|
Books > Computing & IT > Applications of computing > Databases > Data security & data encryption
 |
Trust, Privacy and Security in Digital Business
- 8th International Conference, TrustBus 2011, Toulouse, France, August 29 - September 2, 2011, Proceedings
(Paperback)
Steven Furnell, Costas Lambrinoudakis, Gunther Pernul
|
R1,261
R1,075
Discovery Miles 10 750
Save R186 (15%)
|
Ships in 10 - 15 working days
|
|
This book constitutes the refereed proceedings of the 8th
International Conference on Trust and Privacy in Digital Business,
TrustBus 2011, held in Toulouse, France, in August/September 2011
in conjunction with DEXA 2011. The 18 revised full papers presented
were carefully reviewed and selected from numerous submissions. The
papers are organized in the following topical sections: identity
and trust management; security and privacy models for pervasive
information systems; reliability and security of content and data;
authentication and authorization in digital business; intrusion
detection and information filtering; management of privacy and
confidentiality; and cryptographic protocols/usability of security.
This book is an overview of current research in theoretical and
practical aspects of security in distributed systems, in particular
in information systems and related security tools. Issues treated
in the book are security in XML-based management systems, security
of multimedia data, technology and use of smart cards, applications
of cryptography, security of distributed applications and adherence
to standards, model and security issues associated with the
organization of components (architectures) of information systems,
such as networked systems (Internet and WWW-based), client/server
architectures, andlayered architectures. Contributions come both
from the academic and the industrial field.
 |
Computational Intelligence, Communications, and Business Analytics
- Second International Conference, CICBA 2018, Kalyani, India, July 27-28, 2018, Revised Selected Papers, Part II
(Paperback, 1st ed. 2019)
Jyotsna Kumar Mandal, Somnath Mukhopadhyay, Paramartha Dutta, Kousik Dasgupta
|
R2,425
Discovery Miles 24 250
|
Ships in 7 - 11 working days
|
|
The two volume set CCIS 1030 and 1031 constitutes the refereed
proceedings of the Second International Conference on Computational
Intelligence, Communications, and Business Analytics, CICBA 2018,
held in Kalyani, India, in July 2018. The 76 revised full papers
presented in the two volumes were carefully reviewed and selected
from 240 submissions. The papers are organized in topical sections
on computational intelligence; signal processing and
communications; microelectronics, sensors, and intelligent
networks; data science & advanced data analytics; intelligent
data mining & data warehousing; and computational forensics
(privacy and security).
In October 2000, the US National Institute of Standards and Technology selected the block cipher Rijndael as the Advanced Encryption Standard (AES). AES is expected to gradually replace the present Data Encryption Standard (DES) as the most widely applied data encryption technology. This book by the designers of the block cipher presents Rijndael from scratch. The underlying mathematics and the wide trail strategy as the basic design idea are explained in detail and the basics of differential and linear cryptanalysis are reworked. Subsequent chapters review all known attacks against the Rijndael structure and deal with implementation and optimization issues. Finally, other ciphers related to Rijndael are presented. This book is THE authoritative guide to the Rijndael algorithm and AES. Professionals, researchers, and students active or interested in data encryption will find it a valuable source of information and reference.
The 13th International Conference on Practice and Theory in Public
Key Cryp- '
tography(PKC2010)washeldMay26-28,2010,attheEcoleNormaleSup' erieure
(ENS) in Paris, France. PKC 2010 was sponsored by the International
Associ- ' ation for Cryptologic Research (IACR), in cooperation
with the Ecole Normale Sup' erieure (ENS) and the Institut National
de Recherche en Informatique et en Automatique (INRIA). The General
Chairs of the conference were Michel Abdalla and Pierre-Alain
Fouque. The conference received a record number of 145 submissions
and each s- missionwas assignedto at least 3 committee members.
Submissions co-authored by members of the Program Committee were
assigned to at least ?ve comm- tee members. Due to the large number
of high-quality submissions, the review process was challenging and
we are deeply grateful to the 34 committee m- bers and the 163
external reviewers for their outstanding work. After extensive
discussions, the Program Committee selected 29 submissions for
presentation during the conference and these are the articles that
are included in this v- ume. The best paper was awardedto Petros
Mol and Scott Yilek for their paper "Chosen-Ciphertext Security
from Slightly Lossy Trapdoor Functions. " The - view process was
run using the iChair software, written by Thomas Baign' eres and
Matthieu Finiasz from EPFL, LASEC, Switzerland, and we are indebted
to them for letting us use their software. The program also
included two invited talks: it was a great honor to have Daniele
Micciancio and Jacques Stern as invited speakers.
 |
Advances in Cryptology - CRYPTO 2018
- 38th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2018, Proceedings, Part I
(Paperback, 1st ed. 2018)
Hovav Shacham, Alexandra Boldyreva
|
R2,508
R2,103
Discovery Miles 21 030
Save R405 (16%)
|
Ships in 10 - 15 working days
|
|
The three volume-set, LNCS 10991, LNCS 10992, and LNCS 10993,
constitutes the refereed proceedings of the 38th Annual
International Cryptology Conference, CRYPTO 2018, held in Santa
Barbara, CA, USA, in August 2018. The 79 revised full papers
presented were carefully reviewed and selected from 351
submissions. The papers are organized in the following topical
sections: secure messaging; implementations and physical attacks
prevention; authenticated and format-preserving encryption;
cryptoanalysis; searchable encryption and differential privacy;
secret sharing; encryption; symmetric cryptography; proofs of work
and proofs of stake; proof tools; key exchange; symmetric
cryptoanalysis; hashes and random oracles; trapdoor functions;
round optimal MPC; foundations; lattices; lattice-based ZK;
efficient MPC; quantum cryptography; MPC; garbling;
information-theoretic MPC; oblivious transfer; non-malleable codes;
zero knowledge; and obfuscation.
These are the proceedings of Eurocrypt 2008, the 27th Annual IACR
Eu- crypt Conference. The conference was sponsored by the
International Asso- ation for Cryptologic Research (www.iacr.org),
this year in cooperation with Tubitak (www.tubitak.gov.tr). The
Eurocrypt 2008 Program Committee (PC) consisted of 28 members whose
names are listed on the next page. There were 163 papers submitted
to the conference and the PC chose 31 of them. Each paper was
assigned to at least three PC members, who either handled it
themselves or assigned it to an external referee. After the reviews
were submitted, the committee deliberated both online for
severalweeks and?nally ina face-to-facemeetingheldinBristol. Papers
were refereed anonymously, with PC papers having a minimum of ?ve
reviewers. All of our deliberations were aided by theWeb Submission
and- viewSoftware written and maintainedby Shai Halevi. In addition
to noti?cation of the decision of the committee, authors received
reviews; the default for any report given to the committee was that
it should be available to the authors as well.
This book covers newly developed and novel Steganography techniques
and algorithms. The book outlines techniques to provide security to
a variety of applications using Steganography, with the goal of
both hindering an adversary from decoding a hidden message, and
also preventing an adversary from suspecting the existence of
covert communications. The book looks into applying these newly
designed and improved algorithms to provide a new and efficient
Steganographic system, called Characteristic Region-Based Image
Steganography (CR-BIS). The algorithms combine both the robustness
of the Speeded-Up Robust Features technique (SURF) and Discrete
Wavelet Transform (DWT) to achieve characteristic region
Steganography synchronization. The book also touches on how to
avoid hiding data in the whole image by dynamically selecting
characteristic regions for the process of embedding. Applies and
discusses innovative techniques for hiding text in a digital image
file or even using it as a key to the encryption; Provides a
variety of methods to achieve characteristic region Steganography
synchronization; Shows how Steganography improves upon cryptography
by using obscurity features.
 |
Information Security and Privacy
- 12th Australasian Conference, ACISP 2007, Townsville, Australia, July 2-4, 2007, Proceedings
(Paperback, 2007 ed.)
Josef Pieprzyk, Hossein Ghodosi, Ed Dawson
|
R2,361
R1,968
Discovery Miles 19 680
Save R393 (17%)
|
Ships in 10 - 15 working days
|
|
Here is a highly relevant book that covers a wide array of key
aspects in information security. It constitutes the refereed
proceedings of the 12th Australasian Conference on Information
Security and Privacy held in Townsville, Australia in July 2007.
The 33 revised full papers presented were carefully reviewed and
selected from 132 submissions. The papers are organized in topical
sections on stream ciphers, hashing, biometrics, secret sharing,
cryptanalysis, public key cryptography, authentication, e-commerce,
and security.
Conquer complex and interesting programming challenges by building
robust and concurrent applications with caches, cryptography, and
parallel programming. Key Features Understand how to use .NET
frameworks like the Task Parallel Library (TPL)and CryptoAPI
Develop a containerized application based on microservices
architecture Gain insights into memory management techniques in
.NET Core Book DescriptionThis Learning Path shows you how to
create high performing applications and solve programming
challenges using a wide range of C# features. You'll begin by
learning how to identify the bottlenecks in writing programs,
highlight common performance pitfalls, and apply strategies to
detect and resolve these issues early. You'll also study the
importance of micro-services architecture for building fast
applications and implementing resiliency and security in .NET Core.
Then, you'll study the importance of defining and testing
boundaries, abstracting away third-party code, and working with
different types of test double, such as spies, mocks, and fakes. In
addition to describing programming trade-offs, this Learning Path
will also help you build a useful toolkit of techniques, including
value caching, statistical analysis, and geometric algorithms. This
Learning Path includes content from the following Packt products:
C# 7 and .NET Core 2.0 High Performance by Ovais Mehboob Ahmed Khan
Practical Test-Driven Development using C# 7 by John Callaway,
Clayton Hunt The Modern C# Challenge by Rod Stephens What you will
learn Measure application performance using BenchmarkDotNet
Leverage the Task Parallel Library (TPL) and Parallel Language
Integrated Query (PLINQ)library to perform asynchronous operations
Modify a legacy application to make it testable Use LINQ and PLINQ
to search directories for files matching patterns Find areas of
polygons using geometric operations Randomize arrays and lists with
extension methods Use cryptographic techniques to encrypt and
decrypt strings and files Who this book is forIf you want to
improve the speed of your code and optimize the performance of your
applications, or are simply looking for a practical resource on
test driven development, this is the ideal Learning Path for you.
Some familiarity with C# and .NET will be beneficial.
Die Kommunikation ber das Internet ist quasi ffentlich: Dritte k
nnen Nachrichten mitlesen, abfangen oder f lschen. Genauso kann ein
Sender einer Nachricht behaupten, diese nie gesendet zu haben, und
ein Empf nger kann behaupten, eine Nachricht nie erhalten zu haben.
Abhilfe schafft die Kryptografie. Sie erm glicht nicht nur die
Verschl sselung von Nachrichten, sondern auch digitale
Unterschriften, die Authentifizierung und die Anonymisierung von
Kommunikationspartnern. Das hier vorliegende Buch ist eine Einf
hrung in die Kryptografie f r Studierende - von der symmetrischen
ber die asymmetrische Verschl sselung bis hin zu Hash-Funktionen.
Umfassend, keinesfalls oberfl chlich, aber ohne Vorwissen verst
ndlich.
|
|