top

  Info

  • Utilizzare la checkbox di selezione a fianco di ciascun documento per attivare le funzionalità di stampa, invio email, download nei formati disponibili del (i) record.

  Info

  • Utilizzare questo link per rimuovere la selezione effettuata.
The "dot kids" Internet domain : protecting children online : hearing before the Subcommittee on Telecommunications and the Internet of the Committee on Energy and Commerce, House of Representatives, One Hundred Eighth Congress, second session, May 6, 2004
The "dot kids" Internet domain : protecting children online : hearing before the Subcommittee on Telecommunications and the Internet of the Committee on Energy and Commerce, House of Representatives, One Hundred Eighth Congress, second session, May 6, 2004
Descrizione fisica 1 online resource (iii, 44 p.)
Soggetto topico Internet domain names - Law and legislation - United States
Internet and education - Law and legislation - United States
Internet and children - United States
Soggetto non controllato Internet
Internet and children
Law
Computers
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Altri titoli varianti DOT Kids Internet Domain
Record Nr. UNINA-9910689701903321
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
16th International Conference on Computer Animation and Social Agents
16th International Conference on Computer Animation and Social Agents
Pubbl/distr/stampa [Place of publication not identified], : IEEE Computer Society Press, 2003
Descrizione fisica 1 online resource (186 p.)
Soggetto non controllato Computer Animation
Computers
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Record Nr. UNISA-996210751703316
[Place of publication not identified], : IEEE Computer Society Press, 2003
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
The 2000 tax return filing season and the IRS budget for fiscal year 2001 : hearing before the Subcommittee on Oversight of the Committee on Ways and Means, House of Representatives, One Hundred Sixth Congress, second session, March 28, 2000
The 2000 tax return filing season and the IRS budget for fiscal year 2001 : hearing before the Subcommittee on Oversight of the Committee on Ways and Means, House of Representatives, One Hundred Sixth Congress, second session, March 28, 2000
Autore Gompert David C.
Descrizione fisica 1 online resource (104 p.)
Soggetto topico Tax returns - United States
Tax administration and procedure - United States
Soggetto non controllato North atlantic treaty organization
Information technology
United States
History
Computers
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Altri titoli varianti 2000 tax return filing season and the IRS budget for fiscal year 2001
Record Nr. UNINA-9910689305703321
Gompert David C.  
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
9-1-1 and VoIP : field hearing before the Committee on Commerce, Science, and Transportation, United States Senate, One Hundred Ninth Congress, first session, September 1, 2005
9-1-1 and VoIP : field hearing before the Committee on Commerce, Science, and Transportation, United States Senate, One Hundred Ninth Congress, first session, September 1, 2005
Descrizione fisica 1 online resource (iii, 44 p.)
Soggetto topico Telephone - United States - Emergency reporting systems
Emergency communication systems - United States
Internet telephony - United States
Computer network protocols - United States
Soggetto non controllato United States
Telephone
Emergency communication systems
Computer network protocols
Internet telephony
Law
Technology & engineering
Computers
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Altri titoli varianti 9-1-1 and VoIP
Record Nr. UNINA-9910694155603321
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
99 Tricks and Traps for Microsoft Project 2013 and 2016 : The Casual User's "Survival Guide"
99 Tricks and Traps for Microsoft Project 2013 and 2016 : The Casual User's "Survival Guide"
Autore Harris Paul E.
Pubbl/distr/stampa Eastwood Harris Pty Ltd
Descrizione fisica 1 online resource (viii, 122 p.) : ill
Disciplina 658.4040285536
Soggetto non controllato Microsoft project (computer program)
Project management
Business
Computers
Business & economics
ISBN 1-925185-34-6
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Altri titoli varianti 99 Tricks and Traps for Microsoft Project 2013 and 2016
Record Nr. UNINA-9910154893803321
Harris Paul E.  
Eastwood Harris Pty Ltd
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
A Collection of Matrices for Testing Computational Algorithms / Gregory Karney
A Collection of Matrices for Testing Computational Algorithms / Gregory Karney
Autore Karney, Gregory
Pubbl/distr/stampa New York : John Wiley, 1969
Disciplina 537.5
Soggetto non controllato Computers
Hardware
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Record Nr. UNINA-990001001690403321
Karney, Gregory  
New York : John Wiley, 1969
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Academic and legal implications of VA's data loss : hearing before the Committee on Veterans' Affairs, House of Representatives, One Hundred Ninth Congress, second session, June 22, 2006
Academic and legal implications of VA's data loss : hearing before the Committee on Veterans' Affairs, House of Representatives, One Hundred Ninth Congress, second session, June 22, 2006
Descrizione fisica 1 online resource (2 p.)
Soggetto topico Data protection - United States
Computer security - United States
Soggetto non controllato Data protection
Computer security
National security
Computers
Political science
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Altri titoli varianti Academic and legal implications of VA's data loss
Record Nr. UNINA-9910694383903321
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Advances in Cryptology - CRYPTO '88 : Proceedings
Advances in Cryptology - CRYPTO '88 : Proceedings
Autore Goldwasser Shafi
Pubbl/distr/stampa New York, NY : , : Springer, , 2008
Descrizione fisica 1 online resource (588 pages)
Altri autori (Persone) GoldwasserShafi
Collana Lecture Notes in Computer Science
Soggetto non controllato Computers
Cryptography
Language Arts & Disciplines
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Lecture Notes in Computer Science -- Foreword -- CRYPT0 '88 -- Table of Contents -- Weakening Security Assumptions and Oblivious Transfer -- Introduction -- Definitions -- Standard forms of oblivious transfer -- Nonstandard transfer mechanism -- Making honest reductions more robust -- The general scenario -- The power of noise -- A philosophical remark -- An outline of our reduction -- Acknowledgments -- Refernces -- Limits on the Provable Consequences of One-way Permutations -- Introduction -- Notation and deflnitions -- Uniform Generation -- Polynomial-time relations -- What is uniform generation? -- P = NP and uniform generation -- An application to cryptography -- Random Oracles -- Random function oracles -- Random oracles and uniform generation -- Random Permutation Oracles -- Cryptographic Lower Bounds -- Introduction -- A normal form for secret-key agreement -- Notation and definitions -- Eve's sample space -- Eve's algorithm -- Intersection queries and the secret -- The efficacy of Eve's algorithm -- Related Work and Open Problems -- Acknowledgements -- References -- Generalized Secret Sharing and Monotone Functions -- Introduction -- Preliminaries -- Generalized Secret Sharing -- Generalized Secret Sharing Homomorphisms -- Conclusions -- Acknowledgements -- References -- Everything Provable is Provable in Zero-Knowledge -- Abstract -- Introduction -- Overview of the construction -- Preliminaxies -- Interactive proof systems -- Arthur-Merlin protocols -- Zero-knowledge -- Preliminary results -- Zero-knowledge proofs for all of NP -- Proof of the main theorem -- Notarized Envelopes: Description and Implement ation -- Introduction to notarized envelopes- -- An implementation of notarized envelopes -- IP in perfect zero-knowledge with envelopes -- References.
A Perfect Zero-Knowledge Proof for a Problem Equivalent to Discrete Logarithm -- ABSTRACT -- INTRODUCTION -- Known Results -- Our Results -- PRELIMINARIES -- Promise Problems and Interactive Proofs -- Perfect Zero-Knowledge Proofs for Promise Problems -- The Discrete Logarithm Problem and a Related Promise Problem -- Notations -- THE PROTOCOL FOR DLPl IN Zp' -- Protocol 1 - Perfect Zero Knowledge Proof with respect to the Honest Verifier -- Protocol 2 - Perfect Zero Knowledge Proof with respect to Any Verifier -- EXTENSIONS -- Generalization of the Protocol to other Cyclic Groups -- Generalization of the Results to Acyclic Groups -- REFERENCES -- Zero-Knowledge With Finite State Verifiers -- Abstract. -- Introduction -- Definitions -- An Example -- Zero Knowledge Interactive Proof Systems -- Old and New Definitions -- Languages Having No Zero Knowledge IPS -- A Language With a Recognition Zero Knowledge IPS -- Related Work -- References -- Intractable Problems in Number Theory -- Abstract. -- Introduction -- Problems related to factoring -- Problems related to discrete logarithms -- Algorithms -- Practical considerations -- Acknowledgements -- References -- A Family of Jacobians Suitable for Discrete Log Cryptosystems -- Abstract. -- Theorem. -- Remarks. -- References -- Computation of Approximate L-th Roots Modulo n and Application to Cryptography -- ABSTRACT -- THE PROBLEMS -- HOW PROBLEMS AROSE -- Problem (1) and its variants -- Problems (2a) and (2b) -- THE ALGORITHMS -- Finding roots with small residual -- Without conditions for x -- With conditions for x -- A Euclidean digression -- Come back to our problems -- 2. Finding something about exact mots -- Inferring some partial information about location of % -- Finding x,, with some help -- CONCLUSION -- ACKNOWLEDGEAMENTS -- REFERENCES -- On the McEliece Public-Key Cryptosystem -- Abstract.
Introduction -- McEliece's Cryptosystem -- Cryptanalysis of the McEliece Cryptosystem -- Factoring the encryption matix -- Recover message from cryptogram and encryption ma- trix -- Main Idea -- One Bit Swapping Attack -- Number of Swaps -- Work factor -- F'urther Improvements -- Search for one correctable error -- Partial search for two correctable errors -- General Attack -- Reduced Public-Key -- Acknowledgement -- References -- A Constraint Satisfaction Algorithm for the Automated Decryption of Simple Substitution Ciphers -- Abstract -- Introduction -- The Database -- The Search Technique -- Interactive Mode -- Extensions -- Performance -- Acknowledgement -- References -- On the Existence of Pseudorandom Generators -- INTRODUCTION -- Previous Results -- Our Results -- Subsequent Results -- MAINRESULT -- Preliminaries -- Levin's Criterion: A Modified Version -- Main Ideas -- The Construction of f' -- The game -- Proof of Theorem 2 -- Extensions -- Further Remarks: -- APPLICATIONS : Pseudorandom Generators Based on Particular Intractabil- ity Assumptions -- PRG Based on the Intractability of the General Factoring Problem -- PRG Based on the Intractability of Decoding Random Linear Codes -- PRG Based on the Average Difficulty of Cornbinatorial Problems -- ACKNOWLEDGEMENTS -- REFERENCES -- ON THE RANDOMNESS OF LEGENDRE AND JACOBI SEQUENCES -- Introduction -- Notation -- Known Results On the Distribution of Squares Jlodulo a Prime -- Jacobi Sequences are Harder to Predict than Legendre Sequences -- Emphirical Tests -- Practical Implementation -- Generalizations -- The Linear Congruence hlethod -- Using Other Character Values -- Conclusion and Open Problems -- References -- EFFICIENT, PERFECT RANDOM NUMBER GENERATORS -- Abstract -- The Complexity Assumption for the Polynomial Random Generator -- Hypothesis 2.1 -- Fact 2.2 -- Theorem 2.3 -- Corollary 2.4.
Corollary 2.5 -- Theorem 2.6 -- Thearem 2.7 -- 3. The Sequential and the Parallel Polynomial Generator -- Theorem 3.1 -- Theorem 3.2 -- Corollary 3.3 -- Theorem 3.4 -- Theorem 3.5 -- 4. Open Problems: Random Number Generators Based on 1 Prime Modulus -- Problem 4.1. -- Problem 4.2. -- Corollary 4.3 -- How To Sign Given Any Trapdoor Function -- Abstract -- INTRODUCTION -- SIGNATURE SCHEMES AND THEIR SECU- RITY -- Components of a Signature Scheme -- Security against Adaptive Chosen Message Attacks -- TRAPDOOR PERMUTATIONS -- AN OVERVIEW OF THE SCHEME -- Background -- Untitled -- The Signature Scheme -- Why is this Secure? -- THE SCHEME AND PROOF OF SECURITY -- Preliminary Notation and Definitions -- Building Blocks for Signing -- Generating Keys -- What is a Signature? -- The Signing Algorithm and Signature Corpus -- The Verification Algorithm -- Extracting Information From a Forgery -- Proof of Security -- VARIATIONS AND IMPROVEMENTS -- References -- A "Paradoxical" Indentity-Based Signature Scheme Resulting from Zero-Knowledge -- ABSTRACT -- Introduction -- The GQ authentication scheme -- Security of the GQ scheme -- Protocols of cooperation between entities -- Entities with same exponent and different identities -- Two entities with the same identity and different expo- nents -- Interactively authenticating both cards and -- Swapping to signatures by removing interactiv- ity -- The identity-based signature scheme -- Exchange authentication: a priori versus a pos- teriori? -- References -- A Modification of the Fiat-Shamir Scheme -- Abstract -- Introduction -- Some Number-Theoretic Results -- Sequential Version -- Parallel Version -- Applications -- Efficiency -- Conclusion -- Acknowledgements -- References -- An Improvement of the Fiat-Shamir Identification and Signature Scheme -- Abstract -- Introduction. -- The original Fiat-Shamir Scheme.
The New Improvement -- Remark -- A Basic Theory of Public and Private Cryptosystems -- References -- Proving Security Against Chosen Ciphertext Attacks -- Abstract -- Introduction -- Our Model Versus the Old One -- The Robustness of Our Result -- Applications of our Result -- What's Coming -- Preliminaries -- Notations and Conventions -- Number Theory -- A Complexity Assumption -- Single-Theorem Non-Interactive Zero-Knowledge Proofs -- The Proof System (P,V) -- A Rough Idea of why (P,V) is a Single-Theorem Non- -- Security Against Chosen Ciphertext Attack -- References -- Non-Interactive Zero-Knowledge with Preprocessing -- Abstract -- A quick and dirty exposition of our results -- Introduction -- Preliminaries -- Non-Interactive Zero-Knowledge Proof-Systems -- The model -- Our protocol -- The language V -- The implementation -- Open Problems -- References -- The Noisy Oracle Problem -- Abstract -- Introduction -- TheModel -- Polynomial Time Verifiers -- Knowledge complexity -- Further Research -- References -- On Generating Solved Instances of Computational Problems -- Introduction -- Terminology, Notation, and Conventions -- Invulnerable Generators -- Discussion, Related Work, and Open Problems -- Acknowledgements -- References -- Bounds and Constructions for Authentication - Secrecy Codes with - Splitting -- Secrecy -- Bounds on Pdi and b -- Constructions for authentication codes "with arbi- trary source distribution -- Authentication codes derived from partial geometries -- Authentication codes derived from designs -- References -- Untraceable Electronic Cash t -- Introduction -- Untraceable Coins -- Proving Multiple Spending -- Untraceable Checks -- Blacklisting Withdrawals -- Further Work -- Acknowledgements -- References -- PAYMENT SYSTEMS AND CREDENTIAL MECHANISMS WITH PROVABLE SECURITY AGAINST ABUSE BY INDIVIDUALS -- Summary -- Related Work.
Basic Results.
Record Nr. UNISA-996465824603316
Goldwasser Shafi  
New York, NY : , : Springer, , 2008
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Advances in Cryptology - CRYPTO '89 : Proceedings
Advances in Cryptology - CRYPTO '89 : Proceedings
Autore Brassard Gilles
Pubbl/distr/stampa New York, NY : , : Springer, , 1995
Descrizione fisica 1 online resource (628 pages)
Altri autori (Persone) BrassardGilles
Collana Lecture Notes in Computer Science
Soggetto non controllato Computers
Cryptography
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Lecture Notes inComputer Science -- CRYPTO '89 -- Organizers -- Preface -- References -- Contents -- KEYING THE GERMAN NAVY'S ENIGIMA -- Making Conditionally Secure Cryptosystems Unconditionally Abuse-Free in a General Context -- Introduct ion -- Formal model for abuses and abuse-freeness -- A general solution -- A BUILDING BLOCK -- OUR SOLUTION -- Conclusions and open problems -- REFERENCES -- On the Existence of Bit Commitment Schemes and Zero-Knowledge Proofs -- Abstract -- Introduction and Related Work. -- Main Result -- Non MA-protocols -- References -- Problems with the Normal Use of Cryptography for Providing Security on Unclassified Networks -- Introduct ion -- A Password is Not a Key -- Passwords are often shorter than the look -- Re-used Passwords Lead to Dif3culties -- Broadcast of Clear Text LLKeysi"s Poor Practice -- Known Plaintext Attacks are not Foiled by Salt -- Unauthenticated Authentication Servers lead to Problems -- Tampering of Signed Packets is often Possible -- Difficult Factoring Effect the Security of Discrete Logs -- Bad Information Leads to Bad Decisions -- User Errors are Compromise otherwise Good Systems -- Authentication for the Academic World -- Conclusion -- References -- The use of Encryption in Kerberos for Network Authentication -- Introduction -- Terminology -- Kerberos overview -- Version 4 Protocol -- Encryption -- Cryptographic checksums -- Cryptanalysis -- Application protocols -- Authentication Service -- Client to Server -- Ticket-Granting Service -- Integrity-protected messages -- Privacy-protected messages -- Planned version 5 changes -- Conclusion -- Acknowledgments -- References -- UNIX Password Security - Ten Years Later* -- Introduction -- Fast Crypt Implementations -- Precomputed Encrypted Dictionaries -- Improving Password Security -- Known Encryption Algorithm.
Acceptable Running Times -- Encrypted Password Availability -- Decreasing Password Guessability -- Other Approaches -- Conclusion -- References -- A High-speed Crypt Implementation -- Overview of Crypt -- The Speed-Crypt Implementation -- Algorithm Modifkations -- Subkey Generation -- Table Lookup -- Data Representation -- Salting -- System Issues -- Implementation Alternatives -- Speed Measurements -- Conclusion -- Practical Problems with a Cryptographic Protection Scheme -- Introduction -- History -- Architecture -- Local Actions -- Remote Actions -- Security Problems -- A Server-based solution -- Encryption Server -- Problems -- Re-design, no server -- Conclusions -- Notes -- References -- THE SMART DISKETTE -- Security and Personal Computers -- A Token-based Solution -- The Smart Diskette Solution -- Implementing the Smart Diskette -- Conclusions -- References -- On the Quadratic Spans of Periodic Sequences1 -- Introduction -- Definitions and Main Results -- LIST OF REFERENCES -- The Shortest Feedback Shift Register That Can Generate A Given Sequence -- Introduction -- Theor -- Maximum Order Complexity -- The Maximum Order Complexity Profile -- The Typical Complexity Profile -- Sequence Analysis and FSR Synthesis -- Conclusions -- References -- Perfect Local Randomness in Pseudo-random Sequences -- Introduction -- Generators Achieving Perfect Local Randomness -- Locally-Randomized Pseudo-random Number Generators -- Extensions of the Concept of Local Randomization -- Applications and Conclusions -- Acknowledgement -- References -- Sparse Pseudorandom Distributions -- INTRODUCTION -- DEFINITIONS -- THE EXISTENCE OF SPARSE PSEUDORANDOM ENSEMBLES -- THE COMPLEXITY OF APPROXIMATING PSEUDORANDOM ENSEMBLES -- POLYNOMIAL-TIME EVASIVE PSEUDORANDOM ENSEMBLES -- ON THE SEQUENTIAL COMPOSITION OF ZERO-KNOWLEDGE PROTOCOLS -- ACKNOWLEDGEMENTS -- REFERENCES.
Bit Commitment Using Pseudo-Randomness* -- Introduction -- Definitions -- The Bit Commitment -- Efficient Commit to Many Bits -- Conclusions -- References -- How to Predict Congruential Generators -- INTRODUCTION -- DEFINITIONS AND NOTATION -- THE PREDICTING ALGORITHM -- First Stage -- Second Stage -- VECTOR-VALUED RECURRENCES -- CONCLUDING REMARKS -- ACKNOWLEDGEMENTS -- REFERENCES -- A Chosen Text Attack on The Modified Cryptographic Checksum Algorithm of Cohen and Huang -- INTRODUCTION -- THE SCHEME OF COHEN AND HUANG -- WEAKNESS OF THE MODULO REDUCTION -- DEFUVING THE FIRST s BITS OF THE KEY K -- Deriving the most significant bit of K -- Deriving the B most significant bits of K -- Further extensions -- SUMMARY -- References -- On the Linear Consistency Test (LCT) in Cryptanalysis with Applications * -- Introduction -- References -- Batch RSA -- Abstract -- Introduction -- Background and Central Observation -- BatchRSA -- Notes on Security -- Constants and Practical Considerations -- Acknowledgements -- References -- On the Implementation of Elliptic Curve Cryptosystems -- Abstract -- Introduction -- Some basic definitions -- The order of the group -- A Cryptographically Useful Subclass of Elliptic Curves -- Choice of the Elliptic Curve and Cyclic Subgroup -- Numerical Results -- Acknowledgement -- Bibliography -- New Paradigms for Digit al Signatures and Message AuthenticationBased on Non-Interactive Zero Knowledge Proofs -- Introduction -- A NIZK Proof Based Paradigm -- Non-Interactive Zero Knowledge Proof Systems -- Publicly Verifiable NIZK Proof Systems -- Random Functions -- Related Results -- Notation -- Non-Interactive Zero Knowledge Proof Systems -- Definition -- Remarks -- A Look at Available Implementations -- NIZK Proofs and Digital Signatures -- How to Sign -- Comparison with Previous Signature Schemes -- Assumptions -- Security.
Further Applications of the NIZK Paradigm -- Message Authentication between Pairs of Users -- Memoryless Distribution of Identification Numbers -- NIZK Proof Systems with Public Verifiability -- A Simple Scheme -- Zero Knowledge to Many Users Simultaneously -- History Independent Signatures -- Appendix: Proof of Security for the Signature Scheme -- Appendix: Using a Simpler Zero KnowledgeDefinition -- References -- Undeniable Signatures -- INTRODUCTION & MOTIVATION -- CRYPTOGRAPHSIECT TING -- PROTOC -- UNDENIABILIT -- UNFORGEABIL -- BLINDIN -- CONCLUSI -- ACKNOWLEDGEME -- REFERENCE -- A CERTIFIED DIGITAL SIGNATURE -- Introduction -- One Way Functions -- The Lamport-Diffie One Time Signature -- An Improved One Time Signature -- The Winternitz Improvement -- Tree Authentication -- The Path Regeneration Algorithm -- CONCLUSION -- ACKNU WLEDGEMENTS -- BIBLIOGRAPHY -- ADDENDUM -- EFFICIENT IDENTIFICATION AND SIGNATURES FOR SMART CARDS ' -- Introduction -- The identification and signature scheme -- Preprocessing the random number exponentiation -- Cryptanalysls of preprocessing -- The performance of the signature scheme -- References -- A signature with shared verification scheme -- Introduction -- Geometric background -- Signature for a single user -- The scheme -- Implementation and security -- Attacks -- Signature for a group of users -- References -- ON-LINE/OFF-LINE DIGITAL SIGNATURES -- INTRODUCTION -- THE GENERAL CONSTRUCTION -- PROOF OF THE THEORETICAL RESULT -- CONCRETE IMPLEMENTATIONS -- The Basic Implementation -- Shortening the signature -- Further shortening of the signature -- REFERENCES -- On the Classification of Ideal, Secret Sharing Schemes -- Introduction -- Example: The Rank 2 Case -- Open Questions -- Acknowledgments -- References -- DYNAMIC THRESHOLD SCHEME BASED ON THE DEFINITION OF CROSS-PRODUCTIN AN N-DIMENSIONAL LINEAR SPACE.
INTRODUCTION -- THE CHARACTERIZATIONS OF DYNAMIC THRESHOLD/RAMP SCHEMES -- THE DYNAMIC THRESHOLD SCHEME BASED ONTHE DEFINITION OF CROSS-PRODUCT IN N-DIMENSIONAL SPACE -- SECURITY ANALYSIS AND DISCUSSIONS -- CONCLUSION -- REFERENCES -- Secret Sharing Over Infinite Domains*(extended abstract) -- INTRODUCTION -- SECRET SHARING OVER COUNTABLE SETS -- PERFECT ENCRYPTION OVER COUNTABLE SETS -- SECRET SHARING OVER THE REALS -- ACKNOWLEDGEMENTS -- REFERENCES -- Threshold cryptosystems -- Introduction -- Background -- THRESHOSLCDHE MES -- ELGAMALCR YPTOSYSTEM -- Solutions -- THE BASIC IDEA -- USING LAGRANGEIN TERPOLATION FOR MODIFIED SHADOWGENERATION -- USING A GEOMETRY BASED THRESHOLD -- Enhancements -- AVOIDINGG ALOIFSI ELDS -- ANONYMIT -- Proof of security -- Failures with %A -- Conclusion -- ACKNOWLEDGMEN -- REFERENC -- Flexible Access Control with Master Keys -- Introduction -- Hierarchical Keying -- Master Keys -- Expansion -- Implementation -- Summary -- References -- Key Distribution ProtocolforDigital Mobile Communication Systems -- Introduction -- Previous Key Distribution Schemes -- Centralized Key Distribution Protocol -- Public Key Distribution Protocol -- Proposed Key Distribution Protocol -- An Active Attack to the Key DistributionProtocol -- A Countermeasure Against the Active Attack -- A Structure in the Sending Data -- A Measure to Prevent a Replay Attack -- User Identity Verification -- Conclusions -- Acknowledgements -- References -- A key exchange system based on real quadraticfieldsExtended abstract -- Introduction -- The idea -- Procedures -- The protocol -- Security -- References -- On Key Distribution Systems -- Introduction -- Proposed Criteria -- General -- Passive Adversary -- Malicious Adversary -- Amortized Security -- Some Diffie-Hellman variations -- The original Diffie-Hellman system -- Time dependent Diffie-Hellman variation.
Randomized Diffie-Hellman variation.
Record Nr. UNISA-996465813803316
Brassard Gilles  
New York, NY : , : Springer, , 1995
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Advances in Cryptology - CRYPTO '90
Advances in Cryptology - CRYPTO '90
Autore Menezes A. J.
Pubbl/distr/stampa Springer Berlin Heidelberg
Descrizione fisica 1 online resource (xiv, 650 p.) : ill
Disciplina 005.8
Soggetto non controllato Cryptography
Computers
Language arts & disciplines
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Record Nr. UNISA-996465816103316
Menezes A. J.  
Springer Berlin Heidelberg
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui