You may have to Search all our reviewed books and magazines, click the sign up button below to create a free account.
This book constitutes the proceedings of the 33rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, EUROCRYPT 2014, held in Copenhagen, Denmark, in May 2014. The 38 full papers included in this volume were carefully reviewed and selected from 197 submissions. They deal with public key cryptanalysis, identity-based encryption, key derivation and quantum computing, secret-key analysis and implementations, obfuscation and multi linear maps, authenticated encryption, symmetric encryption, multi-party encryption, side-channel attacks, signatures and public-key encryption, functional encryption, foundations and multi-party computation.
The three-volume set of LNCS 11921,11922, and 11923 constitutes the refereed proceedings of the 25th International Conference on the Theory and Applications of Cryptology and Information Security, ASIACRYPT 2019, held in Kobe, Japan, in December 2019. The 71 revised full papers presented were carefully reviewed and selected from 307 submissions. They are organized in topical sections on Lattices; Symmetric Cryptography; Isogenies; Obfuscation; Multiparty Computation; Quantum; E-cash and Blockchain; Codes; Authenticated Encryption; Multilinear Maps; Homomorphic Encryption; Combinatorial Cryptography; Signatures; Public Key Encryption; Side Channels; Functional Encryption; Zero Knowledge.
Security is probably the most critical factor for the development of the "Information Society". E-government, e-commerce, e-healthcare and all other e-activities present challenging security requirements that cannot be satisfied with current technology, except maybe if the citizens accept to waive their privacy, which is unacceptable ethically and socially. New progress is needed in security and privacy-preserving technologies. On these foundations, the IFIP/SEC conference has been established from the eighties as one of the most important forums for presenting new scientific research results as well as best professional practice to improve the security of information systems. This balance b...
The three volume-set, LNCS 9814, LNCS 9815, and LNCS 9816, constitutes the refereed proceedings of the 36th Annual International Cryptology Conference, CRYPTO 2016, held in Santa Barbara, CA, USA, in August 2016. The 70 revised full papers presented were carefully reviewed and selected from 274 submissions. The papers are organized in the following topical sections: provable security for symmetric cryptography; asymmetric cryptography and cryptanalysis; cryptography in theory and practice; compromised systems; symmetric cryptanalysis; algorithmic number theory; symmetric primitives; asymmetric cryptography; symmetric cryptography; cryptanalytic tools; hardware-oriented cryptography; secure computation and protocols; obfuscation; quantum techniques; spooky encryption; IBE, ABE, and functional encryption; automated tools and synthesis; zero knowledge; theory.
These are the proceedings of the 7th Workshop on Cryptographic Hardware and Embedded Systems (CHES 2005) held in Edinburgh, Scotland from August 29 to September 1, 2005.
These are the proceedings of CHES 2001, the third Workshop on Cryptographic Hardware and Embedded Systems. The ?rst two CHES Workshops were held in Massachusetts, and this was the ?rst Workshop to be held in Europe. There was a large number of submissions this year, and in response the technical program was extended to 2 1/2 days. As is evident by the papers in these proceedings, many excellent submissions were made. Selecting the papers for this year’s CHES was not an easy task, and weregretthatwehadtorejectseveralveryinterstingpapersduetotheac l kof time. There were 66 submitted contributions this year, of which 31, or 47%, were selected for presentation. If we look at the number of subm...
This book constitutes the refereed proceedings of the 17th International Conference on Practice and Theory in Public-Key Cryptography, PKC 2014, held in Buenos Aires, Argentina, in March 2014. The 38 papers presented were carefully reviewed and selected from 145 submissions. The papers are organized in topical sections on chosen ciphertext security, re-encryption, verifiable outsourcing, cryptanalysis, identity and attribute-based encryption, enhanced encryption, signature schemes, related-key security, functional authentication, quantum impossibility, privacy, protocols.
This book constitutes the refereed proceedings of the Cryptographer's Track at the RSA Conference 2016, CT-RSA 2016, held in San Francisco, CA, USA, in February/March 2016. The 26 papers presented in this volume were carefully reviewed and selected from 76 submissions. The focus of the track is on following subjects: secure key exchange schemes, authenticated encryption, searchable symmetric encryption, digital signatures with new functionality, secure multi party computation, how to verify procedures, side-channel attacks on elliptic curve cryptography, hardware attacks and security, structure-preserving signatures, lattice cryptography, cryptanalysis of symmetric key encryption, message authentication code and PRF-security, and security of public key encryption.
This book constitutes the refereed proceedings of the Cryptographers' Track at the RSA Conference 2010, CT-RSA 2010, held in San Francisco, CA, USA in April 2010. The 25 revised full papers presented together with 1 invited lecture were carefully reviewed and selected from 94 submissions. The papers are organized in topical sections on public-key cryptography, side-channel attacks, cryptographic protocols, cryptanalysis, and symmetric cryptography.