You may have to Search all our reviewed books and magazines, click the sign up button below to create a free account.
This book constitutes the refereed proceedings of the first International Theory of Cryptography Conference, TCC 2004, held in Cambridge, MA, USA in February 2004. The 28 revised full papers presented were carefully reviewed and selected from 70 submissions. The papers constitute a unique account of original research results on theoretical and foundational topics in cryptography; they deal with the paradigms, approaches, and techniques used to conceptualize, define, and provide solutions to natural cryptographic problems.
This book constitutes the refereed proceedings of the Third International Conference on Cryptology in India, INDOCRYPT 2002, held in Hyderabad, India in December 2002. The 31 revised full papers presented together with 2 invited papers were carefully reviewed and selected from 75 submissions. The papers are organized in topical sections on symmetric cyphers, new public-key schemes, foundations, public-key infrastructures, fingerprinting and watermarking, public-key protocols, Boolean functions, efficient and secure implementations, applications, anonymity, and secret sharing and oblivious transfer.
This book constitutes the thoroughly refereed post-proceedings of the 8th International Conference on Financial Cryptography, FC 2004, held in Key West, FL, USA, in February 2004. The 17 revised full papers presented together with abstracts of 4 invited talks and 4 panel statements were carefully reviewed and selected for inclusion in the book. The papers are organized in topical sections on loyalty and micropayment systems, user authentication, e-voting, auctions and lotteries, game theoretic and cryptographic tools, and mix networks and anonymous communications.
Secure Multi-Party Computation (MPC) is one of the most powerful tools developed by modern cryptography: it facilitates collaboration among mutually distrusting parties by implementing a virtual trusted party. Despite the remarkable potential of such a tool, and decades of active research in the theoretical cryptography community, it remains a relatively inaccessible and lesser-known concept outside of this field. Only a handful of resources are available to students and researchers wishing to learn more about MPC. The editors of this book have assembled a comprehensive body of basic and advanced material on MPC, authored by experts in the field. It will serve as a starting point for those i...
This book constitutes the refereed proceedings of the 6th International Workshop on Practice and Theory in Public Key Cryptosystems, PKC 2003, held in Miami, Florida, USA in January 2003. The 26 revised full papers presented were carefully reviewed and selected from 105 submissions. The papers are organized in topical sections on Diffie-Hellman based schemes, threshold cryptography, reduction proofs, broadcast and tracing, digital signatures, specialized multiparty cryptography, cryptanalysis, elliptic curves: implementation attacks, implementation and hardware issues, new public key schemes, and elliptic curves: general issues.
Cryptology is the practice of hiding digital information by means of various obfuscatory and steganographic techniques. The application of said techniques facilitates message confidentiality and sender/receiver identity authentication, and helps to ensure the integrity and security of computer passwords, ATM card information, digital signatures, DVD and HDDVD content, and electronic commerce. Cryptography is also central to digital rights management (DRM), a group of techniques for technologically controlling the use of copyrighted material that is being widely implemented and deployed at the behest of corporations that own and create revenue from the hundreds of thousands of mini-transactio...
This book constitutes the refereed proceedings of the 10th International Conference on the Theory and Application of Cryptology and Information Security, ASIACRYPT 2004, held at Jeju Island, Korea in December 2004. The 35 revised full papers presented were carefully reviewed and selected from 208 submissions. The papers are organized in topical sections on block ciphers, public key encryption, number theory and applications, secure computation, hash functions, key management, identification, XL algorithms, digital signatures, public key cryptanalysis, symmetric key cryptanalysis, and cryptographic protocols.
Crypto 2002, the 22nd Annual Crypto Conference, was sponsored by IACR, the International Association for Cryptologic Research, in cooperation with the IEEE Computer Society Technical Committee on Security and Privacy and the Computer Science Department of the University of California at Santa Barbara. It is published as Vol. 2442 of the Lecture Notes in Computer Science (LNCS) of Springer Verlag. Note that 2002, 22 and 2442 are all palindromes... (Don’t nod!) Theconferencereceived175submissions,ofwhich40wereaccepted;twos- missionsweremergedintoasinglepaper,yieldingthetotalof39papersaccepted for presentation in the technical program of the conference. In this proceedings volume you will ?nd...
Crypto '90 marked the tenth anniversary of the Crypto conferences held at the University of California at Santa Barbara. The conference was held from August 11 to August 15, 1990 and was sponsored by the International Association for Cryptologic Research, in cooperation with the IEEE Computer Society Technical Committee on Security and Privacy and the Department of Computer Science of the University of California at Santa Barbara. 227 participants from twenty countries around the world. Crypto '90 attracted Roughly 35% of attendees were from academia, 45% from industry and 20% from government. The program was intended to provide a balance between the purely theoretical and the purely practical aspects of cryptography to meet the needs and diversified interests of these various groups. The overall organization of the conference was superbly handled by the general chairperson Sherry McMahan. All of the outstanding features of Crypto, which we have come to expect over the years, were again present and, in addition to all of this, she did a magnificent job in the preparation of the book of abstracts. This is a crucial part of the program and we owe her a great deal of thanks.
This book constitutes the refereed proceedings of the International Conference on the Theory and Application of Cryptographic Techniques, EUROCRYPT 2000, held in Bruges, Belgium, in May 2000. The 39 revised full papers presented were carefully selected from a total of 150 submissions during a highly competitive reviewing process. The book is divided in topical sections of factoring and discrete logarithm, digital signatures, private information retrieval, key management protocols, threshold cryptography, public-key encryption, quantum cryptography, multi-party computation and information theory, zero-knowledge, symmetric cryptography, Boolean functions and hardware, voting schemes, and stream ciphers and block ciphers.