0
Your cart

Your cart is empty

Browse All Departments
Price
  • R100 - R250 (13)
  • R250 - R500 (93)
  • R500+ (1,423)
  • -
Status
Format
Author / Contributor
Publisher

Books > Computing & IT > Applications of computing > Databases > Data security & data encryption

Information Security Theory and Practice. Security, Privacy and Trust in Computing Systems and Ambient Intelligent Ecosystems -... Information Security Theory and Practice. Security, Privacy and Trust in Computing Systems and Ambient Intelligent Ecosystems - 6th IFIP WG 11.2 International Workshop, WISTP 2012, Egham, UK, June 20-22, 2012, Proceedings (Paperback, 2012 ed.)
Ioannis Askoxylakis, Henrich C. Poehls, Joachim Posegga
R1,539 Discovery Miles 15 390 Ships in 10 - 15 working days

This volume constitutes the refereed proceedings of the 6th IFIP WG 11.2 International Workshop on Information Security Theory and Practice: Security, Privacy and Trust in Computing Systems and Ambient Intelligent Ecosystems, WISTP 2012, held in Egham, UK, in June 2012. The 9 revised full papers and 8 short papers presented together with three keynote speeches were carefully reviewed and selected from numerous submissions. They are organized in topical sections on protocols, privacy, policy and access control, multi-party computation, cryptography, and mobile security.

Sequences and Their Applications -- SETA 2012 - 7th International Conference, SETA 2012, Waterloo, ON, Canada, June 4-8, 2012.... Sequences and Their Applications -- SETA 2012 - 7th International Conference, SETA 2012, Waterloo, ON, Canada, June 4-8, 2012. Proceedings (Paperback)
Tor Helleseth, Jonathan Jedwab
R1,574 Discovery Miles 15 740 Ships in 10 - 15 working days

This book constitutes the refereed proceedings of the 7th International Conference on Sequences and Their Applications, SETA 2012, held in Waterloo, Canada, in June 2012. The 28 full papers presented together with 2 invited papers in this volume were carefully reviewed and selected from 48 submissions. The papers are grouped in topical sections on perfect sequences; finite fields; boolean functions; Golomb 80th birthday session; linear complexity; frequency hopping; correlation of sequences; bounds on sequences, cryptography; aperiodic correlation; and Walsh transform.

Public Key Cryptography -- PKC 2012 - 15th International Conference on Practice and Theory in Public Key Cryptography,... Public Key Cryptography -- PKC 2012 - 15th International Conference on Practice and Theory in Public Key Cryptography, Darmstadt, Germany, May 21-23, 2012, Proceedings (Paperback, 2012)
Marc Fischlin, Johannes Buchmann, Mark Manulis
R1,697 Discovery Miles 16 970 Ships in 10 - 15 working days

This book constitutes the refereed proceedings of the 15th International Conference on Practice and Theory in Public Key Cryptography, PKC 2012, held in Darmstadt, Germany, in May 2012. The 41 papers presented were carefully reviewed and selected from 188 submissions. The book also contains one invited talk. The papers are organized in the following topical sections: homomorphic encryption and LWE, signature schemes, code-based and multivariate crypto, public key encryption: special properties, identity-based encryption, public-key encryption: constructions, secure two-party and multi-party computations, key exchange and secure sessions, public-key encryption: relationships, DL, DDH, and more number theory, and beyond ordinary signature schemes.

NETWORKING 2012 - 11th International IFIP TC 6 Networking Conference, Prague, Czech Republic, May 21-25, 2012, Proceedings,... NETWORKING 2012 - 11th International IFIP TC 6 Networking Conference, Prague, Czech Republic, May 21-25, 2012, Proceedings, Part II (Paperback)
Robert Bestak, Lukas Kencl, Li Erran Li, Joerg Widmer, Hao Yin
R1,602 Discovery Miles 16 020 Ships in 10 - 15 working days

The two-volume set LNCS 7289 and 7290 constitutes the refereed proceedings of the 11th International IFIP TC 6 Networking Conference held in Prague, Czech Republic, in May 2012. The 64 revised full papers presented were carefully reviewed and selected from a total of 225 submissions. The papers feature innovative research in the areas of network architecture, applications and services, next generation Internet, wireless and sensor networks, and network science. The second volume includes 32 papers and is organized in topical sections on video streaming, peer to peer, interdomain, security, cooperation and collaboration, DTN and wireless sensor networks, and wireless networks.

NETWORKING 2012 - 11th International IFIP TC 6 Networking Conference, Prague, Czech Republic, May 21-25, 2012, Proceedings,... NETWORKING 2012 - 11th International IFIP TC 6 Networking Conference, Prague, Czech Republic, May 21-25, 2012, Proceedings, Part I (Paperback)
Robert Bestak, Lukas Kencl, Li Erran Li, Joerg Widmer, Hao Yin
R1,609 Discovery Miles 16 090 Ships in 10 - 15 working days

The two-volume set LNCS 7289 and 7290 constitutes the refereed proceedings of the 11th International IFIP TC 6 Networking Conference held in Prague, Czech Republic, in May 2012. The 64 revised full papers presented were carefully reviewed and selected from a total of 225 submissions. The papers feature innovative research in the areas of network architecture, applications and services, next generation Internet, wireless and sensor networks, and network science. The first volume includes 32 papers and is organized in topical sections on content-centric networking, social networks, reliability and resilience, virtualization and cloud services, IP routing, network measurement, network mapping, and LISP and multi-domain routing.

Financial Cryptography and Data Security - FC 2011 Workshops, RLCPS and WECSR, Rodney Bay, St. Lucia, February 28 - March 4,... Financial Cryptography and Data Security - FC 2011 Workshops, RLCPS and WECSR, Rodney Bay, St. Lucia, February 28 - March 4, 2011, Revised Selected Papers (Paperback, 2012 ed.)
George Danezis, Sven Dietrich, Kazue Sako
R1,557 Discovery Miles 15 570 Ships in 10 - 15 working days

This book contains the revised selected papers of the Second Workshop on Real-Life Cryptographic Protocols and Standardization, RLCPS 2011, and the Second Workshop on Ethics in Computer Security Research, WECSR 2011, held in conjunction with the 15th International Conference on Financial Cryptography and Data Security, FC 2010, in Rodney Bay, St. Lucia, in February/March 2011. The 16 revised papers presented were carefully reviewed and selected from numerous submissions. The papers cover topics ranging from anonymity and privacy, authentication and identification, biometrics, commercial cryptographic, digital cash and payment systems, infrastructure design, management and operations, to security economics and trust management.

NETWORKING 2012 Workshops - International IFIP TC 6 Workshops, ETICS, HetsNets, and CompNets, Held at NETWORKING 2012, Prague,... NETWORKING 2012 Workshops - International IFIP TC 6 Workshops, ETICS, HetsNets, and CompNets, Held at NETWORKING 2012, Prague, Czech Republic, May 25, 2012, Proceedings (Paperback, 2012 ed.)
Zdenek Becvar, Robert Bestak, Lukas Kencl
R1,521 Discovery Miles 15 210 Ships in 10 - 15 working days

This book constitutes the refereed proceedings of three workshops colocated with NETWORKING 2012, held in Prague, Czech Republic, in May 2012: the Workshop on Economics and Technologies for Inter-Carrier Services (ETICS 2012), the Workshop on Future Heterogeneous Network (HetsNets 2012), and the Workshop on Computing in Networks (CompNets 2012). The 21 revised full papers presented were carefully reviewed and selected from numerous submissions. The papers cover a wide range of topics addressing the main research efforts in the fields of network management, quality of services, heterogeneous networks, and analysis or modeling of networks.

Advances in Digital Forensics V - Fifth IFIP WG 11.9 International Conference on Digital Forensics, Orlando, Florida, USA,... Advances in Digital Forensics V - Fifth IFIP WG 11.9 International Conference on Digital Forensics, Orlando, Florida, USA, January 26-28, 2009, Revised Selected Papers (Paperback, Previously published in hardcover)
Gilbert Peterson, Sujeet Shenoi
R2,970 Discovery Miles 29 700 Ships in 10 - 15 working days

Digital forensics deals with the acquisition, preservation, examination, analysis and presentation of electronic evidence. Networked computing, wireless communications and portable electronic devices have expanded the role of digital forensics beyond traditional computer crime investigations. Practically every crime now involves some aspect of digital evidence; digital forensics provides the techniques and tools to articulate this evidence. Digital forensics also has myriad intelligence applications. Furthermore, it has a vital role in information assurance - investigations of security breaches yield valuable information that can be used to design more secure systems.

Advances in Digital Forensics V describes original research results and innovative applications in the discipline of digital forensics. In addition, it highlights some of the major technical and legal issues related to digital evidence and electronic crime investigations. The areas of coverage include: themes and issues, forensic techniques, integrity and privacy, network forensics, forensic computing, investigative techniques, legal issues and evidence management.

This book is the fifth volume in the annual series produced by the International Federation for Information Processing (IFIP) Working Group 11.9 on Digital Forensics, an international community of scientists, engineers and practitioners dedicated to advancing the state of the art of research and practice in digital forensics. The book contains a selection of twenty-three edited papers from the Fifth Annual IFIP WG 11.9 International Conference on Digital Forensics, held at the National Center for Forensic Science, Orlando, Florida, USA in the spring of 2009.

Advances in Digital Forensics V is an important resource for researchers, faculty members and graduate students, as well as for practitioners and individuals engaged in research and development efforts for the law enforcement and intelligence communities.

Advances in Cryptology - EUROCRYPT 2012 - 31st Annual International Conference on the Theory and Applications of Cryptographic... Advances in Cryptology - EUROCRYPT 2012 - 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, April 15-19, 2012, Proceedings (Paperback, 2012 ed.)
David Pointcheval, Thomas Johansson
R1,708 Discovery Miles 17 080 Ships in 10 - 15 working days

This book constitutes the refereed proceedings of the 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, EUROCRYPT 2012, held in Cambgridge, UK, in April 2012. The 41 papers, presented together with 2 invited talks, were carefully reviewed and selected from 195 submissions. The papers are organized in topical sections on index calculus, symmetric constructions, secure computation, protocols, lossy trapdoor functions, tools, symmetric cryptanalysis, fully homomorphic encryption, asymmetric cryptanalysis, efficient reductions, public-key schemes, security models, and lattices.

Theory of Cryptography - 9th Theory of Cryptography Conference, TCC 2012, Taormina, Sicily, Italy, March 19-21, 2012.... Theory of Cryptography - 9th Theory of Cryptography Conference, TCC 2012, Taormina, Sicily, Italy, March 19-21, 2012. Proceedings (Paperback, 2012)
Ronald Cramer
R1,676 Discovery Miles 16 760 Ships in 10 - 15 working days

This book constitutes the thoroughly refereed proceedings of the 9th Theory of Cryptography Conference, TCC 2012, held in Taormina, Sicily, Italy, in March 2012. The 36 revised full papers presented were carefully reviewed and selected from 131 submissions. The papers are organized in topical sections on secure computation; (blind) signatures and threshold encryption; zero-knowledge and security models; leakage-resilience; hash functions; differential privacy; pseudorandomness; dedicated encryption; security amplification; resettable and parallel zero knowledge.

Data Privacy Management and Autonomous Spontaneus Security - 6th International Workshop, DPM 2011 and 4th International... Data Privacy Management and Autonomous Spontaneus Security - 6th International Workshop, DPM 2011 and 4th International Workshop, SETOP 2011, Leuven, Belgium, September 15-16, 2011, Revised Selected Papers (Paperback, 2012)
Joaquin Garcia-Alfaro, Guillermo Navarro-Arribas, Nora Cuppens-Boulahia, Sabrina de Capitani di Vimercati
R1,569 Discovery Miles 15 690 Ships in 10 - 15 working days

This book constitutes the thoroughly refereed joint post proceedings of two international workshops, the 6th International Workshop on Data Privacy Management, DPM 2011, and the 4th International Workshop on Autonomous and Spontaneous Security, SETOP 2011, held in Leuven, Belgium, in September 2011. The volume contains 9 full papers and 1 short paper from the DPM workshop and 9 full papers and 2 short papers from the SETOP workshop, as well as the keynote paper. The contributions from DPM cover topics from location privacy, privacy-based metering and billing, record linkage, policy-based privacy, application of data privacy in recommendation systems, privacy considerations in user profiles, in RFID, in network monitoring, in transactions protocols, in usage control, and in customer data. The topics of the SETOP contributions are access control, policy derivation, requirements engineering, verification of service-oriented-architectures, query and data privacy, policy delegation and service orchestration.

Theory of Security and Applications - Joint Workshop, TOSCA 2011, Saarbrucken, Germany,March 31-April 1, 2011, Revised Selected... Theory of Security and Applications - Joint Workshop, TOSCA 2011, Saarbrucken, Germany,March 31-April 1, 2011, Revised Selected Papers (Paperback, 2012)
Sebastian Moedersheim, Catuscia Palamidessi
R1,920 Discovery Miles 19 200 Ships in 10 - 15 working days

This book constitutes the thoroughly refereed post-conference proceedings of the Joint Workshop on Theory of Security and Applications (formely known as ARSPA-WITS), TOSCA 2011, held in Saarbrucken, Germany, in March/April 2011, in association with ETAPS 2011. The 9 revised full papers presented together with 3 invited talks were carefully reviewed and selected from 24 submissions. The papers feature topics including various methods in computer security, including the formal specification, analysis and design of security protocols and their applications, the formal definition of various aspects of security such as access control mechanisms, mobile code security and denial-of-service attacks, and the modeling of information flow and its application.

Black-Box Models of Computation in Cryptology (Paperback, 2012): Tibor Jager Black-Box Models of Computation in Cryptology (Paperback, 2012)
Tibor Jager
R1,490 Discovery Miles 14 900 Ships in 10 - 15 working days

Generic group algorithms solve computational problems defined over algebraic groups without exploiting properties of a particular representation of group elements. This is modeled by treating the group as a black-box. The fact that a computational problem cannot be solved by a reasonably restricted class of algorithms may be seen as support towards the conjecture that the problem is also hard in the classical Turing machine model. Moreover, a lower complexity bound for certain algorithms is a helpful insight for the search for cryptanalytic algorithms. Tibor Jager addresses several fundamental questions concerning algebraic black-box models of computation: Are the generic group model and its variants a reasonable abstraction? What are the limitations of these models? Can we relax these models to bring them closer to the reality?

Cyber Situational Awareness - Issues and Research (Paperback, 2010 ed.): Sushil Jajodia, Peng Liu, Vipin Swarup, Cliff Wang Cyber Situational Awareness - Issues and Research (Paperback, 2010 ed.)
Sushil Jajodia, Peng Liu, Vipin Swarup, Cliff Wang
R2,957 Discovery Miles 29 570 Ships in 10 - 15 working days

Motivation for the Book This book seeks to establish the state of the art in the cyber situational awareness area and to set the course for future research. A multidisciplinary group of leading researchers from cyber security, cognitive science, and decision science areas elab orate on the fundamental challenges facing the research community and identify promising solution paths. Today, when a security incident occurs, the top three questions security admin istrators would ask are in essence: What has happened? Why did it happen? What should I do? Answers to the ?rst two questions form the core of Cyber Situational Awareness. Whether the last question can be satisfactorily answered is greatly de pendent upon the cyber situational awareness capability of an enterprise. A variety of computer and network security research topics (especially some sys tems security topics) belong to or touch the scope of Cyber Situational Awareness. However, the Cyber Situational Awareness capability of an enterprise is still very limited for several reasons: * Inaccurate and incomplete vulnerability analysis, intrusion detection, and foren sics. * Lack of capability to monitor certain microscopic system/attack behavior. * Limited capability to transform/fuse/distill information into cyber intelligence. * Limited capability to handle uncertainty. * Existing system designs are not very "friendly" to Cyber Situational Awareness.

Cryptography and Security: From Theory to Applications - Essays Dedicated to Jean-Jacques Quisquater on the Occasion of His... Cryptography and Security: From Theory to Applications - Essays Dedicated to Jean-Jacques Quisquater on the Occasion of His 65th Birthday (Paperback, 2012)
David Naccache
R1,628 Discovery Miles 16 280 Ships in 10 - 15 working days

This Festschrift volume, published in honor of Jean-Jaques Quisquater on the occasion of his 65th Birthday, contains 33 papers from colleagues all over the world and deals with all the fields to which Jean-Jaques dedicated his work during his academic career. Focusing on personal tributes and re-visits of Jean-Jaques Quisquater's legacy, the volume addresses the following central topics: symmetric and asymmetric cryptography, side-channels attacks, hardware and implementations, smart cards, and information security. In addition there are four more contributions just "as diverse as Jean-Jacques' scientific interests."

Expert SQL Server 2008 Encryption (Paperback, 1st ed.): Michael Coles, Rodney Landrum Expert SQL Server 2008 Encryption (Paperback, 1st ed.)
Michael Coles, Rodney Landrum
R1,314 R1,044 Discovery Miles 10 440 Save R270 (21%) Ships in 10 - 15 working days

Every day, organizations large and small fall victim to attacks on their data. Encryption provides a shield to help defend against intruders. Because of increasing pressure from government regulators, consumers, and the business community at large, the job descriptions of SQL DBAs and developers are expanding to include encryption. Expert SQL Server 2008 Encryption will show you how to efficiently implement SQL Server 2008 encryption functionality and features to secure your organizational data.Introduces encryption, guiding readers through its implementation in SQL Server Demonstrates advanced techniques such as the use of hardware security modules Covers all that a SQL Server database administrator needs to know about encryption What you'll learn Take advantage of hardware security modules via extensible key management Implement targeted encryption of individual columns Secure an entire database at once with Transparent Data Encryption Encrypt disk volumes using BitLocker encryption Effectively design and manage encryption as part of your total security solution Digitally sign documents stored in your database Who this book is for

The audience for this book includes SQL Server DBAs, SQL developers, and .NET developers who want to take advantage of the powerful encryption functionality available in SQL Server 2008. The features of SQL Server 2008 provide a powerful set of tools to secure your most sensitive data, helping protect it from theft. Table of Contents Introduction to Encryption Encryption Key Management Symmetric Encryption Asymmetric Encryption Extensible Key Management Transparent Data Encryption Hashing SQL CLR Cryptography Indexing Encrypted Data Encrypting Connections to SQL Server 2008 Regulatory Requirements

Security Warrior (Paperback): Cyrus Peikari Security Warrior (Paperback)
Cyrus Peikari; Contributions by Anton Chuvakin
R1,118 R815 Discovery Miles 8 150 Save R303 (27%) Ships in 12 - 17 working days

When it comes to network security, many users and administrators are running scared, and justifiably so. The sophistication of attacks against computer systems increases with each new Internet worm.

What's the worst an attacker can do to you? You'd better find out, right? That's what "Security Warrior" teaches you. Based on the principle that the only way to defend yourself is to understand your attacker in depth, "Security Warrior" reveals how your systems can be attacked. Covering everything from reverse engineering to SQL attacks, and including topics like social engineering, antiforensics, and common attacks against UNIX and Windows systems, this book teaches you to know your enemy and how to be prepared to do battle.

"Security Warrior" places particular emphasis on reverse engineering. RE is a fundamental skill for the administrator, who must be aware of all kinds of malware that can be installed on his machines -- trojaned binaries, "spyware" that looks innocuous but that sends private data back to its creator, and more. This is the only book to discuss reverse engineering for Linux or Windows CE. It's also the only book that shows you how SQL injection works, enabling you to inspect your database and web applications for vulnerability.

"Security Warrior" is the most comprehensive and up-to-date book covering the art of computer war: attacks against computer systems and their defenses. It's often scary, and never comforting. If you're on the front lines, defending your site against attackers, you need this book. On your shelf--and in your hands.

Information Security Technology for Applications - 15th Nordic Conference on Secure IT Systems, NordSec 2010, Espoo, Finland,... Information Security Technology for Applications - 15th Nordic Conference on Secure IT Systems, NordSec 2010, Espoo, Finland, October 27-29, 2010, Revised Selected Papers (Paperback, 2012)
Tuomas Aura, Kimmo Jarvinen, Kaisa Nyberg
R1,557 Discovery Miles 15 570 Ships in 10 - 15 working days

This book constitutes the thoroughly refereed post-conference proceedings of the 15th Nordic Conference in Secure IT Systems, NordSec 2010, held at Aalto University in Espoo, Finland in October 2010. The 13 full papers and 3 short papers presented were carefully reviewed and selected from 37 submissions. The volume also contains 1 full-paper length invited talk and 3 revised selected papers initially presented at the OWASP AppSec Research 2010 conference. The contributions cover the following topics: network security; monitoring and reputation; privacy; policy enforcement; cryptography and protocols.

Security and Intelligent Information Systems - International Joint Confererence, SIIS 2011, Warsaw, Poland, June 13-14, 2011,... Security and Intelligent Information Systems - International Joint Confererence, SIIS 2011, Warsaw, Poland, June 13-14, 2011, Revised Selected Papers (Paperback, 2012)
Pascal Bouvry, Mieczyslaw A. Klopotek, Franck Leprevost, Malgorzata Marciniak, Agnieszka Mykowiecka, …
R1,595 Discovery Miles 15 950 Ships in 10 - 15 working days

This book constitutes the thoroughly refereed post-conference proceedings of the Joint Meeting of the 2nd Luxembourg-Polish Symposium on Security and Trust and the 19th International Conference Intelligent Information Systems, held as International Joint Confererence on Security and Intelligent Information Systems, SIIS 2011, in Warsaw, Poland, in June 2011. The 29 revised full papers presented together with 2 invited lectures were carefully reviewed and selected from 60 initial submissions during two rounds of selection and improvement. The papers are organized in the following three thematic tracks: security and trust, data mining and machine learning, and natural language processing.

Smart Card Research and Advanced Applications - 10th IFIP WG 8.8/11.2 International Conference, CARDIS 2011, Leuven, Belgium,... Smart Card Research and Advanced Applications - 10th IFIP WG 8.8/11.2 International Conference, CARDIS 2011, Leuven, Belgium, September 14-16, 2011, Revised Selected Papers (Paperback, 2011)
Emmanuel Prouff
R1,574 Discovery Miles 15 740 Ships in 10 - 15 working days

This book constitutes the thoroughly refereed post-conference proceedings of the 10th IFIP WG 8.8/11.2 International Conference on Smart Card Research and Advanced Applications, CARDIS 2011, held in Leuven, Belgium, in September 2011. The 20 revised full papers presented were carefully reviewed and selected from 45 submissions. The papers are organized in topical sections on smart cards system security, invasive attacks, new algorithms and protocols, implementations and hardware security, non-invasive attacks, and Java card security.

Information Systems Security - 7th International Conference, ICISS 2011, Kolkata, India, December 15-19, 2011, Proceedings... Information Systems Security - 7th International Conference, ICISS 2011, Kolkata, India, December 15-19, 2011, Proceedings (Paperback, 2011)
Sushil Jajodia, Chandan Mazumdar
R1,591 Discovery Miles 15 910 Ships in 10 - 15 working days

This book constitutes the refereed proceedings of the 7th International Conference on Information Systems Security, ICISS 2011, held in Kolkata, India, in December 2011.
The 20 revised full papers presented together with 4 short papers and 4 invited papers were carefully reviewed and selected from 105 submissions. The papers are organized in topical sections on access control and authorization, malwares and anomaly detection, crypto and steganographic systems, verification and analysis, wireless and mobile systems security, Web and network security.

Security Protocols XIX - 19th International Workshop, Cambridge, UK, March 28-30, 2011, Revised Selected Papers (Paperback,... Security Protocols XIX - 19th International Workshop, Cambridge, UK, March 28-30, 2011, Revised Selected Papers (Paperback, 2011 ed.)
Bruce Christianson, Bruno Crispo, James Malcolm, Frank Stajano
R1,587 Discovery Miles 15 870 Ships in 10 - 15 working days

This book constitutes the thoroughly refereed post-workshop proceedings of the 19th International Workshop on Security Protocols, held in Cambridge, UK, in March 2011. Following the tradition of this workshop series, each paper was revised by the authors to incorporate ideas from the workshop, and is followed in these proceedings by an edited transcription of the presentation and ensuing discussion. The volume contains 17 papers with their transcriptions as well as an introduction, i.e. 35 contributions in total. The theme of the workshop was "Alice doesn't live here anymore."

Trusted Systems - Second International Conference, INTRUST 2010, Beijing, China, December 13-15, 2010, Revised Selected Papers... Trusted Systems - Second International Conference, INTRUST 2010, Beijing, China, December 13-15, 2010, Revised Selected Papers (Paperback, 2011)
Liqun Chen, Moti Yung
R1,581 Discovery Miles 15 810 Ships in 10 - 15 working days

This book constitutes the proceedings of the International Conference on Trusted Systems, held in Beijing, China, in December 2010.The 23 contributed papers presented together with nine invited talks from a workshop, titled "Asian Lounge on Trust, Security and Privacy" were carefully selected from 66 submissions. The papers are organized in seven topical sections on implentation technology, security analysis, cryptographic aspects, mobile trusted systems, hardware security, attestation, and software protection.

Critical Infrastructure Protection V - 5th IFIP WG 11.10 International Conference on Critical Infrastructure Protection, ICCIP... Critical Infrastructure Protection V - 5th IFIP WG 11.10 International Conference on Critical Infrastructure Protection, ICCIP 2011, Hanover, NH, USA, March 23-25, 2011, Revised Selected Papers (Hardcover)
Jonathan Butts, Sujeet Shenoi
R1,570 Discovery Miles 15 700 Ships in 10 - 15 working days

The information infrastructure---comprising computers, embedded devices, networks and software systems---is vital to day-to-day operations in every sector: information and telecommunications, banking and finance, energy, chemicals and hazardous materials, agriculture, food, water, public health, emergency services, transportation, postal and shipping, government and defense. Global business and industry, governments, indeed society itself, cannot function effectively if major components of the critical information infrastructure are degraded, disabled or destroyed. Critical Infrastructure Protection V describes original research results and innovative applications in the interdisciplinary field of critical infrastructure protection. Also, it highlights the importance of weaving science, technology and policy in crafting sophisticated, yet practical, solutions that will help secure information, computer and network assets in the various critical infrastructure sectors. Areas of coverage include: Themes and Issues, Control Systems Security, Infrastructure Security, and Infrastructure Modeling and Simulation. This book is the 5th volume in the annual series produced by the International Federation for Information Processing (IFIP) Working Group 11.10 on Critical Infrastructure Protection, an international community of scientists, engineers, practitioners and policy makers dedicated to advancing research, development and implementation efforts focused on infrastructure protection. The book contains a selection of 14 edited papers from the 5th Annual IFIP WG 11.10 International Conference on Critical Infrastructure Protection, held at Dartmouth College, Hanover, New Hampshire, USA in the spring of 2011. Critical Infrastructure Protection V is an important resource for researchers, faculty members and graduate students, as well as for policy makers, practitioners and other individuals with interests in homeland security. Jonathan Butts is an Assistant Professor of Computer Science at the Air Force Institute of Technology, Wright-Patterson Air Force Base, Ohio, USA. Sujeet Shenoi is the F.P. Walter Professor of Computer Science at the University of Tulsa, Tulsa, Oklahoma, USA.

Communications and Multimedia Security - 12th IFIP TC 6/TC 11 International Conference, CMS 2011, Ghent, Belgium, October... Communications and Multimedia Security - 12th IFIP TC 6/TC 11 International Conference, CMS 2011, Ghent, Belgium, October 19-21, 2011, Proceedings (Paperback)
Bart De Decker, Jorn Lapon, Vincent Naessens, Andreas Uhl
R1,550 Discovery Miles 15 500 Ships in 10 - 15 working days

This book constitutes the refereed proceedings of the 12th IFIP TC 6/TC 11 International Conference on Communications and Multimedia Security, CMS 2010, held in Ghent, Belgium, in October 2011. The 26 revised papers presented were carefully reviewed and selected from 52 submissions. The papers are organized in topical sections on usability, architecture and framework security, mobile identity management, secure hardware platforms, biometrics, multimedia security, network security and authentication.

Free Delivery
Pinterest Twitter Facebook Google+
You may like...
CSS in easy steps
Mike McGrath Paperback R420 R336 Discovery Miles 3 360
IT Security Governance Guidebook with…
Fred Cohen Hardcover R3,692 Discovery Miles 36 920
Rethinking the Regulation of…
Syren Johnstone Hardcover R3,361 Discovery Miles 33 610
The Official (ISC)2 CCSP CBK Reference…
a. Kraus Hardcover R1,417 Discovery Miles 14 170
Alice and Bob Learn Application Security
T Janca Paperback R901 Discovery Miles 9 010
Cybersecurity and Third-Party Risk
GC Rasner Paperback R773 Discovery Miles 7 730
The Political Economy and Feasibility of…
Spencer J. Pack Hardcover R2,907 Discovery Miles 29 070
Threat Hunting in the Cloud - Defending…
C Peiris Paperback R895 Discovery Miles 8 950
Official (ISC)2 (R) Guide to the CISSP…
Susan Hansche Hardcover R2,715 Discovery Miles 27 150
Technology for Success - Computer…
Mark Ciampa, Jill West, … Paperback  (1)
R1,214 R1,091 Discovery Miles 10 910

 

Partners