Advances in cryptology, ASIACRYPT '94 : 4th International Conference on the Theory and Applications of Cryptology, Wollongong, Australia, November 28-December 1, 1994 : proceedings / / Josef Pieprzyk, Reihanah Safavi-Naini, eds
| Advances in cryptology, ASIACRYPT '94 : 4th International Conference on the Theory and Applications of Cryptology, Wollongong, Australia, November 28-December 1, 1994 : proceedings / / Josef Pieprzyk, Reihanah Safavi-Naini, eds |
| Pubbl/distr/stampa | Springer Berlin Heidelberg |
| Disciplina | 005.8/2 |
| Altri autori (Persone) |
Safavi-NainiReihanah
PieprzykJosef |
| Soggetto topico |
Computer security - Congresses
Cryptography - Congresses |
| Formato | Materiale a stampa |
| Livello bibliografico | Monografia |
| Lingua di pubblicazione | eng |
| Altri titoli varianti | Advances in Cryptology — ASIACRYPT'94 |
| Record Nr. | UNISA-996466116503316 |
| Springer Berlin Heidelberg | ||
| Lo trovi qui: Univ. di Salerno | ||
| ||
Advances in cryptology, ASIACRYPT 2008 : 14th International Conference on the Theory and Application of Cryptology and Information Security, Melbourne, Australia, December 7-11, 2008, proceedings / / Josef Pieprzyk (editor)
| Advances in cryptology, ASIACRYPT 2008 : 14th International Conference on the Theory and Application of Cryptology and Information Security, Melbourne, Australia, December 7-11, 2008, proceedings / / Josef Pieprzyk (editor) |
| Edizione | [1st ed. 2008.] |
| Pubbl/distr/stampa | Berlin, Heidelberg : , : Springer-Verlag, , [2008] |
| Descrizione fisica | 1 online resource (XIV, 572 p.) |
| Disciplina | 005.82 |
| Collana | Lecture Notes in Computer Science |
| Soggetto topico |
Data encryption (Computer science)
Computer security |
| ISBN | 3-540-89255-9 |
| Formato | Materiale a stampa |
| Livello bibliografico | Monografia |
| Lingua di pubblicazione | eng |
| Nota di contenuto | Multi-Party Computation -- MPC vs. SFE : Unconditional and Computational Security -- Strongly Multiplicative and 3-Multiplicative Linear Secret Sharing Schemes -- Graph Design for Secure Multiparty Computation over Non-Abelian Groups -- Invited Talk -- Some Perspectives on Complexity-Based Cryptography -- Cryptographic Protocols I -- A Modular Security Analysis of the TLS Handshake Protocol -- Ambiguous Optimistic Fair Exchange -- Compact Proofs of Retrievability -- On the Security of HB# against a Man-in-the-Middle Attack -- Cryptographic Hash Functions I -- Hash Functions from Sigma Protocols and Improvements to VSH -- Slide Attacks on a Class of Hash Functions -- Basing PRFs on Constant-Query Weak PRFs: Minimizing Assumptions for Efficient Symmetric Cryptography -- Cryptographic Protocols II -- Universally Composable Adaptive Oblivious Transfer -- A Linked-List Approach to Cryptographically Secure Elections Using Instant Runoff Voting -- Towards Robust Computation on Encrypted Data -- Efficient Protocols for Set Membership and Range Proofs -- Cryptographic Hash Functions II -- Preimage Attacks on 3, 4, and 5-Pass HAVAL -- How to Fill Up Merkle-Damgård Hash Functions -- Limits of Constructive Security Proofs -- Public-Key Cryptography I -- Efficient Chosen Ciphertext Secure Public Key Encryption under the Computational Diffie-Hellman Assumption -- Twisted Edwards Curves Revisited -- On the Validity of the ?-Hiding Assumption in Cryptographic Protocols -- Chosen Ciphertext Security with Optimal Ciphertext Overhead -- Lattice-Based Cryptography -- Concurrently Secure Identification Schemes Based on the Worst-Case Hardness of Lattice Problems -- Rigorous and Efficient Short Lattice Vectors Enumeration -- Solving Linear Equations Modulo Divisors: On Factoring Given Any Bits -- Private-Key Cryptography -- An Infinite Class of Balanced Functions with Optimal Algebraic Immunity, Good Immunity to Fast Algebraic Attacks and Good Nonlinearity -- An Improved Impossible Differential Attack on MISTY1 -- Public-Key Cryptography II -- Generalized Identity Based and Broadcast Encryption Schemes -- Speeding Up the Pollard Rho Method on Prime Fields -- Sufficient Conditions for Intractability over Black-Box Groups: Generic Lower Bounds for Generalized DL and DH Problems -- OAEP Is Secure under Key-Dependent Messages -- Analysis of Stream Ciphers -- Cryptanalysis of Sosemanuk and SNOW 2.0 Using Linear Masks -- A New Attack on the LEX Stream Cipher -- Breaking the F-FCSR-H Stream Cipher in Real Time. |
| Record Nr. | UNINA-9910484704403321 |
| Berlin, Heidelberg : , : Springer-Verlag, , [2008] | ||
| Lo trovi qui: Univ. Federico II | ||
| ||
Advances in cryptology, ASIACRYPT 2008 : 14th International Conference on the Theory and Application of Cryptology and Information Security, Melbourne, Australia, December 7-11, 2008, proceedings / / Josef Pieprzyk (editor)
| Advances in cryptology, ASIACRYPT 2008 : 14th International Conference on the Theory and Application of Cryptology and Information Security, Melbourne, Australia, December 7-11, 2008, proceedings / / Josef Pieprzyk (editor) |
| Edizione | [1st ed. 2008.] |
| Pubbl/distr/stampa | Berlin, Heidelberg : , : Springer-Verlag, , [2008] |
| Descrizione fisica | 1 online resource (XIV, 572 p.) |
| Disciplina | 005.82 |
| Collana | Lecture Notes in Computer Science |
| Soggetto topico |
Data encryption (Computer science)
Computer security |
| ISBN | 3-540-89255-9 |
| Formato | Materiale a stampa |
| Livello bibliografico | Monografia |
| Lingua di pubblicazione | eng |
| Nota di contenuto | Multi-Party Computation -- MPC vs. SFE : Unconditional and Computational Security -- Strongly Multiplicative and 3-Multiplicative Linear Secret Sharing Schemes -- Graph Design for Secure Multiparty Computation over Non-Abelian Groups -- Invited Talk -- Some Perspectives on Complexity-Based Cryptography -- Cryptographic Protocols I -- A Modular Security Analysis of the TLS Handshake Protocol -- Ambiguous Optimistic Fair Exchange -- Compact Proofs of Retrievability -- On the Security of HB# against a Man-in-the-Middle Attack -- Cryptographic Hash Functions I -- Hash Functions from Sigma Protocols and Improvements to VSH -- Slide Attacks on a Class of Hash Functions -- Basing PRFs on Constant-Query Weak PRFs: Minimizing Assumptions for Efficient Symmetric Cryptography -- Cryptographic Protocols II -- Universally Composable Adaptive Oblivious Transfer -- A Linked-List Approach to Cryptographically Secure Elections Using Instant Runoff Voting -- Towards Robust Computation on Encrypted Data -- Efficient Protocols for Set Membership and Range Proofs -- Cryptographic Hash Functions II -- Preimage Attacks on 3, 4, and 5-Pass HAVAL -- How to Fill Up Merkle-Damgård Hash Functions -- Limits of Constructive Security Proofs -- Public-Key Cryptography I -- Efficient Chosen Ciphertext Secure Public Key Encryption under the Computational Diffie-Hellman Assumption -- Twisted Edwards Curves Revisited -- On the Validity of the ?-Hiding Assumption in Cryptographic Protocols -- Chosen Ciphertext Security with Optimal Ciphertext Overhead -- Lattice-Based Cryptography -- Concurrently Secure Identification Schemes Based on the Worst-Case Hardness of Lattice Problems -- Rigorous and Efficient Short Lattice Vectors Enumeration -- Solving Linear Equations Modulo Divisors: On Factoring Given Any Bits -- Private-Key Cryptography -- An Infinite Class of Balanced Functions with Optimal Algebraic Immunity, Good Immunity to Fast Algebraic Attacks and Good Nonlinearity -- An Improved Impossible Differential Attack on MISTY1 -- Public-Key Cryptography II -- Generalized Identity Based and Broadcast Encryption Schemes -- Speeding Up the Pollard Rho Method on Prime Fields -- Sufficient Conditions for Intractability over Black-Box Groups: Generic Lower Bounds for Generalized DL and DH Problems -- OAEP Is Secure under Key-Dependent Messages -- Analysis of Stream Ciphers -- Cryptanalysis of Sosemanuk and SNOW 2.0 Using Linear Masks -- A New Attack on the LEX Stream Cipher -- Breaking the F-FCSR-H Stream Cipher in Real Time. |
| Record Nr. | UNISA-996465527903316 |
| Berlin, Heidelberg : , : Springer-Verlag, , [2008] | ||
| Lo trovi qui: Univ. di Salerno | ||
| ||
Advances in cryptology--AUSCRYPT '90 : international conference on cryptology, Sydney, Australia, January 8-11, 1990 : proceedings / / J. Seberry, J. Pieprzyk, eds
| Advances in cryptology--AUSCRYPT '90 : international conference on cryptology, Sydney, Australia, January 8-11, 1990 : proceedings / / J. Seberry, J. Pieprzyk, eds |
| Pubbl/distr/stampa | Springer Berlin Heidelberg |
| Disciplina | 005.8/2 |
| Altri autori (Persone) |
SeberryJennifer
PieprzykJosef |
| Soggetto topico |
Computer security - Congresses
Cryptography - Congresses |
| Formato | Materiale a stampa |
| Livello bibliografico | Monografia |
| Lingua di pubblicazione | eng |
| Record Nr. | UNISA-996465865003316 |
| Springer Berlin Heidelberg | ||
| Lo trovi qui: Univ. di Salerno | ||
| ||
Cryptology and Network Security [[electronic resource] ] : 11th International Conference, CANS 2012, Darmstadt, Germany, December 12-14, 2012. Proceedings / / edited by Josef Pieprzyk, Ahmad-Reza Sadeghi, Mark Manulis
| Cryptology and Network Security [[electronic resource] ] : 11th International Conference, CANS 2012, Darmstadt, Germany, December 12-14, 2012. Proceedings / / edited by Josef Pieprzyk, Ahmad-Reza Sadeghi, Mark Manulis |
| Edizione | [1st ed. 2012.] |
| Pubbl/distr/stampa | Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2012 |
| Descrizione fisica | 1 online resource (XVI, 311 p. 48 illus.) |
| Disciplina | 005.82 |
| Collana | Security and Cryptology |
| Soggetto topico |
Data encryption (Computer science)
Computer communication systems Computer science—Mathematics Coding theory Information theory Data structures (Computer science) Computer security Cryptology Computer Communication Networks Discrete Mathematics in Computer Science Coding and Information Theory Data Structures and Information Theory Systems and Data Security |
| ISBN | 3-642-35404-1 |
| Formato | Materiale a stampa |
| Livello bibliografico | Monografia |
| Lingua di pubblicazione | eng |
| Nota di contenuto | Cryptanalysis -- Network security -- Cryptographic protocols -- Encryption -- S-box theory. |
| Record Nr. | UNISA-996465945703316 |
| Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2012 | ||
| Lo trovi qui: Univ. di Salerno | ||
| ||
Information Security [[electronic resource] ] : Third International Workshop, ISW 2000, Wollongong, Australia, December 20-21, 2000. Proceedings / / edited by Josef Pieprzyk, Eiji Okamoto, Jennifer Seberry
| Information Security [[electronic resource] ] : Third International Workshop, ISW 2000, Wollongong, Australia, December 20-21, 2000. Proceedings / / edited by Josef Pieprzyk, Eiji Okamoto, Jennifer Seberry |
| Edizione | [1st ed. 2000.] |
| Pubbl/distr/stampa | Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2000 |
| Descrizione fisica | 1 online resource (X, 322 p.) |
| Disciplina | 005.8 |
| Collana | Lecture Notes in Computer Science |
| Soggetto topico |
Data encryption (Computer science)
Computer communication systems Algorithms Operating systems (Computers) Management information systems Computer science Cryptology Computer Communication Networks Algorithm Analysis and Problem Complexity Operating Systems Management of Computing and Information Systems |
| ISBN | 3-540-44456-4 |
| Formato | Materiale a stampa |
| Livello bibliografico | Monografia |
| Lingua di pubblicazione | eng |
| Nota di contenuto | Multimedia Copyright Protection -- A Watermarking Scheme Based on the Characteristic of Addition among DCT Coefficients -- Affine Invariant Watermarks for 3D Polygonal and NURBS Based Models -- A Steganographic Framework for Reference Colour Based Encoding and Cover Image Selection -- Spatial-Domain Image Watermarking Robust against Compression, Filtering, Cropping, and Scaling -- Region-Based Watermarking by Distribution Adjustment -- Hiding Information in Color Images Using Small Color Palettes -- An Approach to the Objective and Quantitative Evaluation of Tamper-Resistant Software -- Characteristics of Some Binary Codes for Fingerprinting -- E-Commerce -- An Anonymous Auction Protocol with a Single Non-trusted Center Using Binary Trees -- Unlinkable Divisible Electronic Cash -- Weighted One-Way Hash Chain and Its Applications -- Linkability in Practical Electronic Cash Design -- Towards a Practical Secure Framework for Mobile Code Commerce -- Key Management -- Probabilistic Methods in Multicast Key Management -- Classification of Authentication Protocols: A Practical Approach -- Exploring Fair Exchange Protocols Using Specification Animation -- A Practical Implementation of Hierarchically Structured Key Predistribution System and Its Evaluation -- Network Security and Access Control -- An Efficient Protocol for Certified Electronic Mail -- Performance Analysis of Secure Web Server Based on SSL -- Sherlock: Commercial High Assurance Network Computing Extended Abstract -- The Role of the Development Process in Operating System Security -- Cryptographic Systems -- Threshold Fail-Stop Signature Schemes Based on Discrete Logarithm and Factorization -- A Signcryption Scheme Based on Integer Factorization. |
| Record Nr. | UNISA-996466008803316 |
| Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2000 | ||
| Lo trovi qui: Univ. di Salerno | ||
| ||
Information Security : Third International Workshop, ISW 2000, Wollongong, Australia, December 20-21, 2000. Proceedings / / edited by Josef Pieprzyk, Eiji Okamoto, Jennifer Seberry
| Information Security : Third International Workshop, ISW 2000, Wollongong, Australia, December 20-21, 2000. Proceedings / / edited by Josef Pieprzyk, Eiji Okamoto, Jennifer Seberry |
| Edizione | [1st ed. 2000.] |
| Pubbl/distr/stampa | Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2000 |
| Descrizione fisica | 1 online resource (X, 322 p.) |
| Disciplina | 005.8 |
| Collana | Lecture Notes in Computer Science |
| Soggetto topico |
Data encryption (Computer science)
Computer networks Algorithms Operating systems (Computers) Management information systems Computer science Cryptology Computer Communication Networks Algorithm Analysis and Problem Complexity Operating Systems Management of Computing and Information Systems |
| ISBN | 3-540-44456-4 |
| Formato | Materiale a stampa |
| Livello bibliografico | Monografia |
| Lingua di pubblicazione | eng |
| Nota di contenuto | Multimedia Copyright Protection -- A Watermarking Scheme Based on the Characteristic of Addition among DCT Coefficients -- Affine Invariant Watermarks for 3D Polygonal and NURBS Based Models -- A Steganographic Framework for Reference Colour Based Encoding and Cover Image Selection -- Spatial-Domain Image Watermarking Robust against Compression, Filtering, Cropping, and Scaling -- Region-Based Watermarking by Distribution Adjustment -- Hiding Information in Color Images Using Small Color Palettes -- An Approach to the Objective and Quantitative Evaluation of Tamper-Resistant Software -- Characteristics of Some Binary Codes for Fingerprinting -- E-Commerce -- An Anonymous Auction Protocol with a Single Non-trusted Center Using Binary Trees -- Unlinkable Divisible Electronic Cash -- Weighted One-Way Hash Chain and Its Applications -- Linkability in Practical Electronic Cash Design -- Towards a Practical Secure Framework for Mobile Code Commerce -- Key Management -- Probabilistic Methods in Multicast Key Management -- Classification of Authentication Protocols: A Practical Approach -- Exploring Fair Exchange Protocols Using Specification Animation -- A Practical Implementation of Hierarchically Structured Key Predistribution System and Its Evaluation -- Network Security and Access Control -- An Efficient Protocol for Certified Electronic Mail -- Performance Analysis of Secure Web Server Based on SSL -- Sherlock: Commercial High Assurance Network Computing Extended Abstract -- The Role of the Development Process in Operating System Security -- Cryptographic Systems -- Threshold Fail-Stop Signature Schemes Based on Discrete Logarithm and Factorization -- A Signcryption Scheme Based on Integer Factorization. |
| Record Nr. | UNINA-9910143608103321 |
| Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2000 | ||
| Lo trovi qui: Univ. Federico II | ||
| ||
Information Security and Privacy : 30th Australasian Conference, ACISP 2025, Wollongong, NSW, Australia, July 14–16, 2025, Proceedings, Part II / / edited by Willy Susilo, Josef Pieprzyk
| Information Security and Privacy : 30th Australasian Conference, ACISP 2025, Wollongong, NSW, Australia, July 14–16, 2025, Proceedings, Part II / / edited by Willy Susilo, Josef Pieprzyk |
| Autore | Susilo Willy |
| Edizione | [1st ed. 2025.] |
| Pubbl/distr/stampa | Singapore : , : Springer Nature Singapore : , : Imprint : Springer, , 2025 |
| Descrizione fisica | 1 online resource (674 pages) |
| Disciplina | 005.8 |
| Altri autori (Persone) | PieprzykJosef |
| Collana | Lecture Notes in Computer Science |
| Soggetto topico |
Data protection
Computer security Cryptography Data encryption (Computer science) Data protection - Law and legislation Computer networks - Security measures Blockchains (Databases) Data and Information Security Principles and Models of Security Cryptology Privacy Mobile and Network Security Blockchain |
| ISBN | 981-9690-98-6 |
| Formato | Materiale a stampa |
| Livello bibliografico | Monografia |
| Lingua di pubblicazione | eng |
| Nota di contenuto | -- Post-Quantum Cryptography. -- Towards Quantum Security of Hirose Compression Function and Romulus-H. -- Efficient Multi-instance Vector Commitment and Application to Post quantum Signatures. -- Breaking the Shield: Novel Fault Attacks on CRYSTALS-Dilithium. -- Efficient Revocable Identity-Based Encryption from Middle-Product LWE. -- Code-based Fully Dynamic Accountable Ring Signatures and Group Signatures using the Helper Methodology. -- Partial Key Exposure Attacks on UOV and Its Variants. -- Unbounded Multi-Hop Proxy Re-Encryption with HRA Security: An LWEBased Optimization. -- Fiat-Shamir with Rejection and Rotation. -- Amoeba: More Flexible RLWE-based KEM. -- Get Rid of Templates: A Chosen-Ciphertext Attack on ML-KEM with a DPA-based Self-Comparison Oracle. -- Homomorphic Encryption and Applications. -- Accountability for Server Misbehavior in Homomorphic Secret Sharing. -- High-Precision Homomorphic Modular Reduction for CKKS Bootstrapping. -- Refined Error Management for Gate Bootstrapping. -- Cryptographic Foundations and Number Theory. -- Compact Lifting for NTT-unfriendly Modulus. -- Guaranteed Termination Asynchronous Complete Secret Sharing with Lower Communication and Optimal Resilience. -- Solving Generalized Approximate Divisor Multiples Problems. |
| Record Nr. | UNINA-9911015879403321 |
Susilo Willy
|
||
| Singapore : , : Springer Nature Singapore : , : Imprint : Springer, , 2025 | ||
| Lo trovi qui: Univ. Federico II | ||
| ||
Information Security and Privacy : 30th Australasian Conference, ACISP 2025, Wollongong, NSW, Australia, July 14–16, 2025, Proceedings, Part III / / edited by Willy Susilo, Josef Pieprzyk
| Information Security and Privacy : 30th Australasian Conference, ACISP 2025, Wollongong, NSW, Australia, July 14–16, 2025, Proceedings, Part III / / edited by Willy Susilo, Josef Pieprzyk |
| Autore | Susilo Willy |
| Edizione | [1st ed. 2025.] |
| Pubbl/distr/stampa | Singapore : , : Springer Nature Singapore : , : Imprint : Springer, , 2025 |
| Descrizione fisica | 1 online resource (764 pages) |
| Disciplina | 005.8 |
| Altri autori (Persone) | PieprzykJosef |
| Collana | Lecture Notes in Computer Science |
| Soggetto topico |
Data protection
Computer security Cryptography Data encryption (Computer science) Data protection - Law and legislation Computer networks - Security measures Blockchains (Databases) Data and Information Security Principles and Models of Security Cryptology Privacy Mobile and Network Security Blockchain |
| ISBN | 981-9691-01-X |
| Formato | Materiale a stampa |
| Livello bibliografico | Monografia |
| Lingua di pubblicazione | eng |
| Nota di contenuto | -- Privacy Enhancing Technologies. -- Comparing and Improving Frequency Estimation Perturbation Mechanisms under Local Differential Privacy. -- Strong Federated Authentication With Password-based Credential Against Identity Server Corruption. -- Anonymous Credentials with Credential Redaction and Its Application to SSI-based Plug Charge for Shared Vehicles. -- Direction-Oriented Smooth Sensitivity and Its Application to Genomic Statistical Analysis. -- Sentence Embedding Generation Method for Differential Privacy Protection. .-KD-IBMRKE-PPFL: A Privacy-Preserving Federated Learning Framework Integrating Knowledge Distillation and Identity-Based Multi-Receiver Key Encapsulation. -- AI Security and Privacy. -- Identifying the Truth of Global Model: A Generic Solution to Defend Against Byzantine and Backdoor Attacks in Federated Learning. .-RAGLeak: Membership Inference Attacks on RAG-Based Large Language Models. -- DeGain: Detecting GAN-based Data Inversion in Collaborative Deep Learning. -- FRFL: Fair and Robust Federated Learning Incentive Model Based on Game Theory. -- DPFedSub: A Differentially Private Federated Learning with Randomized Subspace Descend. -- MG-Det: Deepfake Detection with Multi-Granularity. -- LPIA: Label Preference Inference Attack against Federated Graph Learning. -- DARA: Enhancing Vulnerability Alignment via Adaptive Reconstruction and Dual-Level Attention. -- Zeroth-Order Federated Private Tuning for Pretrained Large Language Models. -- Understanding the Robustness of Machine-Unlearning Models. -- System Security. -- Mitigating the Unprivileged User Namespaces based Privilege Escalation Attacks with Linux Capabilities. -- SoK: From Systematization to Best Practices in Fuzz Driver Generation. -- Facial Authentication Security Evaluation against Deepfake Attacks in Mobile Apps. -- Short Papers. -- EAPIR: Efficient and Authenticated Private Information Retrieval with Fast Server Processing. -- Ransomware Encryption Detection: Adaptive File System Analysis Against Evasive Encryption Tactics. -- Receiver-initiated Updatable Public Key Encryption: Construction, Security and Application. -- Robust and Privacy-Preserving Dynamic Average Consensus with Individual Weight. -- Improving RSA Cryptanalysis: Combining Continued Fractions and Coppersmith’s Techniques. -- Shortest Printable Shellcode Encoding Algorithm Based on Dynamic Bitwidth Selection. -- Position Paper. -- Bridging Clone Detection and Industrial Compliance: A Practical Pipeline for Enterprise Codebases. |
| Record Nr. | UNINA-9911015637303321 |
Susilo Willy
|
||
| Singapore : , : Springer Nature Singapore : , : Imprint : Springer, , 2025 | ||
| Lo trovi qui: Univ. Federico II | ||
| ||
Information Security and Privacy : 30th Australasian Conference, ACISP 2025, Wollongong, NSW, Australia, July 14–16, 2025, Proceedings, Part I / / edited by Willy Susilo, Josef Pieprzyk
| Information Security and Privacy : 30th Australasian Conference, ACISP 2025, Wollongong, NSW, Australia, July 14–16, 2025, Proceedings, Part I / / edited by Willy Susilo, Josef Pieprzyk |
| Autore | Susilo Willy |
| Edizione | [1st ed. 2025.] |
| Pubbl/distr/stampa | Singapore : , : Springer Nature Singapore : , : Imprint : Springer, , 2025 |
| Descrizione fisica | 1 online resource (723 pages) |
| Disciplina | 005.8 |
| Altri autori (Persone) | PieprzykJosef |
| Collana | Lecture Notes in Computer Science |
| Soggetto topico |
Data protection
Computer security Cryptography Data encryption (Computer science) Data protection - Law and legislation Computer networks - Security measures Blockchains (Databases) Data and Information Security Principles and Models of Security Cryptology Privacy Mobile and Network Security Blockchain |
| ISBN | 981-9690-95-1 |
| Formato | Materiale a stampa |
| Livello bibliografico | Monografia |
| Lingua di pubblicazione | eng |
| Nota di contenuto | -- Symmetric-Key Cryptography and Cryptanalysis. -- Forgery Attacks on SipHash. -- Cryptanalysis of Fruit-F: Exploiting Key-Derivation Weaknesses and Initial ization Vulnerabilities. -- Exploring Key-Recovery-Friendly Differential Distinguishers for SM4 and Their Performance in Differential Attacks. -- Inner Product Masked Integral Distinguishers and Integral Sets over Large Finite Fields Applications to MiMC, CIMINION and Chaghri. -- Improved Differential Meet-In-The-Middle Cryptanalysis on SIMON and Piccolo. -- Strengthening Key Scheduling of AES-256 with Minimal Software Modifications. -- Public-Key Encryption. -- Ideal Transformations for Public Key Encryption. -- Indifferentiability Separations in Ideal Public Key Encryption: Explicit vs Implicit Rejection. -- Digital Signatures and Zero Knowledge. -- Compressed Sigma Protocols: New Model and Aggregation Techniques. -- Glitter: A Fully Adaptive and Tightly Secure Threshold Signature. -- Faster VOLEitH Signatures from All-but-One Vector Commitment and Half Tree. -- Three-Round (Robust) Threshold ECDSA from Threshold CL Encryption. -- Lattice Attack with EHNP: Key Recovery from Two ECDSA Signatures and Breaking the Information-Theoretic Limit. -- Cryptographic Protocols and Blockchain. -- FlexiADKG: A Flexible Asynchronous Distributed Key Generation Protocol with Constant Round Complexity. -- TEAKEX: TESLA-Authenticated Group Key Exchange. -- SoK: A Deep Dive into Anti-Money Laundering Techniques for Blockchain Cryptocurrencies. -- Advanced Temporal Graph Embedding For Detecting Fraudulent Transactions on Complex Blockchain Transactional Networks. -- Walnut: A Generic Framework with Enhanced Scalability for BFT Protocols. -- PPSCCC: Privacy-Preserving Scalable Cross-Chain Communication Among Multiple Blockchains Based on Parent-Child Blockchain. |
| Record Nr. | UNINA-9911015852603321 |
Susilo Willy
|
||
| Singapore : , : Springer Nature Singapore : , : Imprint : Springer, , 2025 | ||
| Lo trovi qui: Univ. Federico II | ||
| ||