You may have to Search all our reviewed books and magazines, click the sign up button below to create a free account.
This book constitutes the refereed proceedings of the Second Theory of Cryptography Conference, TCC 2005, held in Cambridge, MA, USA in February 2005. The 32 revised full papers presented were carefully reviewed and selected from 84 submissions. The papers are organized in topical sections on hardness amplification and error correction, graphs and groups, simulation and secure computation, security of encryption, steganography and zero knowledge, secure computation, quantum cryptography and universal composability, cryptographic primitives and security, encryption and signatures, and information theoretic cryptography.
This book constitutes the thoroughly refereed proceedings of the PKC Public Key Cryptography, PKC 2002, held in Paris, France in February 2002. This book presents 26 carefully reviewed papers selected from 69 submissions plus one invited talk. Among the topics addressed are encryption schemes, signature schemes, protocols, cryptanalysis, elliptic curve cryptography, and side channels.
Hash functions are the cryptographer’s Swiss Army knife. Even though they play an integral part in today’s cryptography, existing textbooks discuss hash functions only in passing and instead often put an emphasis on other primitives like encryption schemes. In this book the authors take a different approach and place hash functions at the center. The result is not only an introduction to the theory of hash functions and the random oracle model but a comprehensive introduction to modern cryptography. After motivating their unique approach, in the first chapter the authors introduce the concepts from computability theory, probability theory, information theory, complexity theory, and infor...
The 3rd International Conference on Applied Cryptography and Network Security (ACNS 2005) was sponsored and organized by ICISA (the International Commu- cations and Information Security Association). It was held at Columbia University in New York, USA, June 7–10, 2005. This conference proceedings volume contains papers presented in the academic/research track. ACNS covers a large number of research areas that have been gaining importance in recent years due to the development of the Internet, wireless communication and the increased global exposure of computing resources. The papers in this volume are representative of the state of the art in security and cryptography research, worldwide. The Program Committee of the conference received a total of 158 submissions from all over the world, of which 35 submissions were selected for presentation at the a- demic track. In addition to this track, the conference also hosted a technical/ industrial/ short papers track whose presentations were also carefully selected from among the submissions. All submissions were reviewed by experts in the relevant areas.
This book constitutes the refereed proceedings of the 8th International Conference on Information and Communications Security, ICICS 2006, held in Raleigh, NC, USA, December 2006. The 22 revised full papers and 17 revised short papers cover security protocols, applied cryptography, access control, privacy and malicious code, network security, systems security, cryptanalysis, applied cryptography and network security, and security implementations.
This book constitutes the refereed proceedings of the Second International Information Security Practice and Experience Conference, ISPEC 2006, held in Hangzhou, China, in April 2006. The 35 revised full papers presented were carefully reviewed and selected from 307 submissions. The papers are organized in topical sections.
This book constitutes the refereed proceedings of the Third International Conference on Provable Security, ProvSec 2009, held in Guangzhou, China, November 11-13, 2009. The 19 revised full papers and two invited talks presented were carefully reviewed and selected from 64 submissions. The papers are organized in topical sections on encryption, digital signature, cryptographic protocols and reduction and privacy.
The need for information privacy and security continues to grow and gets increasingly recognized. In this regard, Privacy-preserving Attribute-based Credentials (Privacy-ABCs) are elegant techniques to provide secure yet privacy-respecting access control. This book addresses the federation and interchangeability of Privacy-ABC technologies. It defines a common, unified architecture for Privacy-ABC systems that allows their respective features to be compared and combined Further, this book presents open reference implementations of selected Privacy-ABC systems and explains how to deploy them in actual production pilots, allowing provably accredited members of restricted communities to provide...
This book constitutes the refereed proceedings of the Third Theory of Cryptography Conference, TCC 2006, held in March 2006. The 31 revised full papers presented were carefully reviewed and selected from 91 submissions. The papers are organized in topical sections on zero-knowledge, primitives, assumptions and models, the bounded-retrieval model, privacy, secret sharing and multi-party computation, universally-composible security, one-way functions and friends, and pseudo-random functions and encryption.
This book constitutes the refereed proceedings of the 15th International Conference on Practice and Theory in Public Key Cryptography, PKC 2012, held in Darmstadt, Germany, in May 2012. The 41 papers presented were carefully reviewed and selected from 188 submissions. The book also contains one invited talk. The papers are organized in the following topical sections: homomorphic encryption and LWE, signature schemes, code-based and multivariate crypto, public key encryption: special properties, identity-based encryption, public-key encryption: constructions, secure two-party and multi-party computations, key exchange and secure sessions, public-key encryption: relationships, DL, DDH, and more number theory, and beyond ordinary signature schemes.