top

  Info

  • Utilizzare la checkbox di selezione a fianco di ciascun documento per attivare le funzionalità di stampa, invio email, download nei formati disponibili del (i) record.

  Info

  • Utilizzare questo link per rimuovere la selezione effettuata.
Advances in cryptology - asiacrypt 2007 : 13th international conference on the theory and application of cryptology and information security, kuching, malaysia, december 2-6, 2007, proceedings / / edited by Kaoru Kurosawa
Advances in cryptology - asiacrypt 2007 : 13th international conference on the theory and application of cryptology and information security, kuching, malaysia, december 2-6, 2007, proceedings / / edited by Kaoru Kurosawa
Edizione [1st ed. 2007.]
Pubbl/distr/stampa Berlin, Germany : , : Springer, , [2007]
Descrizione fisica 1 online resource (XIV, 583 p.)
Disciplina 005.8
Collana Security and Cryptology
Soggetto topico Computer security
Cryptography
ISBN 3-540-76900-5
Classificazione 510
DAT 465f
SS 4800
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Number Theory and Elliptic Curve -- A Kilobit Special Number Field Sieve Factorization -- When e-th Roots Become Easier Than Factoring -- Faster Addition and Doubling on Elliptic Curves -- Protocol -- A Non-interactive Shuffle with Pairing Based Verifiability -- On Privacy Models for RFID -- Invited Talk I -- Obtaining Universally Compoable Security: Towards the Bare Bones of Trust -- A Simple Variant of the Merkle-Damgård Scheme with a Permutation -- Seven-Property-Preserving Iterated Hashing: ROX -- How to Build a Hash Function from Any Collision-Resistant Function -- Fully Anonymous Group Signatures Without Random Oracles -- Group Encryption -- Identity-Based Broadcast Encryption with Constant Size Ciphertexts and Private Keys -- Boosting Merkle-Damgård Hashing for Message Authentication -- On Efficient Message Authentication Via Block Cipher Design Techniques -- Symmetric Key Cryptography on Modern Graphics Hardware -- Multiparty Computation I -- Blind Identity-Based Encryption and Simulatable Oblivious Transfer -- Multi-party Indirect Indexing and Applications -- Two-Party Computing with Encrypted Data -- Known-Key Distinguishers for Some Block Ciphers -- Generic Attacks on Unbalanced Feistel Schemes with Expanding Functions -- On Tweaking Luby-Rackoff Blockciphers -- Multiparty Computation II -- Secure Protocols with Asymmetric Trust -- Simple and Efficient Perfectly-Secure Asynchronous MPC -- Efficient Byzantine Agreement with Faulty Minority -- Information-Theoretic Security Without an Honest Majority -- Black-Box Extension Fields and the Inexistence of Field-Homomorphic One-Way Permutations -- Concurrent Statistical Zero-Knowledge Arguments for NP from One Way Functions -- Anonymous Quantum Communication -- Invited Talk II -- Authenticated Key Exchange and Key Encapsulation in the Standard Model -- Miniature CCA2 PK Encryption: Tight Security Without Redundancy -- Bounded CCA2-Secure Encryption -- Relations Among Notions of Non-malleability for Encryption -- Cryptanalysis of the Tiger Hash Function -- Cryptanalysis of Grindahl -- A Key Recovery Attack on Edon80.
Record Nr. UNINA-9910483450203321
Berlin, Germany : , : Springer, , [2007]
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Advances in cryptology - asiacrypt 2007 : 13th international conference on the theory and application of cryptology and information security, kuching, malaysia, december 2-6, 2007, proceedings / / edited by Kaoru Kurosawa
Advances in cryptology - asiacrypt 2007 : 13th international conference on the theory and application of cryptology and information security, kuching, malaysia, december 2-6, 2007, proceedings / / edited by Kaoru Kurosawa
Edizione [1st ed. 2007.]
Pubbl/distr/stampa Berlin, Germany : , : Springer, , [2007]
Descrizione fisica 1 online resource (XIV, 583 p.)
Disciplina 005.8
Collana Security and Cryptology
Soggetto topico Computer security
Cryptography
ISBN 3-540-76900-5
Classificazione 510
DAT 465f
SS 4800
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Number Theory and Elliptic Curve -- A Kilobit Special Number Field Sieve Factorization -- When e-th Roots Become Easier Than Factoring -- Faster Addition and Doubling on Elliptic Curves -- Protocol -- A Non-interactive Shuffle with Pairing Based Verifiability -- On Privacy Models for RFID -- Invited Talk I -- Obtaining Universally Compoable Security: Towards the Bare Bones of Trust -- A Simple Variant of the Merkle-Damgård Scheme with a Permutation -- Seven-Property-Preserving Iterated Hashing: ROX -- How to Build a Hash Function from Any Collision-Resistant Function -- Fully Anonymous Group Signatures Without Random Oracles -- Group Encryption -- Identity-Based Broadcast Encryption with Constant Size Ciphertexts and Private Keys -- Boosting Merkle-Damgård Hashing for Message Authentication -- On Efficient Message Authentication Via Block Cipher Design Techniques -- Symmetric Key Cryptography on Modern Graphics Hardware -- Multiparty Computation I -- Blind Identity-Based Encryption and Simulatable Oblivious Transfer -- Multi-party Indirect Indexing and Applications -- Two-Party Computing with Encrypted Data -- Known-Key Distinguishers for Some Block Ciphers -- Generic Attacks on Unbalanced Feistel Schemes with Expanding Functions -- On Tweaking Luby-Rackoff Blockciphers -- Multiparty Computation II -- Secure Protocols with Asymmetric Trust -- Simple and Efficient Perfectly-Secure Asynchronous MPC -- Efficient Byzantine Agreement with Faulty Minority -- Information-Theoretic Security Without an Honest Majority -- Black-Box Extension Fields and the Inexistence of Field-Homomorphic One-Way Permutations -- Concurrent Statistical Zero-Knowledge Arguments for NP from One Way Functions -- Anonymous Quantum Communication -- Invited Talk II -- Authenticated Key Exchange and Key Encapsulation in the Standard Model -- Miniature CCA2 PK Encryption: Tight Security Without Redundancy -- Bounded CCA2-Secure Encryption -- Relations Among Notions of Non-malleability for Encryption -- Cryptanalysis of the Tiger Hash Function -- Cryptanalysis of Grindahl -- A Key Recovery Attack on Edon80.
Record Nr. UNISA-996465496803316
Berlin, Germany : , : Springer, , [2007]
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Advances in Cryptology - CRYPTO 2009 [[electronic resource] ] : 29th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 16-20, 2009, Proceedings / / edited by Shai Halevi
Advances in Cryptology - CRYPTO 2009 [[electronic resource] ] : 29th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 16-20, 2009, Proceedings / / edited by Shai Halevi
Edizione [1st ed. 2009.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2009
Descrizione fisica 1 online resource (XIV, 692 p.)
Disciplina 004n/a
Collana Security and Cryptology
Soggetto topico Data encryption (Computer science)
Data structures (Computer science)
Algebra
Coding theory
Information theory
Computer security
Computer science—Mathematics
Cryptology
Data Structures and Information Theory
Coding and Information Theory
Systems and Data Security
Discrete Mathematics in Computer Science
Soggetto genere / forma Kongress.
Santa Barbara (Calif., 2009)
ISBN 3-642-03356-3
Classificazione DAT 465f
SS 4800
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Key Leakage -- Reconstructing RSA Private Keys from Random Key Bits -- Public-Key Cryptosystems Resilient to Key Leakage -- Leakage-Resilient Public-Key Cryptography in the Bounded-Retrieval Model -- Hash-Function Cryptanalysis -- Short Chosen-Prefix Collisions for MD5 and the Creation of a Rogue CA Certificate -- Meet-in-the-Middle Preimage Attacks Against Reduced SHA-0 and SHA-1 -- Privacy and Anonymity -- Private Mutual Authentication and Conditional Oblivious Transfer -- Randomizable Proofs and Delegatable Anonymous Credentials -- Computational Differential Privacy -- Interactive Proofs and Zero-Knowledge -- Probabilistically Checkable Arguments -- On the Composition of Public-Coin Zero-Knowledge Protocols -- On the Amortized Complexity of Zero-Knowledge Protocols -- Linear Algebra with Sub-linear Zero-Knowledge Arguments -- Block-Cipher Cryptanalysis -- New Birthday Attacks on Some MACs Based on Block Ciphers -- Distinguisher and Related-Key Attack on the Full AES-256 -- Cryptanalysis of C2 -- Modes of Operation -- Message Authentication Codes from Unpredictable Block Ciphers -- How to Encipher Messages on a Small Domain -- Elliptic Curves -- How to Hash into Elliptic Curves -- Batch Binary Edwards -- Cryptographic Hardness -- Solving Hidden Number Problem with One Bit Oracle and Advice -- Computational Indistinguishability Amplification: Tight Product Theorems for System Composition -- Merkle Puzzles -- Merkle Puzzles Are Optimal — An O(n 2)-Query Attack on Any Key Exchange from a Random Oracle -- Cryptography in the Physical World -- Position Based Cryptography -- Improving the Security of Quantum Protocols via Commit-and-Open -- Attacks on Signature Schemes -- Practical Cryptanalysis of iso/iec 9796-2 and emv Signatures -- How Risky Is the Random-Oracle Model? -- Invited Talk -- Abstraction in Cryptography -- Secret Sharing and Secure Computation -- Asymptotically Good Ideal Linear Secret Sharing with Strong Multiplication over Any Fixed Finite Field -- The Round Complexity of Verifiable Secret Sharing Revisited -- Somewhat Non-committing Encryption and Efficient Adaptively Secure Oblivious Transfer -- Cryptography and Game-Theory -- Collusion-Free Multiparty Computation in the Mediated Model -- Privacy-Enhancing Auctions Using Rational Cryptography -- Utility Dependence in Correct and Fair Rational Secret Sharing -- Cryptography and Lattices -- On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem -- Fast Cryptographic Primitives and Circular-Secure Encryption Based on Hard Learning Problems -- Identity-Based Encryption -- Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions -- Cryptographers’ Toolbox -- The Group of Signed Quadratic Residues and Applications -- Short and Stateless Signatures from the RSA Assumption -- Smooth Projective Hashing for Conditionally Extractable Commitments.
Record Nr. UNISA-996465756803316
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2009
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Advances in Cryptology - CRYPTO 2009 : 29th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 16-20, 2009, Proceedings / / edited by Shai Halevi
Advances in Cryptology - CRYPTO 2009 : 29th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 16-20, 2009, Proceedings / / edited by Shai Halevi
Edizione [1st ed. 2009.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2009
Descrizione fisica 1 online resource (XIV, 692 p.)
Disciplina 004n/a
Collana Security and Cryptology
Soggetto topico Data encryption (Computer science)
Data structures (Computer science)
Algebra
Coding theory
Information theory
Computer security
Computer science—Mathematics
Cryptology
Data Structures and Information Theory
Coding and Information Theory
Systems and Data Security
Discrete Mathematics in Computer Science
Soggetto genere / forma Kongress.
Santa Barbara (Calif., 2009)
ISBN 3-642-03356-3
Classificazione DAT 465f
SS 4800
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Key Leakage -- Reconstructing RSA Private Keys from Random Key Bits -- Public-Key Cryptosystems Resilient to Key Leakage -- Leakage-Resilient Public-Key Cryptography in the Bounded-Retrieval Model -- Hash-Function Cryptanalysis -- Short Chosen-Prefix Collisions for MD5 and the Creation of a Rogue CA Certificate -- Meet-in-the-Middle Preimage Attacks Against Reduced SHA-0 and SHA-1 -- Privacy and Anonymity -- Private Mutual Authentication and Conditional Oblivious Transfer -- Randomizable Proofs and Delegatable Anonymous Credentials -- Computational Differential Privacy -- Interactive Proofs and Zero-Knowledge -- Probabilistically Checkable Arguments -- On the Composition of Public-Coin Zero-Knowledge Protocols -- On the Amortized Complexity of Zero-Knowledge Protocols -- Linear Algebra with Sub-linear Zero-Knowledge Arguments -- Block-Cipher Cryptanalysis -- New Birthday Attacks on Some MACs Based on Block Ciphers -- Distinguisher and Related-Key Attack on the Full AES-256 -- Cryptanalysis of C2 -- Modes of Operation -- Message Authentication Codes from Unpredictable Block Ciphers -- How to Encipher Messages on a Small Domain -- Elliptic Curves -- How to Hash into Elliptic Curves -- Batch Binary Edwards -- Cryptographic Hardness -- Solving Hidden Number Problem with One Bit Oracle and Advice -- Computational Indistinguishability Amplification: Tight Product Theorems for System Composition -- Merkle Puzzles -- Merkle Puzzles Are Optimal — An O(n 2)-Query Attack on Any Key Exchange from a Random Oracle -- Cryptography in the Physical World -- Position Based Cryptography -- Improving the Security of Quantum Protocols via Commit-and-Open -- Attacks on Signature Schemes -- Practical Cryptanalysis of iso/iec 9796-2 and emv Signatures -- How Risky Is the Random-Oracle Model? -- Invited Talk -- Abstraction in Cryptography -- Secret Sharing and Secure Computation -- Asymptotically Good Ideal Linear Secret Sharing with Strong Multiplication over Any Fixed Finite Field -- The Round Complexity of Verifiable Secret Sharing Revisited -- Somewhat Non-committing Encryption and Efficient Adaptively Secure Oblivious Transfer -- Cryptography and Game-Theory -- Collusion-Free Multiparty Computation in the Mediated Model -- Privacy-Enhancing Auctions Using Rational Cryptography -- Utility Dependence in Correct and Fair Rational Secret Sharing -- Cryptography and Lattices -- On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem -- Fast Cryptographic Primitives and Circular-Secure Encryption Based on Hard Learning Problems -- Identity-Based Encryption -- Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions -- Cryptographers’ Toolbox -- The Group of Signed Quadratic Residues and Applications -- Short and Stateless Signatures from the RSA Assumption -- Smooth Projective Hashing for Conditionally Extractable Commitments.
Record Nr. UNINA-9910484513503321
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2009
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Advances in Cryptology – EUROCRYPT 2009 [[electronic resource] ] : 28th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cologne, Germany, April 26-30, 2009, Proceedings / / edited by Antoine Joux
Advances in Cryptology – EUROCRYPT 2009 [[electronic resource] ] : 28th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cologne, Germany, April 26-30, 2009, Proceedings / / edited by Antoine Joux
Edizione [1st ed. 2009.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2009
Descrizione fisica 1 online resource (XV, 611 p.)
Disciplina 005.82
Collana Security and Cryptology
Soggetto topico Data encryption (Computer science)
Coding theory
Information theory
Computer communication systems
Computer security
Algorithms
Computer science—Mathematics
Cryptology
Coding and Information Theory
Computer Communication Networks
Systems and Data Security
Algorithm Analysis and Problem Complexity
Discrete Mathematics in Computer Science
Soggetto genere / forma Kongress.
Köln (2009)
ISBN 3-642-01001-6
Classificazione DAT 465f
SS 4800
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Security, Proofs and Models (1) -- Possibility and Impossibility Results for Encryption and Commitment Secure under Selective Opening -- Breaking RSA Generically Is Equivalent to Factoring -- Resettably Secure Computation -- On the Security Loss in Cryptographic Reductions -- Hash Cryptanalysis -- On Randomizing Hash Functions to Strengthen the Security of Digital Signatures -- Cryptanalysis of MDC-2 -- Cryptanalysis on HMAC/NMAC-MD5 and MD5-MAC -- Finding Preimages in Full MD5 Faster Than Exhaustive Search -- Group and Broadcast Encryption -- Asymmetric Group Key Agreement -- Adaptive Security in Broadcast Encryption Systems (with Short Ciphertexts) -- Traitors Collaborating in Public: Pirates 2.0 -- Cryptosystems (1) -- Key Agreement from Close Secrets over Unsecured Channels -- Order-Preserving Symmetric Encryption -- A Double-Piped Mode of Operation for MACs, PRFs and PROs: Security beyond the Birthday Barrier -- Cryptanalysis -- On the Security of Cryptosystems with Quadratic Decryption: The Nicest Cryptanalysis -- Cube Attacks on Tweakable Black Box Polynomials -- Smashing SQUASH-0 -- Cryptosystems (2) -- Practical Chosen Ciphertext Secure Encryption from Factoring -- Realizing Hash-and-Sign Signatures under Standard Assumptions -- A Public Key Encryption Scheme Secure against Key Dependent Chosen Plaintext and Adaptive Chosen Ciphertext Attacks -- Invited Talk -- Cryptography without (Hardly Any) Secrets ? -- Security, Proofs and Models (2) -- Salvaging Merkle-Damgård for Practical Applications -- On the Security of Padding-Based Encryption Schemes – or – Why We Cannot Prove OAEP Secure in the Standard Model -- Simulation without the Artificial Abort: Simplified Proof and Improved Concrete Security for Waters’ IBE Scheme -- On the Portability of Generalized Schnorr Proofs -- Side Channels -- A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks -- A Leakage-Resilient Mode of Operation -- Curves -- ECM on Graphics Cards -- Double-Base Number System for Multi-scalar Multiplications -- Endomorphisms for Faster Elliptic Curve Cryptography on a Large Class of Curves -- Generating Genus Two Hyperelliptic Curves over Large Characteristic Finite Fields -- Randomness -- Verifiable Random Functions from Identity-Based Key Encapsulation -- Optimal Randomness Extraction from a Diffie-Hellman Element -- A New Randomness Extraction Paradigm for Hybrid Encryption.
Record Nr. UNISA-996466018603316
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2009
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Advances in Cryptology – EUROCRYPT 2009 [[electronic resource] ] : 28th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cologne, Germany, April 26-30, 2009, Proceedings / / edited by Antoine Joux
Advances in Cryptology – EUROCRYPT 2009 [[electronic resource] ] : 28th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cologne, Germany, April 26-30, 2009, Proceedings / / edited by Antoine Joux
Edizione [1st ed. 2009.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2009
Descrizione fisica 1 online resource (XV, 611 p.)
Disciplina 005.82
Collana Security and Cryptology
Soggetto topico Data encryption (Computer science)
Coding theory
Information theory
Computer communication systems
Computer security
Algorithms
Computer science—Mathematics
Cryptology
Coding and Information Theory
Computer Communication Networks
Systems and Data Security
Algorithm Analysis and Problem Complexity
Discrete Mathematics in Computer Science
Soggetto genere / forma Kongress.
Köln (2009)
ISBN 3-642-01001-6
Classificazione DAT 465f
SS 4800
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Security, Proofs and Models (1) -- Possibility and Impossibility Results for Encryption and Commitment Secure under Selective Opening -- Breaking RSA Generically Is Equivalent to Factoring -- Resettably Secure Computation -- On the Security Loss in Cryptographic Reductions -- Hash Cryptanalysis -- On Randomizing Hash Functions to Strengthen the Security of Digital Signatures -- Cryptanalysis of MDC-2 -- Cryptanalysis on HMAC/NMAC-MD5 and MD5-MAC -- Finding Preimages in Full MD5 Faster Than Exhaustive Search -- Group and Broadcast Encryption -- Asymmetric Group Key Agreement -- Adaptive Security in Broadcast Encryption Systems (with Short Ciphertexts) -- Traitors Collaborating in Public: Pirates 2.0 -- Cryptosystems (1) -- Key Agreement from Close Secrets over Unsecured Channels -- Order-Preserving Symmetric Encryption -- A Double-Piped Mode of Operation for MACs, PRFs and PROs: Security beyond the Birthday Barrier -- Cryptanalysis -- On the Security of Cryptosystems with Quadratic Decryption: The Nicest Cryptanalysis -- Cube Attacks on Tweakable Black Box Polynomials -- Smashing SQUASH-0 -- Cryptosystems (2) -- Practical Chosen Ciphertext Secure Encryption from Factoring -- Realizing Hash-and-Sign Signatures under Standard Assumptions -- A Public Key Encryption Scheme Secure against Key Dependent Chosen Plaintext and Adaptive Chosen Ciphertext Attacks -- Invited Talk -- Cryptography without (Hardly Any) Secrets ? -- Security, Proofs and Models (2) -- Salvaging Merkle-Damgård for Practical Applications -- On the Security of Padding-Based Encryption Schemes – or – Why We Cannot Prove OAEP Secure in the Standard Model -- Simulation without the Artificial Abort: Simplified Proof and Improved Concrete Security for Waters’ IBE Scheme -- On the Portability of Generalized Schnorr Proofs -- Side Channels -- A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks -- A Leakage-Resilient Mode of Operation -- Curves -- ECM on Graphics Cards -- Double-Base Number System for Multi-scalar Multiplications -- Endomorphisms for Faster Elliptic Curve Cryptography on a Large Class of Curves -- Generating Genus Two Hyperelliptic Curves over Large Characteristic Finite Fields -- Randomness -- Verifiable Random Functions from Identity-Based Key Encapsulation -- Optimal Randomness Extraction from a Diffie-Hellman Element -- A New Randomness Extraction Paradigm for Hybrid Encryption.
Record Nr. UNINA-9910484124603321
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2009
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Advances in Information and Computer Security [[electronic resource] ] : 4th International Workshop on Security, IWSEC 2009 Toyama, Japan, October 28-30, 2009 Proceedings / / edited by Tsuyoshi Takagi, Masahiro Mambo
Advances in Information and Computer Security [[electronic resource] ] : 4th International Workshop on Security, IWSEC 2009 Toyama, Japan, October 28-30, 2009 Proceedings / / edited by Tsuyoshi Takagi, Masahiro Mambo
Edizione [1st ed. 2009.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2009
Descrizione fisica 1 online resource (XII, 229 p.)
Disciplina 005.8
Collana Security and Cryptology
Soggetto topico Computer security
Computer communication systems
Computer programming
Operating systems (Computers)
Management information systems
Computer science
Computers and civilization
Systems and Data Security
Computer Communication Networks
Programming Techniques
Operating Systems
Management of Computing and Information Systems
Computers and Society
Soggetto genere / forma Kongress.
Toyama (2009)
ISBN 3-642-04846-3
Classificazione DAT 465f
SS 4800
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Invited Talk -- The Future of Cryptographic Algorithms -- Block Cipher -- Bit-Free Collision: Application to APOP Attack -- Impossible Boomerang Attack for Block Cipher Structures -- Improved Distinguishing Attacks on HC-256 -- Cryptographic Protocols -- A Generic Construction of Timed-Release Encryption with Pre-open Capability -- An Efficient Identity-Based Signcryption Scheme for Multiple Receivers -- Universal Designated Verifier Signatures with Threshold-Signers -- Reducing Complexity Assumptions for Oblivious Transfer -- Protection and Intrusion Detection -- Tamper-Tolerant Software: Modeling and Implementation -- An Error-Tolerant Variant of a Short 2-Secure Fingerprint Code and Its Security Evaluation -- Efficient Intrusion Detection Based on Static Analysis and Stack Walks -- Authentication -- Strongly Secure Authenticated Key Exchange without NAXOS’ Approach -- ID-Based Group Password-Authenticated Key Exchange -- A Proposal of Efficient Remote Biometric Authentication Protocol.
Record Nr. UNISA-996465664803316
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2009
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Advances in Information and Computer Security [[electronic resource] ] : 4th International Workshop on Security, IWSEC 2009 Toyama, Japan, October 28-30, 2009 Proceedings / / edited by Tsuyoshi Takagi, Masahiro Mambo
Advances in Information and Computer Security [[electronic resource] ] : 4th International Workshop on Security, IWSEC 2009 Toyama, Japan, October 28-30, 2009 Proceedings / / edited by Tsuyoshi Takagi, Masahiro Mambo
Edizione [1st ed. 2009.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2009
Descrizione fisica 1 online resource (XII, 229 p.)
Disciplina 005.8
Collana Security and Cryptology
Soggetto topico Computer security
Computer communication systems
Computer programming
Operating systems (Computers)
Management information systems
Computer science
Computers and civilization
Systems and Data Security
Computer Communication Networks
Programming Techniques
Operating Systems
Management of Computing and Information Systems
Computers and Society
Soggetto genere / forma Kongress.
Toyama (2009)
ISBN 3-642-04846-3
Classificazione DAT 465f
SS 4800
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Invited Talk -- The Future of Cryptographic Algorithms -- Block Cipher -- Bit-Free Collision: Application to APOP Attack -- Impossible Boomerang Attack for Block Cipher Structures -- Improved Distinguishing Attacks on HC-256 -- Cryptographic Protocols -- A Generic Construction of Timed-Release Encryption with Pre-open Capability -- An Efficient Identity-Based Signcryption Scheme for Multiple Receivers -- Universal Designated Verifier Signatures with Threshold-Signers -- Reducing Complexity Assumptions for Oblivious Transfer -- Protection and Intrusion Detection -- Tamper-Tolerant Software: Modeling and Implementation -- An Error-Tolerant Variant of a Short 2-Secure Fingerprint Code and Its Security Evaluation -- Efficient Intrusion Detection Based on Static Analysis and Stack Walks -- Authentication -- Strongly Secure Authenticated Key Exchange without NAXOS’ Approach -- ID-Based Group Password-Authenticated Key Exchange -- A Proposal of Efficient Remote Biometric Authentication Protocol.
Record Nr. UNINA-9910482979003321
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2009
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Applied Algebra, Algebraic Algorithms and Error-Correcting Codes [[electronic resource] ] : 18th International Symposium, AAECC-18, Tarragona, Sapin, June 8-12, 2009, Proceedings / / edited by Maria Bras-Amorós, Tom Høholdt
Applied Algebra, Algebraic Algorithms and Error-Correcting Codes [[electronic resource] ] : 18th International Symposium, AAECC-18, Tarragona, Sapin, June 8-12, 2009, Proceedings / / edited by Maria Bras-Amorós, Tom Høholdt
Edizione [1st ed. 2009.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2009
Descrizione fisica 1 online resource (IX, 243 p.)
Disciplina 005.72
Collana Theoretical Computer Science and General Issues
Soggetto topico Coding theory
Information theory
Cryptography
Data encryption (Computer science)
Computer science—Mathematics
Discrete mathematics
Data structures (Computer science)
Algorithms
Coding and Information Theory
Cryptology
Discrete Mathematics in Computer Science
Symbolic and Algebraic Manipulation
Data Structures and Information Theory
ISBN 3-642-02181-6
Classificazione DAT 465f
DAT 584f
DAT 702f
MAT 110f
SS 4800
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Codes -- The Order Bound for Toric Codes -- An Extension of the Order Bound for AG Codes -- Sparse Numerical Semigroups -- From the Euclidean Algorithm for Solving a Key Equation for Dual Reed–Solomon Codes to the Berlekamp–Massey Algorithm -- Rank for Some Families of Quaternary Reed-Muller Codes -- Optimal Bipartite Ramanujan Graphs from Balanced Incomplete Block Designs: Their Characterizations and Applications to Expander/LDPC Codes -- Simulation of the Sum-Product Algorithm Using Stratified Sampling -- A Systems Theory Approach to Periodically Time-Varying Convolutional Codes by Means of Their Invariant Equivalent -- On Elliptic Convolutional Goppa Codes -- The Minimum Hamming Distance of Cyclic Codes of Length 2p s -- There Are Not Non-obvious Cyclic Affine-invariant Codes -- On Self-dual Codes over Z 16 -- Cryptography -- A Non-abelian Group Based on Block Upper Triangular Matrices with Cryptographic Applications -- Word Oriented Cascade Jump ??LFSR -- On Some Sequences of the Secret Pseudo-random Index j in RC4 Key Scheduling -- Very-Efficient Anonymous Password-Authenticated Key Exchange and Its Extensions -- Efficient Constructions of Deterministic Encryption from Hybrid Encryption and Code-Based PKE -- Algebra -- Noisy Interpolation of Multivariate Sparse Polynomials in Finite Fields -- New Commutative Semifields and Their Nuclei -- Spreads in Projective Hjelmslev Geometries -- On the Distribution of Nonlinear Congruential Pseudorandom Numbers of Higher Orders in Residue Rings -- Rooted Trees Searching for Cocyclic Hadamard Matrices over D 4t -- Extended Abstracts -- Interesting Examples on Maximal Irreducible Goppa Codes -- Repeated Root Cyclic and Negacyclic Codes over Galois Rings -- Construction of Additive Reed-Muller Codes -- Gröbner Representations of Binary Matroids -- A Generalization of the Zig-Zag Graph Product by Means of the Sandwich Product -- Novel Efficient Certificateless Aggregate Signatures -- Bounds on the Number of Users for Random 2-Secure Codes.
Record Nr. UNISA-996465835103316
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2009
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Applied Algebra, Algebraic Algorithms and Error-Correcting Codes : 18th International Symposium, AAECC-18, Tarragona, Sapin, June 8-12, 2009, Proceedings / / edited by Maria Bras-Amorós, Tom Høholdt
Applied Algebra, Algebraic Algorithms and Error-Correcting Codes : 18th International Symposium, AAECC-18, Tarragona, Sapin, June 8-12, 2009, Proceedings / / edited by Maria Bras-Amorós, Tom Høholdt
Edizione [1st ed. 2009.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2009
Descrizione fisica 1 online resource (IX, 243 p.)
Disciplina 005.72
Collana Theoretical Computer Science and General Issues
Soggetto topico Coding theory
Information theory
Cryptography
Data encryption (Computer science)
Computer science—Mathematics
Discrete mathematics
Data structures (Computer science)
Algorithms
Coding and Information Theory
Cryptology
Discrete Mathematics in Computer Science
Symbolic and Algebraic Manipulation
Data Structures and Information Theory
ISBN 3-642-02181-6
Classificazione DAT 465f
DAT 584f
DAT 702f
MAT 110f
SS 4800
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Codes -- The Order Bound for Toric Codes -- An Extension of the Order Bound for AG Codes -- Sparse Numerical Semigroups -- From the Euclidean Algorithm for Solving a Key Equation for Dual Reed–Solomon Codes to the Berlekamp–Massey Algorithm -- Rank for Some Families of Quaternary Reed-Muller Codes -- Optimal Bipartite Ramanujan Graphs from Balanced Incomplete Block Designs: Their Characterizations and Applications to Expander/LDPC Codes -- Simulation of the Sum-Product Algorithm Using Stratified Sampling -- A Systems Theory Approach to Periodically Time-Varying Convolutional Codes by Means of Their Invariant Equivalent -- On Elliptic Convolutional Goppa Codes -- The Minimum Hamming Distance of Cyclic Codes of Length 2p s -- There Are Not Non-obvious Cyclic Affine-invariant Codes -- On Self-dual Codes over Z 16 -- Cryptography -- A Non-abelian Group Based on Block Upper Triangular Matrices with Cryptographic Applications -- Word Oriented Cascade Jump ??LFSR -- On Some Sequences of the Secret Pseudo-random Index j in RC4 Key Scheduling -- Very-Efficient Anonymous Password-Authenticated Key Exchange and Its Extensions -- Efficient Constructions of Deterministic Encryption from Hybrid Encryption and Code-Based PKE -- Algebra -- Noisy Interpolation of Multivariate Sparse Polynomials in Finite Fields -- New Commutative Semifields and Their Nuclei -- Spreads in Projective Hjelmslev Geometries -- On the Distribution of Nonlinear Congruential Pseudorandom Numbers of Higher Orders in Residue Rings -- Rooted Trees Searching for Cocyclic Hadamard Matrices over D 4t -- Extended Abstracts -- Interesting Examples on Maximal Irreducible Goppa Codes -- Repeated Root Cyclic and Negacyclic Codes over Galois Rings -- Construction of Additive Reed-Muller Codes -- Gröbner Representations of Binary Matroids -- A Generalization of the Zig-Zag Graph Product by Means of the Sandwich Product -- Novel Efficient Certificateless Aggregate Signatures -- Bounds on the Number of Users for Random 2-Secure Codes.
Record Nr. UNINA-9910484968703321
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2009
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui