You may have to Search all our reviewed books and magazines, click the sign up button below to create a free account.
This book constitutes the thoroughly refereed post-conference proceedings of the 4th International Conference on Information Security and Cryptology, Inscrypt 2009, held in Beijing, China, in December 2009. The 22 revised full papers and 10 short papers presented were carefully reviewed and selected from 147 submissions. The papers are organized in topical sections on cryptanalysis; signature and signcryption; key exchange; private computations; cipher design and analysis; public key cryptography; network and system security; hardware security; and web security.
This book constitutes the refereed proceedings of the 27th Australasian Conference on Information Security and Privacy, ACISP 2022, held in Wollongong, NSW, Australia, in November 2022.The 25 full papers presented were carefully revised and selected from 62 submissions. The papers present and discuss all aspects of information security and privacy as well as machine learning for privacy and much more.
This book constitutes the thoroughly refereed post-conference proceedings of the 7th International Conference on Information Security and Cryptology, Inscrypt 2011, held in Beijing, China, in November/December 2011. The 24 revised full papers presented together with 2 invited talks were carefully reviewed and selected from 80 submissions. The papers present research advances in the areas of information security, cryptology, and their applications.
The two volume-set, LNCS 9215 and LNCS 9216, constitutes the refereed proceedings of the 35th Annual International Cryptology Conference, CRYPTO 2015, held in Santa Barbara, CA, USA, in August 2015. The 74 revised full papers presented were carefully reviewed and selected from 266 submissions. The papers are organized in the following topical sections: lattice-based cryptography; cryptanalytic insights; modes and constructions; multilinear maps and IO; pseudorandomness; block cipher cryptanalysis; integrity; assumptions; hash functions and stream cipher cryptanalysis; implementations; multiparty computation; zero-knowledge; theory; signatures; non-signaling and information-theoretic crypto; attribute-based encryption; new primitives; and fully homomorphic/functional encryption.
This book constitutes the thoroughly refereed post-proceedings of the 17th Annual International Workshop on Selected Areas in Cryptography, SAC 2010, held in Waterloo, Ontario, Canada in August 2010. The 24 revised full papers presented together with 2 invited papers were carefully reviewed and selected from 90 submissions. The papers are organized in topical sections on hash functions, stream ciphers, efficient implementations, coding and combinatorics, block ciphers, side channel attacks, and mathematical aspects.
This book constitutes the proceedings of the 17th International Workshop on Fast Software Encryption, held in Seoul, Korea, in February 2010.
The three-volume set, LNCS 11692, LNCS 11693, and LNCS 11694, constitutes the refereed proceedings of the 39th Annual International Cryptology Conference, CRYPTO 2019, held in Santa Barbara, CA, USA, in August 2019. The 81 revised full papers presented were carefully reviewed and selected from 378 submissions. The papers are organized in the following topical sections: Part I: Award papers; lattice-based ZK; symmetric cryptography; mathematical cryptanalysis; proofs of storage; non-malleable codes; SNARKs and blockchains; homomorphic cryptography; leakage models and key reuse. Part II: MPC communication complexity; symmetric cryptanalysis; (post) quantum cryptography; leakage resilience; memory hard functions and privacy amplification; attribute based encryption; foundations. Part III: Trapdoor functions; zero knowledge I; signatures and messaging; obfuscation; watermarking; secure computation; various topics; zero knowledge II; key exchange and broadcast encryption.
This book constitutes the proceedings of the 21st International Conference on Selected Areas in Cryptography, SAC 2014, held in Montreal, QC, Canada, in August 2014. The 22 papers presented in this volume were carefully reviewed and selected from 103 submissions. There are four areas covered at each SAC conference. The three permanent areas are: design and analysis of symmetric key primitives and cryptosystems, including block and stream ciphers, hash function, MAC algorithms, cryptographic permutations, and authenticated encryption schemes; efficient implementations of symmetric and public key algorithms; mathematical and algorithmic aspects of applied cryptology. This year, the fourth area for SAC 2014 is: algorithms for cryptography, cryptanalysis and their complexity analysis.
This book constitutes the refereed proceedings of the 16th Australasian Conference on Information Security and Privacy, ACISP 2011, held in Melbourne, Australia, in July 2011. The 24 revised full papers presented together with an invited talk and 9 poster papers were carefully reviewed and selected from 103 submissions. The papers are organized in topical sections on symmetric key cryptography, hash functions, cryptographic protocols, access control and security, and public key cryptography.
ASIACRYPT 2009,the 15th InternationalConferenceon the TheoryandApp- cationof Cryptologyand InformationSecurity washeld in Tokyo,Japan,during December 6–10, 2009. The conference was sponsored by the International - sociation for Cryptologic Research (IACR) in cooperation with the Technical Group on Information Security (ISEC) of the Institute of Electronics, Infor- tion and Communication Engineers (IEICE). ASIACRYPT 2009 was chaired by Eiji Okamoto and I had the honor of serving as the Program Chair. The conference received 300 submissions from which two papers were wi- drawn.Eachpaperwasassignedatleastthreereviewers,andpapersco-authored by ProgramCommittee members wereassigned at least ?ve...