You may have to Search all our reviewed books and magazines, click the sign up button below to create a free account.
This book provides a state-of-the-art review of information technology tools for multimedia and its applications. It explores specifically the integration of multimedia applications and the information superhighway. The book is divided into three main parts. Part one discusses innovative applications in the public sector. Multimedia and intelligent systems will have a significant influence in many aspects of the public sector in the future. Part two is entitled Innovative Applications on the Horizon, and is concerned with turning current technological opportunities into real benefits in the future. Part three, Intelligent Systems, deals with systems used for application development, platforms for these systems and intelligent applications.
This book constitutes the thoroughly refereed proceedings of the PKC Public Key Cryptography, PKC 2002, held in Paris, France in February 2002. This book presents 26 carefully reviewed papers selected from 69 submissions plus one invited talk. Among the topics addressed are encryption schemes, signature schemes, protocols, cryptanalysis, elliptic curve cryptography, and side channels.
None
This book constitutes the refereed proceedings of the Third Theory of Cryptography Conference, TCC 2006, held in March 2006. The 31 revised full papers presented were carefully reviewed and selected from 91 submissions. The papers are organized in topical sections on zero-knowledge, primitives, assumptions and models, the bounded-retrieval model, privacy, secret sharing and multi-party computation, universally-composible security, one-way functions and friends, and pseudo-random functions and encryption.
This book constitutes the thoroughly refereed proceedings of the 10th Theory of Cryptography Conference, TCC 2013, held in Tokyo, Japan, in March 2013. The 36 revised full papers presented were carefully reviewed and selected from 98 submissions. The papers cover topics such as study of known paradigms, approaches, and techniques, directed towards their better understanding and utilization; discovery of new paradigms, approaches and techniques that overcome limitations of the existing ones; formulation and treatment of new cryptographic problems; study of notions of security and relations among them; modeling and analysis of cryptographic algorithms; and study of the complexity assumptions used in cryptography.
This book constitutes the refereed proceedings of the 9th International Conference on the Theory and Application of Cryptology and Information Security, ASIACRYPT 2003, held in Taipei, Taiwan in November/December 2003. The 32 revised full papers presented together with one invited paper were carefully reviewed and selected from 188 submissions. The papers are organized in topical sections on public key cryptography, number theory, efficient implementations, key management and protocols, hash functions, group signatures, block cyphers, broadcast and multicast, foundations and complexity theory, and digital signatures.
This book is open access under a CC BY 4.0 license. It overviews the poisoning which occurred in the 1950s and 1960s among the residents in Minamata who ate seafood contaminated with methylmercury discharged from the chemical factory, Chisso Corporation. It describes the history, symptoms pathogenesis and research on the causal agent, and discusses the responses of Chisso and the national and local governments to the outbreak, the victims, the compensation and environmental restructuring as well as the court ruling on claims. Based on lecture notes from a university course, it includes students’ suggestions for avoiding a repeat of the tragedy. The issue has not been settled yet, and this analysis of the incident provides useful insights into solutions to the current global mercury pollution problem.
Crypto'92 took place on August 16-20, 1992. It was the twelfth in the series of annual cryptology conferences held on the beautiful campus of the University of California, Santa Barbara. Once again, it was sponsored by the International Association for Cryptologic Research, in cooperation with the IEEE Computer Society Technical Committee on Security and Privacy. The conference ran smoothly, due to the diligent efforts of the g- eral chair, Spyros Magliveras of the University of Nebraska. One of the measures of the success of this series of conferences is represented by the ever increasing number of papers submitted. This year, there were 135 submissions to the c- ference, which represents a...
This book constitutes the thoroughly refereed post-proceedings of the First International Conference on Cryptology in Vietnam, VIETCRYPT 2006, held in Hanoi, Vietnam, September 2006. The 25 papers cover signatures and lightweight cryptography, pairing-based cryptography, algorithmic number theory, ring signatures and group signatures, hash functions, cryptanalysis, key agreement and threshold cryptography, as well as public-key encryption.
This book constitutes the refereed proceedings of the 1998 International Conference on the Theory and Application of Cryptographic Techniques, EUROCRYPT '98, held in Espoo, Finland, in May/June 1998. The book presents 44 revised full papers selected from a total of 161 submissions. The papers are organized in sections on distributed cryptography, complexity, cryptanalysis of block ciphers, computational algorithms, paradigms for symmetric systems, public key cryptosystems, multi-party computation, digital signatures, Boolean functions, combinatorial design and analysis, elliptic curve systems, and electronic commerce and payment.