top

  Info

  • Utilizzare la checkbox di selezione a fianco di ciascun documento per attivare le funzionalità di stampa, invio email, download nei formati disponibili del (i) record.

  Info

  • Utilizzare questo link per rimuovere la selezione effettuata.
Applied Cryptography and Network Security [[electronic resource] ] : 9th International Conference, ACNS 2011, Nerja, Spain, June 7-10, 2011, Proceedings / / edited by Javier López, Gene Tsudik
Applied Cryptography and Network Security [[electronic resource] ] : 9th International Conference, ACNS 2011, Nerja, Spain, June 7-10, 2011, Proceedings / / edited by Javier López, Gene Tsudik
Edizione [1st ed. 2011.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2011
Descrizione fisica 1 online resource (XIII, 552 p.)
Disciplina 005.82
Collana Security and Cryptology
Soggetto topico Data encryption (Computer science)
Computer science—Mathematics
Computer communication systems
Management information systems
Computer science
Algorithms
Computer security
Cryptology
Discrete Mathematics in Computer Science
Computer Communication Networks
Management of Computing and Information Systems
Algorithm Analysis and Problem Complexity
Systems and Data Security
ISBN 3-642-21554-8
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Record Nr. UNISA-996465404903316
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2011
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Cryptology and Network Security [[electronic resource] ] : 10th International Conference, CANS 2011, Sanya, China, December 10-12, 2011, Proceedings / / edited by Dongdai Lin, Gene Tsudik, Xiaoyun Wang
Cryptology and Network Security [[electronic resource] ] : 10th International Conference, CANS 2011, Sanya, China, December 10-12, 2011, Proceedings / / edited by Dongdai Lin, Gene Tsudik, Xiaoyun Wang
Edizione [1st ed. 2011.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2011
Descrizione fisica 1 online resource (XII, 313 p.)
Disciplina 003.54
Collana Security and Cryptology
Soggetto topico Data encryption (Computer science)
Computer communication systems
Computer science—Mathematics
Coding theory
Information theory
Data structures (Computer science)
Computer security
Cryptology
Computer Communication Networks
Discrete Mathematics in Computer Science
Coding and Information Theory
Data Structures and Information Theory
Systems and Data Security
ISBN 3-642-25513-2
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Title -- Preface -- Table of Contents -- Invited Talks -- Expressive Encryption Systems from Lattices -- Introduction -- Background -- Lattice Notions -- Discrete Gaussians -- Sampling and Preimage Sampling -- Hardness Assumption -- Classic Constructions -- Regev Public-Key Encryption -- GPV Identity-Based Encryption -- Techniques and Refinements -- Bit-by-Bit Standard-Model IBE -- All-at-Once Standard-Model IBE -- Adaptive or ``Full'' Security -- Delegation and Hierarchies -- Concatenation-Based Delegation -- Multiplicative In-Place Delegation -- Attributes and Predicates -- Conclusion -- References -- Breaking Fully-Homomorphic-Encryption Challenges -- References -- Symmetric Cryptanalysis -- Cube Cryptanalysis of Hitag2 Stream Cipher -- Introduction -- Hitag2 Stream Cipher -- Cube Attack -- Cube Attack on Hitag2 -- First Phase: Black-Box Attack -- Second Phase: White-Box Attack -- Third Phase: Exhaustive Search Attack -- Experimental Results -- Conclusion -- References -- New Impossible Differential Cryptanalysis of Reduced-Round Camellia -- Introduction -- Preliminaries -- Notations -- A Brief Description of Camellia -- 7-Round Impossible Differential of Camellia -- Impossible Differential Attack on 10-Round Camellia-128 -- Attack on 10-Round Camellia-192 and 11-Round Camellia-256 -- Attack on 10-Round Camellia-192 -- Attack on 11-Round Camellia-256 -- Conclusion -- References -- The Initialization Stage Analysis of ZUC v1.5 -- Introduction -- Preliminaries -- ZUC v1.5 -- S-Functions -- The Chosen-IV Attack of ZUC v1.5 -- The Definition of Differences -- An Chosen-IV Differential Path of ZUC v1.5 -- The Differential Properties of Operations in ZUC v1.5 -- The Probability of the Differential -- Conclusion -- References -- Algebraic Cryptanalysis of the Round-Reduced and Side Channel Analysis of the Full PRINTCipher-48 -- Introduction.
PRINTCipher -- Algebraic Description -- SAT Techniques for Algebraic System Solving -- Conversion Techniques -- Optimal Tools and Strategies for the Attacks -- Algebraic Analysis of PRINTCipher-48 -- Attack on Round-Reduced PRINTCipher-48 -- Additional Bits at Round Four -- Side Channel Analysis of the Full PRINTCipher-48 -- Conclusion and Future Work -- References -- Symmetric Ciphers -- EPCBC - A Block Cipher Suitable for Electronic Product Code Encryption -- Introduction -- The Electronic Product Code - EPC -- A New Block Cipher Suitable for EPC Encryption: EPCBC -- EPCBC(48,96) - EPCBC with 48-Bit Block Size and 96-Bit Key Size -- EPCBC(96,96) - EPCBC with 96-Bit Block Size and 96-Bit Key Size -- Improved Differential and Linear Cryptanalyis of PR-n -- Brief Description of PR-n -- Improved Differential and Linear Cryptanalysis -- Security Analysis of EPCBC -- Differential, Linear and Related-Key Differential Cryptanalysis -- Other Attacks on EPCBC -- Implementation of EPCBC -- Conclusion -- References -- On Permutation Layer of Type 1, Source-Heavy, and Target-Heavy Generalized Feistel Structures -- Introduction -- Preliminaries -- Generalized Feistel Structure (GFS) -- Diffusion of GFS -- Equivalence of GFSs -- Analysis on DRmax() -- Type 1 GFS -- Source-Heavy GFS -- Target-Heavy GFS -- Experimental Results -- Conclusions -- References -- Public Key Cryptography -- Security Analysis of an Improved MFE Public Key Cryptosystem -- Introduction -- MFE and Its Improvement -- MFE Cryptosystem -- Improvement of MFE -- Linearization Equation Attack -- First Order Linearnation Equation -- Second Order Linearization Equation -- Conclusion -- References -- A New Lattice-Based Public-Key Cryptosystem Mixed with a Knapsack -- Introduction -- Preliminaries -- Knapsack Problem -- Lattice -- Description of Our Cryptosystem -- The Basic Cryptosystem.
Implementations of Our Cryptosystem -- Choosing the Superincreasing Sequence and -- Finding Integer Linear Combination with Small Coefficients -- Some Experimental Results -- Security Analysis -- Knapsack Structure -- Message Security -- Key Security -- Remarks -- Conclusion -- References -- Achieving Short Ciphertexts or Short Secret-Keys for Adaptively Secure General Inner-Product Encryption -- Introduction -- Background -- Our Results -- Related Works -- Key Techniques -- Notations -- Dual Pairing Vector Spaces by Direct Product of Symmetric Pairing Groups -- Definitions of Zero and Non-zero Inner-Product Encryption (ZIPE / NIPE) -- Decisional Linear (DLIN) Assumption -- Proposed NIPE Scheme with Constant-SizeCiphertexts -- Key Ideas in Constructing the Proposed NIPE Scheme -- Dual Orthonormal Basis Generator -- Construction -- Security -- Proposed NIPE Scheme withConstant-SizeSecret-Keys -- Dual Orthonormal Basis Generator -- Construction and Security -- Proposed ZIPE Scheme with Constant-Size Ciphertexts -- Dual Orthonormal Basis Generator -- Construction and Security -- Performance -- Concluding Remarks -- References -- Protocol Attacks -- Comments on the SM2 Key Exchange Protocol -- Introduction -- Security Attributes -- Related Works and Our Contribution -- Organization -- Review of SM2 Key Exchange Protocol -- Formal Model for Key Exchange Protocols -- Weaknesses of SM2 Key Exchange Protocol -- UKS Attack I -- UKS Attack II -- Formal Attack Description -- Countermeasure -- Conclusion -- References -- Cryptanalysis of a Provably Secure Cross-Realm Client-to-Client Password-Authenticated Key Agreement Protocol of CANS '09 -- Introduction -- Related Work and Motivation -- The C2C-PAKA-SC Protocol -- Adversarial Capability in the C2C-PAKA-SC Security Model -- Cryptanalysis of the C2C-PAKA-SC -- By any Outsider C Impersonating A to B.
By Any Outsider C Impersonating B to A -- By Any Insider Client B=A Impersonating A to KDCA -- Concluding Remarks -- References -- Passive Attack on RFID LMAP++ Authentication Protocol -- Introduction -- LMAP++ Authentication Protocol -- Passive Attack on LMAP++ -- The Least Significant Bit of Identifier 0 [ID] -- The Least Significant Bit of Random Number [r]0 -- Algorithm to Obtain the Identifier and Secrets -- Conclusions -- References -- Privacy Techniques -- Multi-show Anonymous Credentials with Encrypted Attributes in the Standard Model -- Introduction -- A Model for Anonymous Credential Systems with Encrypted Attributes -- Protocols -- Security Properties -- Cryptographic Tools -- Randomizable and Extractable Commitment Schemes -- (SXDH) Groth-Sahai Proofs -- GS Proof of Equality under Different Commitment Keys -- Automorphic Signatures -- Commuting Signatures and Some New Extensions -- Additional Commitments -- Simple Commuting Signature: One Committed Message and One Commitment Key -- Vector of Committed Messages and One Commitment Key -- Vector of Committed Messages and Several Commitment Keys -- Commuting Signatures in Privacy Enhancing Cryptography -- A Multi-show Anonymous Credential Scheme with Encrypted Attributes -- Overview of Our Solution -- Algorithms and Protocols -- References -- Group Signature with Constant Revocation Costs for Signers and Verifiers -- Introduction -- PriorWork on Revocable Group Signatures -- Our Results and Organization -- Preliminaries -- Bilinear Groups -- Hardness Assumptions -- Security Model and Definitions for Revocable Group Signatures -- Our RGS Scheme with Constant Costs for Signers and Verifiers -- High-Level Intuition -- Specification of RGS Algorithms -- Security Analysis -- Conclusion -- References -- Fast Computation on Encrypted Polynomials and Applications -- Introduction -- Our Contribution.
Homomorphic Encryption and Hardness Assumptions -- Additive Variant of El Gamal -- Paillier's Encryption Scheme -- Non-interactive Computation on Encrypted Polynomials -- Applications -- Batch Oblivious Polynomial Evaluation -- Private Set Intersection via OPE -- Private Set Intersection via Polynomial Multiplication -- References -- Varia -- AniCAP: An Animated 3D CAPTCHA Scheme Based on Motion Parallax -- Introduction -- Background -- Security and Usability -- Animated CAPTCHAs -- CAPTCHA: Formal Definition and Notation -- AniCAP -- Design and Implementation -- New AI Problem Family -- Security Considerations for AniCAP -- Image Processing and Computer Vision Attacks -- Brute Force Attacks -- Machine Learning Attacks -- Conclusion -- References -- Towards Attribute Revocation in Key-Policy Attribute Based Encryption -- Introduction -- Background -- Bilinear Groups -- Access Structure and Access Tree -- Lagrange Coefficient -- Decision q-BDHE Assumption -- Definition -- Construction -- Small Universe Construction -- Large Universe Construction -- Efficiency -- Security -- Discussion -- Conclusion and Future Work -- References -- A Note on (Im)Possibilities of Obfuscating Programs of Zero-Knowledge Proofs of Knowledge -- Introduction -- Our Results -- Organizations -- Preliminaries -- Point Functions and Their Obfuscation -- Zero-Knowledge -- Witness Indistinguishability -- Proofs of Knowledge -- Definitions of Obfuscation for Interactive Probabilistic Programs -- Considerations -- Definitions -- Impossibilities of Obfuscating Provers -- Impossibilities for Zero Knowledge and Witness Indistinguishability -- Extending the Impossibilities to t-Composition Setting -- Possibilities of Obfuscating Verifiers -- Motivation for Obfuscating Verifiers -- Obfuscation for Verifiers -- Conclusions -- References -- Author Index.
Record Nr. UNISA-996466253903316
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2011
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Information Security [[electronic resource] ] : 13th International Conference, ISC 2010, Boca Raton, FL, USA, October 25-28, 2010, Revised Selected Papers / / edited by Mike Burmester, Gene Tsudik, Spyros S. Magliveras, Ivana Ilic
Information Security [[electronic resource] ] : 13th International Conference, ISC 2010, Boca Raton, FL, USA, October 25-28, 2010, Revised Selected Papers / / edited by Mike Burmester, Gene Tsudik, Spyros S. Magliveras, Ivana Ilic
Edizione [1st ed. 2011.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2011
Descrizione fisica 1 online resource (XIV, 446 p. 113 illus., 41 illus. in color.)
Disciplina 005.8
Collana Security and Cryptology
Soggetto topico Computer security
Data encryption (Computer science)
Algorithms
Computer science—Mathematics
Special purpose computers
Application software
Systems and Data Security
Cryptology
Algorithm Analysis and Problem Complexity
Math Applications in Computer Science
Special Purpose and Application-Based Systems
Information Systems Applications (incl. Internet)
ISBN 3-642-18178-3
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Record Nr. UNISA-996466054303316
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2011
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Proceedings of the 6th ACM Conference on Computer and Communications Security
Proceedings of the 6th ACM Conference on Computer and Communications Security
Autore Motiwalla Juzar
Pubbl/distr/stampa [Place of publication not identified], : ACM, 1999
Descrizione fisica 1 online resource (160 pages)
Disciplina 005.8
Collana ACM Conferences
Soggetto topico Engineering & Applied Sciences
Computer Science
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Altri titoli varianti Proceedings of the 6th Association for Computing Machinery Conference on Computer and Communications Security
CCS '99 sixth ACM Conference on Computer and Communication Security, Singapore - November 01 - 04, 1999
Record Nr. UNINA-9910376222703321
Motiwalla Juzar  
[Place of publication not identified], : ACM, 1999
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Public Key Cryptography - PKC 2009 [[electronic resource] ] : 12th International Conference on Practice and Theory in Public Key Cryptography Irvine, CA, USA, March 18-20, 2009, Proceedings / / edited by Stanislaw Jarecki, Gene Tsudik
Public Key Cryptography - PKC 2009 [[electronic resource] ] : 12th International Conference on Practice and Theory in Public Key Cryptography Irvine, CA, USA, March 18-20, 2009, Proceedings / / edited by Stanislaw Jarecki, Gene Tsudik
Edizione [1st ed. 2009.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2009
Descrizione fisica 1 online resource (XI, 521 p.)
Disciplina 005.82
Collana Security and Cryptology
Soggetto topico Data encryption (Computer science)
Computer communication systems
Computer programming
Algorithms
Computers and civilization
Management information systems
Computer science
Cryptology
Computer Communication Networks
Programming Techniques
Algorithm Analysis and Problem Complexity
Computers and Society
Management of Computing and Information Systems
ISBN 3-642-00468-7
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Number Theory -- Implicit Factoring: On Polynomial Time Factoring Given Only an Implicit Hint -- The Security of All Bits Using List Decoding -- A New Lattice Construction for Partial Key Exposure Attack for RSA -- Subset-Restricted Random Walks for Pollard rho Method on -- Applications and Protocols -- Signing a Linear Subspace: Signature Schemes for Network Coding -- Improving the Boneh-Franklin Traitor Tracing Scheme -- Modeling Key Compromise Impersonation Attacks on Group Key Exchange Protocols -- Zero-Knowledge Proofs with Witness Elimination -- Multi-Party Protocols -- Distributed Public-Key Cryptography from Weak Secrets -- Asynchronous Multiparty Computation: Theory and Implementation -- Multi-Party Computation with Omnipresent Adversary -- Identity-Based Encryption -- Blind and Anonymous Identity-Based Encryption and Authorised Private Searches on Public Key Encrypted Data -- Anonymous Hierarchical Identity-Based Encryption with Constant Size Ciphertexts -- Towards Black-Box Accountable Authority IBE with Short Ciphertexts and Private Keys -- Removing Escrow from Identity-Based Encryption -- Signatures -- On the Theory and Practice of Personal Digital Signatures -- Security of Blind Signatures under Aborts -- Security of Sanitizable Signatures Revisited -- Identification of Multiple Invalid Signatures in Pairing-Based Batched Signatures -- Encryption -- CCA-Secure Proxy Re-encryption without Pairings -- Compact CCA-Secure Encryption for Messages of Arbitrary Length -- Verifiable Rotation of Homomorphic Encryptions -- New Cryptosystems and Optimizations -- A Practical Key Recovery Attack on Basic TCHo -- An Algebraic Surface Cryptosystem -- Fast Multibase Methods and Other Several Optimizations for Elliptic Curve Scalar Multiplication -- Group Signatures and Anonymous Credentials -- Revocable Group Signature Schemes with Constant Costs for Signing and Verifying -- An Accumulator Based on Bilinear Maps and Efficient Revocation for Anonymous Credentials -- Controlling Access to an Oblivious Database Using Stateful Anonymous Credentials.
Record Nr. UNISA-996465890703316
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2009
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Security and Privacy in Ad-hoc and Sensor Networks [[electronic resource] ] : Second European Workshop, ESAS 2005, Visegrad, Hungary, July 13-14, 2005. Revised Selected Papers / / edited by Refik Molva, Gene Tsudik, Dirk Westhoff
Security and Privacy in Ad-hoc and Sensor Networks [[electronic resource] ] : Second European Workshop, ESAS 2005, Visegrad, Hungary, July 13-14, 2005. Revised Selected Papers / / edited by Refik Molva, Gene Tsudik, Dirk Westhoff
Edizione [1st ed. 2005.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2005
Descrizione fisica 1 online resource (VIII, 219 p.)
Disciplina 005.8
Collana Computer Communication Networks and Telecommunications
Soggetto topico Data encryption (Computer science)
Computer communication systems
Algorithms
Management information systems
Computer science
Application software
Electrical engineering
Cryptology
Computer Communication Networks
Algorithm Analysis and Problem Complexity
Management of Computing and Information Systems
Information Systems Applications (incl. Internet)
Communications Engineering, Networks
ISBN 3-540-31615-9
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Efficient Verifiable Ring Encryption for Ad Hoc Groups -- SKiMPy: A Simple Key Management Protocol for MANETs in Emergency and Rescue Operations -- Remote Software-Based Attestation for Wireless Sensors -- Spontaneous Cooperation in Multi-domain Sensor Networks -- Authenticated Queries in Sensor Networks -- Improving Sensor Network Security with Information Quality -- One-Time Sensors: A Novel Concept to Mitigate Node-Capture Attacks -- Randomized Grid Based Scheme for Wireless Sensor Network -- Influence of Falsified Position Data on Geographic Ad-Hoc Routing -- Provable Security of On-Demand Distance Vector Routing in Wireless Ad Hoc Networks -- Statistical Wormhole Detection in Sensor Networks -- RFID System with Fairness Within the Framework of Security and Privacy -- Scalable and Flexible Privacy Protection Scheme for RFID Systems -- RFID Authentication Protocol with Strong Resistance Against Traceability and Denial of Service Attacks -- Location Privacy in Bluetooth -- An Advanced Method for Joint Scalar Multiplications on Memory Constraint Devices -- Side Channel Attacks on Message Authentication Codes.
Record Nr. UNISA-996465571303316
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2005
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui