top

  Info

  • Utilizzare la checkbox di selezione a fianco di ciascun documento per attivare le funzionalità di stampa, invio email, download nei formati disponibili del (i) record.

  Info

  • Utilizzare questo link per rimuovere la selezione effettuata.
Advanced Statistics for Testing Assumed Causal Relationships : Multiple Regression Analysis Path Analysis Logistic Regression Analysis / / by Hooshang Nayebi
Advanced Statistics for Testing Assumed Causal Relationships : Multiple Regression Analysis Path Analysis Logistic Regression Analysis / / by Hooshang Nayebi
Autore Nayebi Hooshang
Edizione [1st ed. 2020.]
Pubbl/distr/stampa Cham : , : Springer International Publishing : , : Imprint : Springer, , 2020
Descrizione fisica 1 online resource (XII, 113 p. 125 illus., 101 illus. in color.)
Disciplina 519.535
Collana University of Tehran Science and Humanities Series
Soggetto topico Statistics 
Mathematics
Social sciences
Applied mathematics
Engineering mathematics
Applied Statistics
Mathematics in the Humanities and Social Sciences
Applications of Mathematics
Statistical Theory and Methods
ISBN 3-030-54754-X
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto 1. Multiple Regression Analysis -- 2. Path Analysis -- 3. Logistic Regression Analysis.
Record Nr. UNINA-9910483508403321
Nayebi Hooshang  
Cham : , : Springer International Publishing : , : Imprint : Springer, , 2020
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Advances in Architectural Geometry 2014 / / edited by Philippe Block, Jan Knippers, Niloy J. Mitra, Wenping Wang
Advances in Architectural Geometry 2014 / / edited by Philippe Block, Jan Knippers, Niloy J. Mitra, Wenping Wang
Edizione [1st ed. 2015.]
Pubbl/distr/stampa Cham : , : Springer International Publishing : , : Imprint : Springer, , 2015
Descrizione fisica 1 online resource (379 p.)
Disciplina 003.3
510
516.36
519
Soggetto topico Applied mathematics
Engineering mathematics
Computer simulation
Computer-aided engineering
Differential geometry
Civil engineering
Mathematics
Applications of Mathematics
Simulation and Modeling
Computer-Aided Engineering (CAD, CAE) and Design
Differential Geometry
Civil Engineering
Mathematics in Art and Architecture
ISBN 3-319-11418-2
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Simulation of Aggregate Structures in Architecture: Distinct-Element Modeling of Synthetic Non-Convex Granulates: K. Dierichs and A. Menges -- Post-Tensioned Discrete Concrete Elements Developed For Free-Form Construction: O.E. Pedersen, N.M. Larsen and D. Pigram -- Modular Fibrous Morphologies: Computational Design, Simulation and Fabrication of Differentiated Fibre Composite Building Components: S. Parascho, M. Dörstelmann, M. Prado, A. Menges and J. Knippers -- Application of Reinforced Structural Glass-Timber Elements in Architecture: Ph. Eversmann, P. Ehret, Ch. Louter and M. Santarsiero -- Gaudi’s Puffy Jacket: A Method for the Implementation of Fabric Slump Casting in the Construction of Thin-Shell Funicular Vault Structures: I. Maxwell and D. Pigram -- New Opportunities to Optimize Structural Designs in Metal by Using Additive Manufacturing: Salomé Galjaard, S. Hofman and S. Ren -- Interactive Modeling of Architectural Freeform Structures - Combining Geometry with Fabrication and Statics: C. Jiang, C. Tang, M. Tomicic, J. Wallner and H. Pottmann -- Computational Integration of Robotic Fabrication, Architectural Geometry and Structural Design for Biomimetic Lightweight Timber Plate Shells: O.D. Krieg, T. Schwinn, A. Menges, J.-M. Li, J. Knippers, A. Schmitt and V. Schwieger -- Form Finding of Twisted Interlaced Structures: a Hybrid Approach: S.S. Nabaei, O. Baverel and Y. Weinand -- A Graph-Based Approach for Discovery of Stable Deconstruction Sequences: L. Beyeler, J.-Ch. Bazin and E. Whiting -- Advanced Topology Optimization Methods for Conceptual Architectural Design: N. Aage, O. Amir, A. Clausen, L. Hadar, D. Maier and Asbjørn Søndergaard -- Computational Design and Construction of Notch-free Reciprocal Frame Structures: N. Mellado, P. Chi-Wing Fu, P. Song, X. Yan and N. Mitra -- Surface Panelization Using Periodic Conformal Maps -- T. Röhrig, S. Sechelmann, A. Kycia and M. Fleischmann -- Geometrical Solution Space for Grid Structure with Double-Walled Edge: R. Kalvo and A. Sevtsuk -- Designing Symmetric Derivatives of the Miura-ori: P. Sareh and S.D. Guest -- Algorithmic Optimization of the Cross-Section Distribution Across a Steel Framework Structure: L.Lombard, J. Lalande and F. Consigny -- Planar Panelisation with Extreme Repetition: M. Huard, M. Eigensatz and P. Bompas -- Interlocking Folded Plate - Integrated Mechanical Attachment for Structural Timber Panels: Ch. Robeller, A. Stitic, P. Mayencourt and Y. Weinand -- The Ongreening Pavilion: J. Harding, W. Pearson, H. Lewis and S. Melville -- The Caterpillar Gallery: Quadric Surface Theorems, Parametric Design and Digital Fabrication: R. Narvaez-Rodriguez, A. Martin-Pastor and M. Aguilar-Alejandre -- Constructing Complex Geometries: A Case Study on the Cité des Civilisations du Vin in Bordeaux, France: B. Soquier, R. Mizzi, D. Dureisseix and J.-B. Valette -- The Geometry of the Error: Y. Adilenidou -- LAR-ABC, a Representation of Architectural Geometry From Concept of Spaces, to Design of Building Fabric, to Construction Simulation: A. Paoluzzi, E. Marino and F. Spini -- Offset Folding: A. Stahr and H. Loeschke.
Record Nr. UNINA-9910299764403321
Cham : , : Springer International Publishing : , : Imprint : Springer, , 2015
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Advances in Complex Data Modeling and Computational Methods in Statistics / / edited by Anna Maria Paganoni, Piercesare Secchi
Advances in Complex Data Modeling and Computational Methods in Statistics / / edited by Anna Maria Paganoni, Piercesare Secchi
Edizione [1st ed. 2015.]
Pubbl/distr/stampa Cham : , : Springer International Publishing : , : Imprint : Springer, , 2015
Descrizione fisica 1 online resource (210 p.)
Disciplina 005.1
519
519.5
570.15195
620
Collana Contributions to Statistics
Soggetto topico Statistics 
Applied mathematics
Engineering mathematics
Biostatistics
Computational complexity
Software engineering
Statistical Theory and Methods
Applications of Mathematics
Complexity
Software Engineering/Programming and Operating Systems
ISBN 3-319-11149-3
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto 1 Antonino Abbruzzo, Angelo M. Mineo: Inferring networks from high-dimensional data with mixed variables -- 2 Federico Andreis, Fulvia Mecatti: Rounding Non-integer Weights in Bootstrapping Non-iid Samples: actual problem or harmless practice? -- 3 Marika Arena, Giovanni Azzone, Antonio Conte, Piercesare Secchi, Simone Vantini: Measuring downsize reputational risk in the Oil & Gas industry -- 4 Laura Azzimonti, Marzia A. Cremona, Andrea Ghiglietti, Francesca Ieva, Alessandra Menafoglio, Alessia Pini, Paolo Zanini: BARCAMP Technology Foresight and Statistics for the Future -- 5 Francesca Chiaromonte, Kateryna D. Makova: Using statistics to shed light on the dynamics of the human genome: A review -- 6 Nader Ebrahimi, Ehsan S. Soofi and Refik Soyer: Information Theory and Bayesian Reliability Analysis: Recent Advances -- 7 Stephan F. Huckemann: (Semi-) Intrinsic Statistical Analysis on non-Euclidean Spaces -- 8 John T. Kent: An investigation of projective shape space -- 9 Fabio Manfredini, Paola Pucci, Piercesare Secchi, Paolo Tagliolato, Simone Vantini, Valeria Vitelli: Treelet Decomposition of Mobile Phone Data for Deriving City Usage and Mobility Pattern in the Milan Urban Region -- 10 Cristina Mazzali, Mauro Maistriello, Francesca Ieva, Pietro Barbieri: Methodological issues in the use of administrative databases to study heart failure -- 11 Andrea Mercatant: Bayesian inference for randomized experiments with noncompliance and nonignorable missing data -- 12 Antonio Pulcini, Brunero Liseo: Approximate Bayesian Quantile Regression for Panel Data -- 13 Laura M. Sangalli: Estimating surfaces and spatial fields via regression models with differential regularization.  .
Record Nr. UNINA-9910299763803321
Cham : , : Springer International Publishing : , : Imprint : Springer, , 2015
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Advances in Cryptology - ASIACRYPT 2010 [[electronic resource] ] : 16th International Conference on the Theory and Application of Cryptology and Information Security, Singapore, December 5-9, 2010. Proceedings / / edited by Masayuki Abe
Advances in Cryptology - ASIACRYPT 2010 [[electronic resource] ] : 16th International Conference on the Theory and Application of Cryptology and Information Security, Singapore, December 5-9, 2010. Proceedings / / edited by Masayuki Abe
Edizione [1st ed. 2010.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2010
Descrizione fisica 1 online resource (XIV, 634 p. 70 illus.)
Disciplina 005.82
Collana Security and Cryptology
Soggetto topico Data encryption (Computer science)
Algorithms
Management information systems
Computer science
Computer science—Mathematics
Computer security
Applied mathematics
Engineering mathematics
Cryptology
Algorithm Analysis and Problem Complexity
Management of Computing and Information Systems
Discrete Mathematics in Computer Science
Systems and Data Security
Applications of Mathematics
ISBN 1-280-39053-0
9786613568458
3-642-17373-X
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Hash Attacks -- Rotational Rebound Attacks on Reduced Skein -- Finding Second Preimages of Short Messages for Hamsi-256 -- Non-full-active Super-Sbox Analysis: Applications to ECHO and Grøstl -- Advanced Meet-in-the-Middle Preimage Attacks: First Results on Full Tiger, and Improved Results on MD4 and SHA-2 -- Collision Attacks against the Knudsen-Preneel Compression Functions -- Symmetric-Key Cryptosystems -- Improved Generic Attacks on Unbalanced Feistel Schemes with Expanding Functions -- The World Is Not Enough: Another Look on Second-Order DPA -- Block and Stream Ciphers -- Conditional Differential Cryptanalysis of NLFSR-Based Cryptosystems -- A Byte-Based Guess and Determine Attack on SOSEMANUK -- Improved Single-Key Attacks on 8-Round AES-192 and AES-256 -- Protocols -- Constant-Size Commitments to Polynomials and Their Applications -- Computationally Secure Pattern Matching in the Presence of Malicious Adversaries -- Linear-Complexity Private Set Intersection Protocols Secure in Malicious Model -- Key Exchange -- Generic Compilers for Authenticated Key Exchange -- A Forward-Secure Symmetric-Key Derivation Protocol -- Foundation -- Efficient String-Commitment from Weak Bit-Commitment -- On the Static Diffie-Hellman Problem on Elliptic Curves over Extension Fields -- Random Oracles with(out) Programmability -- Zero-Knowledge -- Short Pairing-Based Non-interactive Zero-Knowledge Arguments -- Short Non-interactive Zero-Knowledge Proofs -- Optimistic Concurrent Zero Knowledge -- Lattice-Based Cryptography -- Faster Fully Homomorphic Encryption -- A Group Signature Scheme from Lattice Assumptions -- Lattice-Based Blind Signatures -- Secure Communication and Computation -- The Round Complexity of Verifiable Secret Sharing: The Statistical Case -- General Perfectly Secure Message Transmission Using Linear Codes -- On Invertible Sampling and Adaptive Security -- Multiparty Computation for Modulo Reduction without Bit-Decomposition and a Generalization to Bit-Decomposition -- Models, Notions, and Assumptions -- A Closer Look at Anonymity and Robustness in Encryption Schemes -- Limitations on Transformations from Composite-Order to Prime-Order Groups: The Case of Round-Optimal Blind Signatures -- The Semi-Generic Group Model and Applications to Pairing-Based Cryptography -- Public-Key Encryption -- The Degree of Regularity of HFE Systems -- Structured Encryption and Controlled Disclosure -- Leakage Resilient ElGamal Encryption -- Efficient Public-Key Cryptography in the Presence of Key Leakage.
Record Nr. UNISA-996465949903316
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2010
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Advances in Cryptology - ASIACRYPT 2013 [[electronic resource] ] : 19th International Conference on the Theory and Application of Cryptology and Information, Bengaluru, India, December 1-5, 2013, Proceedings, Part I / / edited by Kazue Sako, Palash Sarkar
Advances in Cryptology - ASIACRYPT 2013 [[electronic resource] ] : 19th International Conference on the Theory and Application of Cryptology and Information, Bengaluru, India, December 1-5, 2013, Proceedings, Part I / / edited by Kazue Sako, Palash Sarkar
Edizione [1st ed. 2013.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2013
Descrizione fisica 1 online resource (XXIV, 546 p. 82 illus.)
Disciplina 005.8
Collana Security and Cryptology
Soggetto topico Data encryption (Computer science)
Algorithms
Management information systems
Computer science
Computer science—Mathematics
Computer security
Applied mathematics
Engineering mathematics
Cryptology
Algorithm Analysis and Problem Complexity
Management of Computing and Information Systems
Discrete Mathematics in Computer Science
Systems and Data Security
Applications of Mathematics
ISBN 3-642-42033-8
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Message Authentication Codes -- Signatures -- Cryptography Based Upon Physical Assumptions -- Multi-Party Computation -- Cryptographic Primitives -- Analysis, Cryptanalysis and Passwords -- Leakage-Resilient Cryptography -- Two-Party Computation -- Hash Functions.
Record Nr. UNISA-996465559903316
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2013
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Advances in Cryptology - ASIACRYPT 2013 : 19th International Conference on the Theory and Application of Cryptology and Information, Bengaluru, India, December 1-5, 2013, Proceedings, Part I / / edited by Kazue Sako, Palash Sarkar
Advances in Cryptology - ASIACRYPT 2013 : 19th International Conference on the Theory and Application of Cryptology and Information, Bengaluru, India, December 1-5, 2013, Proceedings, Part I / / edited by Kazue Sako, Palash Sarkar
Edizione [1st ed. 2013.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2013
Descrizione fisica 1 online resource (XXIV, 546 p. 82 illus.)
Disciplina 005.8
Collana Security and Cryptology
Soggetto topico Data encryption (Computer science)
Algorithms
Management information systems
Computer science
Computer science—Mathematics
Computer security
Applied mathematics
Engineering mathematics
Cryptology
Algorithm Analysis and Problem Complexity
Management of Computing and Information Systems
Discrete Mathematics in Computer Science
Systems and Data Security
Applications of Mathematics
ISBN 3-642-42033-8
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Message Authentication Codes -- Signatures -- Cryptography Based Upon Physical Assumptions -- Multi-Party Computation -- Cryptographic Primitives -- Analysis, Cryptanalysis and Passwords -- Leakage-Resilient Cryptography -- Two-Party Computation -- Hash Functions.
Record Nr. UNINA-9910484063003321
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2013
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Advances in Cryptology -- ASIACRYPT 2011 [[electronic resource] ] : 17th International Conference on the Theory and Application of Cryptology and Information Security, Seoul, South Korea, December 4-8, 2011, Proceedings / / edited by Dong Hoon Lee, Xiaoyun Wang
Advances in Cryptology -- ASIACRYPT 2011 [[electronic resource] ] : 17th International Conference on the Theory and Application of Cryptology and Information Security, Seoul, South Korea, December 4-8, 2011, Proceedings / / edited by Dong Hoon Lee, Xiaoyun Wang
Edizione [1st ed. 2011.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2011
Descrizione fisica 1 online resource (XIV, 760 p.)
Disciplina 005.8
Collana Security and Cryptology
Soggetto topico Data encryption (Computer science)
Algorithms
Management information systems
Computer science
Computer science—Mathematics
Computer security
Applied mathematics
Engineering mathematics
Cryptology
Algorithm Analysis and Problem Complexity
Management of Computing and Information Systems
Discrete Mathematics in Computer Science
Systems and Data Security
Applications of Mathematics
ISBN 3-642-25385-7
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Title -- Preface -- Table of Contents -- Lattices and Quantum Cryptography -- BKZ 2.0: Better Lattice Security Estimates -- Introduction -- Preliminaries -- The Blockwise Korkine-Zolotarev (BKZ) Algorithm -- Description -- Enumeration Subroutine -- Analysis -- BKZ 2.0 -- Sound Pruning -- Preprocessing of Local Blocks -- Optimizing the Enumeration Radius -- New Lattice Records -- Darmstadt's Lattice Challenge -- SVP Challenges -- Predicting BKZ 2.0 by Simulation -- Description -- Consistency with Experiments -- Enumeration Subroutine -- Revising Security Estimates -- NTRU Lattices -- Gentry-Halevi's Fully-Homomorphic Encryption Challenges -- References -- Functional Encryption for Inner Product Predicates from Learning with Errors -- Introduction -- Overview of the Construction -- Predicate Encryption -- Security -- Lattice Preliminaries -- Lattices -- Sampling Algorithms -- The LWE Problem -- A Functional Encryption Scheme for Inner Product Predicates -- The Construction -- Correctness -- Security -- Parameter Selection -- Conclusion and Open Questions -- References -- Random Oracles in a Quantum World -- Introduction -- Our Contributions -- Preliminaries -- Quantum Computation -- Quantum-Accessible Random Oracles -- Hard Problems for Quantum Computers -- Cryptographic Primitives -- Separation Result -- Construction -- Signature Schemes in the Quantum-Accessible Random Oracle Model -- Secure Signatures from Preimage Sampleable Trapdoor Functions (PSF) -- Secure Signatures from Claw-Free Permutations -- Encryption Schemes in the Quantum-Accessible Random Oracle Model -- CPA Security of BR Encryption -- CCA Security of Hybrid Encryption -- Conclusion -- References -- Public Key Encryption I -- Lossy Encryption: Constructions from General Assumptions and Efficient Selective Opening Chosen Ciphertext Security -- Introduction -- Background.
Selective Opening Secure Encryption -- Lossy Encryption -- Constructing Lossy Encryption Schemes -- Re-Randomizable Encryption Implies Lossy Encryption -- Statistically-Hiding {Catalog} < -- < -- /PageLabels< -- < -- /Nums[0< -- < -- /S/D /St 70> -- > -- ]> -- > -- > -- > -- ()21-OT Implies Lossy Encryption -- Chosen-Ciphertext Security -- Chosen-Ciphertext Security: Indistinguishability -- Chameleon Hash Functions -- A Special Use of the Canetti-Halevi-Katz Paradigm -- Lossy and All-But-n Trapdoor Functions -- An IND-SO-stag-wCCA2 TBE Construction -- An All-But-n Function with Short Outputs -- References -- Structure Preserving CCA Secure Encryption and Applications -- Introduction -- Structure Preserving Encryption -- Basic Notation -- Construction -- Correctness and Security -- Secure Joint Ciphertext Computation -- Preliminaries -- Construction -- Oblivious Third Parties -- Conclusion -- References -- Decoding Random Linear Codes in (20.054n) -- Introduction -- Notation -- Information Set Decoding Algorithms -- Information Set Decoding -- Stern's Algorithm -- The Finiasz-Sendrier ISD Algorithm -- Ball-collision Decoding -- How to Solve the Submatrix Problem -- The ColumnMatch Algorithm -- Our New Decoding Algorithm -- Experiments -- References -- Lower and Upper Bounds for Deniable Public-Key Encryption -- Introduction -- Deniable Public-Key Encryption -- Security Notions -- Full Bi-deniablity Implies Full Sender/Receiver-Deniability -- Impossibility of Fully Receiver/Bi-deniable Encryption -- Security of Parallel Self-composition -- Lower Bound -- From Multi-distributional to Poly Deniability -- Poly-Sender-Deniability -- Poly-Receiver-Deniability -- Poly-Bi-Deniability -- References -- Public Key Encryption II -- Bridging Broadcast Encryption and Group Key Agreement -- Introduction -- Our Contributions.
Related Work -- Paper Organization -- Modeling Contributory Broadcast Encryption -- Syntax -- Security Definitions -- Remarks on Complexity Bounds of CBE and BE Schemes -- An Aggregatable BE Scheme -- Review of Aggregatable Signature-Based Broadcast -- An Aggregatable BE Scheme Based on ASBB -- Useful Properties -- Proposed CBE Scheme -- High-Level Description -- The Proposal -- Discussion -- Conclusions -- References -- On the Joint Security of Encryption and Signature, Revisited -- Introduction -- Our Contribution -- Further Related Work -- Preliminaries -- Combined Signature and Encryption Schemes -- A Cartesian Product Construction -- An Insecure CSE Scheme whose Components are Secure -- A Generic Construction from IBE -- A More Efficient Construction -- Comparison of Schemes -- Conclusions and Future Research -- References -- Polly Cracker, Revisited -- Introduction -- Related Work -- Preliminaries -- Gr bner Basis and Ideal Membership Problems -- Symmetric Polly Cracker: Noise-Free Version -- Homomorphic Symmetric Encryption -- The Scheme -- Security -- Symmetric-to-Asymmetric Conversion -- Gr\"{o} bner Bases with Noise -- Hardness Assumptions and Justifications -- Polly Cracker with Noise -- References -- Database Privacy -- Oblivious RAM with O((logN)3)Worst-Case Cost -- Introduction -- Our Contributions -- Related Work -- Preliminaries -- Defining O-RAM with Enriched Operations -- Relationship with the Standard O-RAM Definition -- Implementing Enriched Semantics -- Encryption and Authentication -- Two Simple O-RAM Constructions with Deterministic Guarantees -- Basic Construction -- Overview of the Binary Tree Construction -- Detailed Construction -- Security Analysis -- Asymptotic Performance of the Basic Construction -- Recursive Construction and How to Achieve the Desired Asymptotics.
Recursive O-RAM Construction: O(1) Client-Side Storage -- References -- Noiseless Database Privacy -- Introduction -- Our Privacy Notion -- Boolean Queries -- The No Auxiliary Information Setting -- Handling Auxiliary Information -- Handling Multiple Queries in Adversarial Refreshment Model -- Real Queries -- Sums of Functions of Database Rows -- Privacy Analysis of fin(T)=j[n]aij tj -- Privacy under Multiple Queries on Changing Databases -- References -- Hash Function -- The Preimage Security of Double-Block-Length Compression Functions -- Introduction -- The Model -- An Example Case -- Preimage Security Results for Hirose's Scheme -- Preimage Security Results for Abreast-DM -- Preimage Security Results for Tandem-DM -- Conclusion -- References -- Rebound Attack on JH42 -- Introduction -- Preliminaries -- The JH42 Hash Function -- Properties of the Linear Transformation L -- Observations on the Compression Function -- The Rebound Attack -- Semi-free-start Internal Near-Collisions -- Matching the Active Bytes -- Matching the Passive Bytes -- Outbound Phase -- Distinguishers on JH -- Distinguishers on the Reduced Round Internal Permutation -- Distinguishers on the Full Internal Permutation -- Distinguishers on the Full Compression Function -- Conclusion -- References -- Second-Order Differential Collisions for Reduced SHA-256 -- Introduction -- Higher-Order Differential Collisions for Compression Functions -- Second-Order Differential Collision for Block-Cipher-Based Compression Functions -- Related Work -- Application to SHA-256 -- Description of SHA-256 -- Differential Characteristics -- Complexity of the Attack -- Applications to Related Primitives -- Application to SHA-512 -- Application to SHACAL-2 -- Conclusions -- References -- Finding SHA-2 Characteristics: Searching through a Minefield of Contradictions -- Introduction.
Description of SHA-256 -- Basic Attack Strategy -- Determining a Starting Point -- Searching for Valid Differential Characteristics and Conforming Message Pairs in SHA-2 -- Difference and Condition Propagation in SHA-2 -- Alternative Description of SHA-2 -- Generalized Conditions -- Efficiently Implementing the Propagation of Generalized Conditions -- Two-Bit Conditions -- Inconsistency Checks -- Searching for Differential Characteristics -- Search Strategy -- Results -- Conclusions and Future Work -- References -- Symmetric Key Encryption -- Cryptanalysis of ARMADILLO2 -- Introduction -- Description of ARMADILLO2 -- Description -- A Multi-purpose Cryptographic Primitive -- Inverting the ARMADILLO2 Function -- The Meet-in-the-Middle Technique -- ARMADILLO2 Matching Problem: Matching Non-random Elements -- Applying the Parallel Matching Algorithm to ARMADILLO2 -- Meet in the Middle Key Recovery Attacks -- Key Recovery Attack in the FIL-MAC Setting -- Key Recovery Attack in the Stream Cipher Setting -- (Second) Preimage Attack on the Hashing Applications -- Meet-in-the-Middle (Second) Preimage Attack -- Inverting the Compression Function -- Experimental Verifications -- Generalization of the Parallel Matching Algorithm -- The Generalized Problem 1 -- Generalized Parallel Matching Algorithm -- Link with Formulas in the Case of ARMADILLO -- Conclusion -- References -- An Experimentally Verified Attack on Full Grain-128 Using Dedicated Reconfigurable Hardware -- Introduction -- Preliminaries -- Description on Grain-128 -- Previous Results on Grain-128 -- Cube Testers -- Dynamic Cube Attacks -- A Partial Simulation Phase -- A New Approach for Attacking Grain-128 -- Description of the Dedicated Hardware Used to Attack Grain-128 -- Architectural Considerations -- Hardware Implementation Results -- Conclusions -- References.
Biclique Cryptanalysis of the Full AES.
Record Nr. UNISA-996466249803316
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2011
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Advances in Cryptology -- ASIACRYPT 2012 [[electronic resource] ] : 18th International Conference on the Theory and Application of Cryptology and Information Security, Beijing, China, December 2-6, 2012, Proceedings / / edited by Xiaoyun Wang, Kazue Sako
Advances in Cryptology -- ASIACRYPT 2012 [[electronic resource] ] : 18th International Conference on the Theory and Application of Cryptology and Information Security, Beijing, China, December 2-6, 2012, Proceedings / / edited by Xiaoyun Wang, Kazue Sako
Edizione [1st ed. 2012.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2012
Descrizione fisica 1 online resource (XVI, 780 p. 64 illus.)
Disciplina 005.8/2
Collana Security and Cryptology
Soggetto topico Data encryption (Computer science)
Algorithms
Management information systems
Computer science
Computer science—Mathematics
Computer security
Applied mathematics
Engineering mathematics
Cryptology
Algorithm Analysis and Problem Complexity
Management of Computing and Information Systems
Discrete Mathematics in Computer Science
Systems and Data Security
Applications of Mathematics
Soggetto genere / forma Conference proceedings.
ISBN 3-642-34961-7
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Pairing-Based Cryptography -- Past, Present, and Future -- Some Mathematical Mysteries in Lattices -- Constant-Size Structure-Preserving Signatures: Generic Constructions and Simple Assumptions -- Dual Form Signatures: An Approach for Proving Security from Static Assumptions -- Breaking Pairing-Based Cryptosystems Using ηT Pairing over GF(397) -- On the (Im)possibility of Projecting Property in Prime-Order Setting -- Optimal Reductions of Some Decisional Problems to the Rank Problem -- Signature Schemes Secure against Hard-to-Invert Leakage -- Completeness for Symmetric Two-Party Functionalities - Revisited -- Adaptively Secure Garbling with Applications to One-Time Programs and Secure Outsourcing -- The Generalized Randomized Iterate and Its Application to New Efficient Constructions of UOWHFs from Regular One-Way Functions -- Symmetric Cipher Perfect Algebraic Immune Functions -- Differential Analysis of the LED Block Cipher -- PRINCE – A Low-Latency Block Cipher for Pervasive Computing Applications: Extended Abstract -- Analysis of Differential Attacks in ARX Constructions -- Integral and Multidimensional Linear Distinguishers with Correlation Zero -- Differential Attacks against Stream Cipher ZUC -- An Asymptotically Tight Security Analysis of the Iterated Even-Mansour Cipher -- 3kf9: Enhancing 3GPP-MAC beyond the Birthday Bound -- Understanding Adaptivity: Random Systems Revisited -- RKA Security beyond the Linear Barrier: IBE, Encryption and Signatures -- Fully Secure Unbounded Inner-Product and Attribute-Based Encryption -- Computing on Authenticated Data: New Privacy Definitions and Constructions -- A Coding-Theoretic Approach to Recovering Noisy RSA Keys -- Certifying RSA -- Lattice-Based Cryptography and Number Theory Faster Gaussian Lattice Sampling Using Lazy Floating-Point Arithmetic -- Learning a Zonotope and More: Cryptanalysis of NTRUSign Countermeasures -- On Polynomial Systems Arising from a Weil Descent -- ECM at Work -- IND-CCA Secure Cryptography Based on a Variant of the LPN Problem -- Provable Security of the Knudsen-Preneel Compression Functions -- Optimal Collision Security in Double Block Length Hashing with Single Length Key -- Bicliques for Permutations: Collision and Preimage Attacks in Stronger Settings -- Investigating Fundamental Security Requirements on Whirlpool: Improved Preimage and Collision Attacks -- Generic Related-Key Attacks for HMAC -- The Five-Card Trick Can Be Done with Four Cards -- A Mix-Net from Any CCA2 Secure Cryptosystem -- How Not to Prove Yourself: Pitfalls of the Fiat-Shamir Heuristic and Applications to Helios -- Sequential Aggregate Signatureswith Lazy Verification from Trapdoor Permutations (Extended Abstract) -- Commitments and Efficient Zero-Knowledge Proofs from Learning Parity with Noise -- Calling Out Cheaters: Covert Security with Public Verifiability -- A Unified Framework for UC from Only OT -- Four-Dimensional Gallant-Lambert-Vanstone Scalar Multiplication -- Shuffling against Side-Channel Attacks: A Comprehensive Study with Cautionary Note -- Theory and Practice of a Leakage Resilient Masking Scheme.
Record Nr. UNISA-996466297403316
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2012
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Advances in Cryptology -- ASIACRYPT 2013 [[electronic resource] ] : 19th International Conference on the Theory and Application of Cryptology and Information, Bengaluru, India, December 1-5, 2013, Proceedings, Part II / / edited by Kazue Sako, Palash Sarkar
Advances in Cryptology -- ASIACRYPT 2013 [[electronic resource] ] : 19th International Conference on the Theory and Application of Cryptology and Information, Bengaluru, India, December 1-5, 2013, Proceedings, Part II / / edited by Kazue Sako, Palash Sarkar
Edizione [1st ed. 2013.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2013
Descrizione fisica 1 online resource (XXIV, 542 p. 58 illus.) : online resource
Disciplina 005.82
Collana Security and Cryptology
Soggetto topico Data encryption (Computer science)
Algorithms
Management information systems
Computer science
Computer science—Mathematics
Computer security
Applied mathematics
Engineering mathematics
Cryptology
Algorithm Analysis and Problem Complexity
Management of Computing and Information Systems
Discrete Mathematics in Computer Science
Systems and Data Security
Applications of Mathematics
ISBN 3-642-42045-1
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Message Authentication Codes -- Signatures -- Cryptography Based Upon Physical Assumptions -- Multi-Party Computation -- Cryptographic Primitives -- Analysis, Cryptanalysis and Passwords -- Leakage-Resilient Cryptography -- Two-Party Computation -- Hash Functions.
Record Nr. UNISA-996465563603316
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2013
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Advances in Cryptology -- ASIACRYPT 2013 : 19th International Conference on the Theory and Application of Cryptology and Information, Bengaluru, India, December 1-5, 2013, Proceedings, Part II / / edited by Kazue Sako, Palash Sarkar
Advances in Cryptology -- ASIACRYPT 2013 : 19th International Conference on the Theory and Application of Cryptology and Information, Bengaluru, India, December 1-5, 2013, Proceedings, Part II / / edited by Kazue Sako, Palash Sarkar
Edizione [1st ed. 2013.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2013
Descrizione fisica 1 online resource (XXIV, 542 p. 58 illus.) : online resource
Disciplina 005.82
Collana Security and Cryptology
Soggetto topico Data encryption (Computer science)
Algorithms
Management information systems
Computer science
Computer science—Mathematics
Computer security
Applied mathematics
Engineering mathematics
Cryptology
Algorithm Analysis and Problem Complexity
Management of Computing and Information Systems
Discrete Mathematics in Computer Science
Systems and Data Security
Applications of Mathematics
ISBN 3-642-42045-1
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Message Authentication Codes -- Signatures -- Cryptography Based Upon Physical Assumptions -- Multi-Party Computation -- Cryptographic Primitives -- Analysis, Cryptanalysis and Passwords -- Leakage-Resilient Cryptography -- Two-Party Computation -- Hash Functions.
Record Nr. UNINA-9910482997003321
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2013
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui