Welcome to Loot.co.za!
Sign in / Register |Wishlists & Gift Vouchers |Help | Advanced search
|
Your cart is empty |
|||
Books > Reference & Interdisciplinary > Communication studies > Coding theory & cryptology
Identity Based Encryption (IBE) is a type of public key encryption and has been intensely researched in the past decade. Identity-Based Encryption summarizes the available research for IBE and the main ideas that would enable users to pursue further work in this area. This book will also cover a brief background on Elliptic Curves and Pairings, security against chosen Cipher text Attacks, standards and more. Advanced-level students in computer science and mathematics who specialize in cryptology, and the general community of researchers in the area of cryptology and data security will find Identity-Based Encryption a useful book. Practitioners and engineers who work with real-world IBE schemes and need a proper understanding of the basic IBE techniques, will also find this book a valuable asset.
This book constitutes the proceedings of the 8th International Workshop on Reachability Problems, RP 2014, held in Oxford, UK, in September 2014. The 17 papers presented in this volume were carefully reviewed and selected from 25 submissions. The book also contains a paper summarizing the invited talk. The papers offer new approaches for the modelling and analysis of computational processes by combining mathematical, algorithmic, and computational techniques.
This book constitutes the proceedings of the 9th International Conference on Security and Cryptography, SCN 2014, held in Amalfi, Italy, in September 2014. The 31 papers presented in this volume were carefully reviewed and selected from 95 submissions. They are organized in topical sections on key exchange; multilinear maps and obfuscation; pseudorandom function extensions; secure computation - foundations and algorithms; network security; functional encryption; cryptanalysis; secure computation - implementation; zero knowledge; message authentication; proofs of space and erasure; public-key encryption.
This book constitutes the proceedings of the 16th International Workshop on Cryptographic Hardware and Embedded Systems, CHES 2014, held in Busan, South Korea, in September 2014. The 33 full papers included in this volume were carefully reviewed and selected from 127 submissions. They are organized in topical sections named: side-channel attacks; new attacks and constructions; countermeasures; algorithm specific SCA; ECC implementations; implementations; hardware implementations of symmetric cryptosystems; PUFs; and RNGs and SCA issues in hardware.
This SpringerBrief presents channel estimation strategies for the physical later network coding (PLNC) systems. Along with a review of PLNC architectures, this brief examines new challenges brought by the special structure of bi-directional two-hop transmissions that are different from the traditional point-to-point systems and unidirectional relay systems. The authors discuss the channel estimation strategies over typical fading scenarios, including frequency flat fading, frequency selective fading and time selective fading, as well as future research directions. Chapters explore the performance of the channel estimation strategy and optimal structure of training sequences for each scenario. Besides the analysis of channel estimation strategies, the book also points out the necessity of revisiting other signal processing issues for the PLNC system. Channel Estimation of Physical Layer Network Coding Systems is a valuable resource for researchers and professionals working in wireless communications and networks. Advanced-level students studying computer science and electrical engineering will also find the content helpful.
This book constitutes the refereed proceedings of the International Conference on Privacy in Statistical Databases, PSD 2014, held in Ibiza, Spain in September 2014 under the sponsorship of the UNESCO chair in Data Privacy. The 27 revised full papers presented were carefully reviewed and selected from 41 submissions. The scope of the conference is on following topics: tabular data protection, microdata masking, protection using privacy models, synthetic data, record linkage, remote access, privacy-preserving protocols, and case studies.
In nontechnical language and engaging style, 10 Don'ts on Your Digital Devices explains to non-techie users of PCs and handheld devices exactly what to do and what not to do to protect their digital data from security and privacy threats at home, at work, and on the road. These include chronic threats such as malware and phishing attacks and emerging threats that exploit cloud-based storage and mobile apps. It's a wonderful thing to be able to use any of your cloud-synced assortment of desktop, portable, mobile, and wearable computing devices to work from home, shop at work, pay in a store, do your banking from a coffee shop, submit your tax returns from the airport, or post your selfies from the Oscars. But with this new world of connectivity and convenience comes a host of new perils for the lazy, the greedy, the unwary, and the ignorant. The 10 Don'ts can't do much for the lazy and the greedy, but they can save the unwary and the ignorant a world of trouble. 10 Don'ts employs personal anecdotes and major news stories to illustrate what can-and all too often does-happen when users are careless with their devices and data. Each chapter describes a common type of blunder (one of the 10 Don'ts), reveals how it opens a particular port of entry to predatory incursions and privacy invasions, and details all the unpleasant consequences that may come from doing a Don't. The chapter then shows you how to diagnose and fix the resulting problems, how to undo or mitigate their costs, and how to protect against repetitions with specific software defenses and behavioral changes. Through ten vignettes told in accessible language and illustrated with helpful screenshots, 10 Don'ts teaches non-technical readers ten key lessons for protecting your digital security and privacy with the same care you reflexively give to your physical security and privacy, so that you don't get phished, give up your password, get lost in the cloud, look for a free lunch, do secure things from insecure places, let the snoops in, be careless when going mobile, use dinosaurs, or forget the physical-in short, so that you don't trust anyone over...anything. Non-techie readers are not unsophisticated readers. They spend much of their waking lives on their devices and are bombarded with and alarmed by news stories of unimaginably huge data breaches, unimaginably sophisticated "advanced persistent threat" activities by criminal organizations and hostile nation-states, and unimaginably intrusive clandestine mass electronic surveillance and data mining sweeps by corporations, data brokers, and the various intelligence and law enforcement arms of our own governments. The authors lift the veil on these shadowy realms, show how the little guy is affected, and what individuals can do to shield themselves from big predators and snoops.
As a beginning graduate student, I recall being frustrated by a general lack of acces sible sources from which I could learn about (theoretical) cryptography. I remember wondering: why aren't there more books presenting the basics of cryptography at an introductory level? Jumping ahead almost a decade later, as a faculty member my graduate students now ask me: what is the best resource for learning about (various topics in) cryptography? This monograph is intended to serve as an answer to these 1 questions - at least with regard to digital signature schemes. Given the above motivation, this book has been written with a beginninggraduate student in mind: a student who is potentially interested in doing research in the ?eld of cryptography, and who has taken an introductory course on the subject, but is not sure where to turn next. Though intended primarily for that audience, I hope that advanced graduate students and researchers will ?nd the book useful as well. In addition to covering various constructions of digital signature schemes in a uni?ed framework, this text also serves as a compendium of various "folklore" results that are, perhaps, not as well known as they should be. This book could also serve as a textbook for a graduate seminar on advanced cryptography; in such a class, I expect the entire book could be covered at a leisurely pace in one semester with perhaps some time left over for excursions into related topics.
The work introduces the fundamentals concerning the measure of discrete information, the modeling of discrete sources without and with a memory, as well as of channels and coding. The understanding of the theoretical matter is supported by many examples. One particular emphasis is put on the explanation of Genomic Coding. Many examples throughout the book are chosen from this particular area and several parts of the book are devoted to this exciting implication of coding.
This book constitutes the refereed proceedings of the 13th International Conference on Cryptology and Network Security, CANS 2014, held in Heraklion, Creete, Greece, in October 2014. The 25 revised full papers presented together with the abstracts of 3 invited talks were carefully reviewed and selected from 86 submissions. The papers cover topics of interest such as encryption; cryptanalysis; malware analysis; and privacy and identification systems as well as various types of network protocol design and analysis work.
This book is an updated version of the information theory classic, first published in 1990. About one-third of the book is devoted to Shannon source and channel coding theorems; the remainder addresses sources, channels, and codes and on information and distortion measures and their properties. New in this edition: Expanded treatment of stationary or sliding-block codes and their relations to traditional block codes Expanded discussion of results from ergodic theory relevant to information theory Expanded treatment of B-processes -- processes formed by stationary coding memoryless sources New material on trading off information and distortion, including the Marton inequality New material on the properties of optimal and asymptotically optimal source codes New material on the relationships of source coding and rate-constrained simulation or modeling of random processes Significant material not covered in other information theory texts includes stationary/sliding-block codes, a geometric view of information theory provided by process distance measures, and general Shannon coding theorems for asymptotic mean stationary sources, which may be neither ergodic nor stationary, and d-bar continuous channels.
This book constitutes the refereed proceedings of the 10th International Workshop on Security and Trust Management, STM 2014, held in Wroclaw, Poland, in September 2014, in conjunction with the 19th European Symposium Research in Computer Security, ESORICS 2014. The 11 revised full papers were carefully reviewed and selected from 29 submissions and cover topics as access control, data protection, digital rights, security and trust policies, security and trust in social networks.
Platform Embedded Security Technology Revealed is an in-depth introduction to Intel's platform embedded solution: the security and management engine. The engine is shipped inside most Intel platforms for servers, personal computers, tablets, and smartphones. The engine realizes advanced security and management functionalities and protects applications' secrets and users' privacy in a secure, light-weight, and inexpensive way. Besides native built-in features, it allows third-party software vendors to develop applications that take advantage of the security infrastructures offered by the engine. Intel's security and management engine is technologically unique and significant, but is largely unknown to many members of the tech communities who could potentially benefit from it. Platform Embedded Security Technology Revealed reveals technical details of the engine. The engine provides a new way for the computer security industry to resolve critical problems resulting from booming mobile technologies, such as increasing threats against confidentiality and privacy. This book describes how this advanced level of protection is made possible by the engine, how it can improve users' security experience, and how third-party vendors can make use of it. It's written for computer security professionals and researchers; embedded system engineers; and software engineers and vendors who are interested in developing new security applications on top of Intel's security and management engine. It's also written for advanced users who are interested in understanding how the security features of Intel's platforms work.
This book constitutes the refereed proceedings of the 11th International Conference on Trust and Privacy in Digital Business, TrustBus 2014, held in Munich, Germany, in September 2014 in conjunction with DEXA 2014. The 16 revised full papers presented were carefully reviewed and selected from numerous submissions. The papers are organized in the following topical sections: trust management; trust metrics and evaluation models; privacy and trust in cloud computing; security management; and security, trust, and privacy in mobile and pervasive environments.
This book constitutes the refereed proceedings of the 9th International Workshop on Security, IWSEC 2014, held in Hirosaki, Japan, in August 2014. The 13 regular papers presented together with 8 short papers in this volume were carefully reviewed and selected from 55 submissions. The focus of the workshop was on the following topics: system security, threshold cryptography, hardware security, foundation, and encryption.
This book constitutes the thoroughly refereed post-proceedings of the 12th International Workshop on Digital-Forensics and Watermarking, IWDW 2013, held in Auckland, New Zealand, during October 2013. The 24 full and 13 poster papers, presented together with 2 abstracts, were carefully reviewed and selected from 55 submissions. The papers are organized in topical sections on steganography and steganalysis; visual cryptography; reversible data hiding; forensics; watermarking; anonymizing and plate recognition.
The two volume-set, LNCS 8616 and LNCS 8617, constitutes the refereed proceedings of the 34th Annual International Cryptology Conference, CRYPTO 2014, held in Santa Barbara, CA, USA, in August 2014. The 60 revised full papers presented in LNCS 8616 and LNCS 8617 were carefully reviewed and selected from 227 submissions. The papers are organized in topical sections on symmetric encryption and PRFs; formal methods; hash functions; groups and maps; lattices; asymmetric encryption and signatures; side channels and leakage resilience; obfuscation; FHE; quantum cryptography; foundations of hardness; number-theoretic hardness; information-theoretic security; key exchange and secure communication; zero knowledge; composable security; secure computation - foundations; secure computation - implementations.
This book constitutes the thoroughly refereed post-conference proceedings of the 5th International Workshop, COSADE 2014, held in Paris, France, in April 2014. The 20 revised full papers presented together with two invited talks were carefully selected from 51 submissions and collect truly existing results in cryptographic engineering, from concepts to artifacts, from software to hardware, from attack to countermeasure.
In the 1970s researchers noticed that radioactive particles produced by elements naturally present in packaging material could cause bits to flip in sensitive areas of electronic chips. Research into the effect of cosmic rays on semiconductors, an area of particular interest in the aerospace industry, led to methods of hardening electronic devices designed for harsh environments. Ultimately various mechanisms for fault creation and propagation were discovered, and in particular it was noted that many cryptographic algorithms succumb to so-called fault attacks. Preventing fault attacks without sacrificing performance is nontrivial and this is the subject of this book. Part I deals with side-channel analysis and its relevance to fault attacks. The chapters in Part II cover fault analysis in secret key cryptography, with chapters on block ciphers, fault analysis of DES and AES, countermeasures for symmetric-key ciphers, and countermeasures against attacks on AES. Part III deals with fault analysis in public key cryptography, with chapters dedicated to classical RSA and RSA-CRT implementations, elliptic curve cryptosystems and countermeasures using fault detection, devices resilient to fault injection attacks, lattice-based fault attacks on signatures, and fault attacks on pairing-based cryptography. Part IV examines fault attacks on stream ciphers and how faults interact with countermeasures used to prevent power analysis attacks. Finally, Part V contains chapters that explain how fault attacks are implemented, with chapters on fault injection technologies for microprocessors, and fault injection and key retrieval experiments on a widely used evaluation board. This is the first book on this topic and will be of interest to researchers and practitioners engaged with cryptographic engineering.
Want Red Team offensive advice from the biggest cybersecurity names in the industry? Join our tribe. The Tribe of Hackers team is back with a new guide packed with insights from dozens of the world's leading Red Team security specialists. With their deep knowledge of system vulnerabilities and innovative solutions for correcting security flaws, Red Team hackers are in high demand. Tribe of Hackers Red Team: Tribal Knowledge from the Best in Offensive Cybersecurity takes the valuable lessons and popular interview format from the original Tribe of Hackers and dives deeper into the world of Red Team security with expert perspectives on issues like penetration testing and ethical hacking. This unique guide includes inspiring interviews from influential security specialists, including David Kennedy, Rob Fuller, Jayson E. Street, and Georgia Weidman, who share their real-world learnings on everything from Red Team tools and tactics to careers and communication, presentation strategies, legal concerns, and more Learn what it takes to secure a Red Team job and to stand out from other candidates Discover how to hone your hacking skills while staying on the right side of the law Get tips for collaborating on documentation and reporting Explore ways to garner support from leadership on your security proposals Identify the most important control to prevent compromising your network Uncover the latest tools for Red Team offensive security Whether you're new to Red Team security, an experienced practitioner, or ready to lead your own team, Tribe of Hackers Red Team has the real-world advice and practical guidance you need to advance your information security career and ready yourself for the Red Team offensive.
This book constitutes the thoroughly refereed post-conference proceedings of the 12th International Conference on Smart Card Research and Advanced Applications, CARDIS 2013, held in Berlin, Germany, in November 2013. The 17 revised full papers presented in this book were carefully reviewed and selected from 47 submissions. The papers are organized in topical sections on security technologies; attacks on masking; side channel attacks; software and protocol analysis; side channel countermeasures; and side channel and fault attacks.
This volume constitutes the refereed proceedings of the 8th IFIP WG 11.2 International Workshop on Information Security Theory and Practices, WISTP 2014, held in Heraklion, Crete, Greece, in June/July 2014. The 8 revised full papers and 6 short papers presented together with 2 keynote talks were carefully reviewed and selected from 33 submissions. The papers have been organized in topical sections on cryptography and cryptanalysis, smart cards and embedded devices, and privacy.
This book constitutes the refereed conference proceedings of the 19th Australasian Conference on Information Security and Privacy, ACISP 2014, held in Wollongong, NSW, Australia, in July 2014. The 26 revised full papers and 6 short papers presented in this volume were carefully selected from 91 submissions. The papers are organized in topical sections on cryptanalysis; cryptographic protocols; fine-grain cryptographic protocols; key exchange, fundamentals, lattices and homomorphic encryption, and applications.
This book constitutes the refereed proceedings of the 7th International Conference on Trust and Trustworthy Computing, TRUST 2014, held in Heraklion, Crete, Greece in June/July 2014. The 10 full papers and three short papers presented together with 9 poster abstracts were carefully reviewed and selected from 40 submissions. They are organized in topical sections such as TPM 2.0, trust in embedded and mobile systems; physical unclonable functions; trust in the web; trust and trustworthiness.
Interference Cancellation Using Space-Time Processing and Precoding Design introduces original design methods to achieve interference cancellation, low-complexity decoding and full diversity for a series of multi-user systems. In multi-user environments, co-channel interference will diminish the performance of wireless communications systems. In this book, we investigate how to design robust space-time codes and pre-coders to suppress the co-channel interference when multiple antennas are available. This book offers a valuable reference work for graduate students, academic researchers and engineers who are interested in interference cancellation in wireless communications. Rigorous performance analysis and various simulation illustrations are included for each design method. Dr. Feng Li is a scientific researcher at Cornell University. |
You may like...
Advances in Production Management…
Bojan Lalic, Vidosav Majstorovic, …
Hardcover
R2,967
Discovery Miles 29 670
Analysis, Cryptography And Information…
Panos M. Pardalos, Nicholas J. Daras, …
Hardcover
R2,473
Discovery Miles 24 730
Bitcoin and Cryptocurrency Technologies…
Keizer Soeze
Hardcover
New Research on the Voynich Manuscript…
National Security Agency
Hardcover
R503
Discovery Miles 5 030
Information Technology in Disaster Risk…
Yuko Murayama, Dimiter Velev, …
Hardcover
R2,830
Discovery Miles 28 300
|