogate Modeling Techniques for Aerodynamic Analysis and Optimization: Current Limitations and Future Challenges in Industry, by Raul Yondo, Kamil Bobrowski, Esther Andrés and Eusebio Valero -- Constrained Single-Point Aerodynamic Shape Optimization of the DPW-W1 wing through Evolutionary Programming and Support Vector Machines, by E. Andrés-Pérez, D. González-Juárez, M. J. Martin-Burgos, L. Carro-Calvo -- Enabling of Large Scale Aerodynamic Shape Optimization through POD-based Reduced-Order Modeling and Free Form Deformation, by A. Scardigli, R. Arpa, A. Chiarini and H. Telib -- Application of Surrogate-based Optimization Techniques to Aerodynamic Design Cases, by Emiliano Iuliano and Domenico Quagliarella -- Efficient Global Optimization method for multipoint airfoil design, by Davide Cinquegrana and Emiliano Iuliano -- 3. Adjoint Methods for Steady and Unsteady Optimization -- Checkpointing with time gaps for unsteady adjoint CFD, by Jan Christian Hueckelheim and Jens-Dominik Mueller -- Shape Optimization ofWind Turbine Blades using the Continuous Adjoint Method and Volumetric NURBS on a GPU Cluster, by Konstantinos T. Tsiakas, Xenofon S. Trompoukis, Varvara G. Asouti and Kyriakos C. Giannakoglou -- Aerodynamic Shape Optimization Using the Adjoint-based Truncated Newton Method, by Evangelos M. Papoutsis-Kiachagias, Mehdi Ghavami Nejad, and Kyriakos C. Giannakoglou -- Application of the adjoint method for the reconstruction of the boundary condition in unsteady shallow water flow simulation, by Asier Lacasta, Daniel Caviedes-Voullième and Pilar García-Navarro -- Aerodynamic Optimization of Car Shapes using the Continuous Adjoint Method and an RBF Morpher, by E.M. Papoutsis-Kiachagias, S. Porziani, C. Groth, M.E. Biancolini, E. Costa and K.C. Giannakoglou -- 4. Holistic Optimization in Marine Design -- Upfront CAD – Parametric modeling techniques for shape optimization, by S. Harries, C. Abt and M. Brenner -- Simulation-based Design Optimization by Sequential Multi-criterion Adaptive Sampling and Dynamic Radial Basis Functions, by Matteo Diez, Silvia Volpi, Andrea Serani, Frederick Stern and Emilio F. Campana -- Application of Holistic Ship Optimization in Bulkcarrier Design and Operation, by Lampros Nikolopoulos, Evangelos Boulougouris -- 5. Game Strategies Combined with Evolutionary Computation -- Designing Networks in Cooperation with ACO, by E. D’Amato, E. Daniele and L. Mallozzi -- Augmented Lagrangian approach for constrained potential Nash games, by Lina Mallozzi and Domenico Quagliarella -- A Diversity Dynamic Territory Nash Strategy in Evolutionary Algorithms: Enhancing Performances in Reconstruction Problems in Structural Engineering, by David Greiner, Jacques Périaux, J.M. Emperador, B. Galván, G. Winter -- Interactive Inverse Modeling Based Multiobjective Evolutionary Algorithm, by Karthik Sindhya and Jussi Hakanen -- Multi-Disciplinary Design Optimization of Air-breathing Hypersonic Vehicle Using Pareto Games and Evolutionary Algorithms, by Peng Wu, Zhili Tang, Jacques Periaux -- 6. Optimisation under Uncertainty -- Innovative methodologies for Robust Design Optimization with large number of uncertainties using modeFRONTIER, by Alberto Clarich, Rosario Russo -- A Novel Method for Inverse Uncertainty Propagation, by Xin Chen, ArturoMolina-Crist ´obal,Marin D. Guenov, Varun C. Datta, Atif Riaz -- Uncertainty Sources in the Baseline Configuration for Robust Design of a Supersonic Natural Laminar Flow Wing-Body, by Domenico Quagliarella and Emiliano Iuliano -- Robust Airfoil Design in the Context of Multi-Objective Optimization, by Lisa Kusch and Nicolas R. Gauger -- An alternative formulation for design under uncertainty, by F. Fusi and P. M. Congedo and G. Geraci and G. Iaccarino -- Polynomial Representation of Model Uncertainty in Dynamical Systems, by Massimiliano Vasile -- 7. Algorithms and Industrial Applications -- Improved archiving and search strategies for Multi Agent Collaborative Search, by Lorenzo A. Ricciardi, Massimiliano Vasile -- Comparison of Multi-objective Approaches to the Real-World Production Scheduling, by Gregor Papa and Peter Korošec -- Elucidation of Influence of Fuels on Hybrid Rocket Using Visualization of Design-Space Structure, by Kazuhisa Chiba, Shin'ya Watanabe, Masahiro Kanazaki, Koki Kitagawa, and Toru Shimada -- Creating Optimised Employee Travel Plans, by Neil Urquhart and Emma Hart -- A New Rich Vehicle Routing Problem Model and Benchmark Resource, by Kevin Sim, Emma Hart, Neil Urquhart, and Tim Pigden -- Genetic Algorithm Applied to Design Knowledge Discovery of Launch Vehicle Using Clustered Hybrid Rocket Engine, by Masahiro Kanazaki, Kazuhisa Chiba, Shoma Ito, Masashi Nakamiya, Koki Kitagawa and Toru Shimada -- Topology Optimization of Flow Channels with Heat Transfer Using a Genetic Algorithm Assisted by the Kriging Model, by Mitsuo Yoshimura, Takashi Misaka, Koji Shimoyama, Shigeru Obayashi -- Topology Optimization using GPGPU, by Stefan Gavranovic, Dirk Hartmann, Utz Wever. .
Record Nr. UNINA-9910337651603321
Cham : , : Springer International Publishing : , : Imprint : Springer, , 2019
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui