|
Showing 1 - 9 of
9 matches in All Departments
|
Advances in Cryptology – CRYPTO 2023 - 43rd Annual International Cryptology Conference, CRYPTO 2023, Santa Barbara, CA, USA, August 20–24, 2023, Proceedings, Part II (1st ed. 2023)
Helena Handschuh, Anna Lysyanskaya
|
R3,207
Discovery Miles 32 070
|
Ships in 10 - 15 working days
|
The five-volume set, LNCS 14081, 140825, 14083, 14084, and 14085
constitutes the refereed proceedings of the 43rd Annual
International Cryptology Conference, CRYPTO 2023. The conference
took place at Santa Barbara, USA, during August 19-24, 2023.The 124
full papers presented in the proceedings were carefully reviewed
and selected from a total of 479 submissions. The papers are
organized in the following topical sections: Part I: Consensus,
secret sharing, and multi-party computation; Part II: Succinctness;
anonymous credentials; new paradigms and foundations; Part III:
Cryptanalysis; side channels; symmetric constructions; isogenies;
Part IV: Faster fully homomorphic encryption; oblivious RAM;
obfuscation; secure messaging; functional encryption; correlated
pseudorandomness; proof systems in the discrete-logarithm setting.
Â
|
Advances in Cryptology – CRYPTO 2023 - 43rd Annual International Cryptology Conference, CRYPTO 2023, Santa Barbara, CA, USA, August 20–24, 2023, Proceedings, Part IV (1st ed. 2023)
Helena Handschuh, Anna Lysyanskaya
|
R3,202
Discovery Miles 32 020
|
Ships in 10 - 15 working days
|
The five-volume set, LNCS 14081, 140825, 14083, 14084, and 14085
constitutes the refereed proceedings of the 43rd Annual
International Cryptology Conference, CRYPTO 2023. The conference
took place at Santa Barbara, USA, during August 19-24, 2023.The 124
full papers presented in the proceedings were carefully reviewed
and selected from a total of 479 submissions. The papers are
organized in the following topical sections: Part I: Consensus,
secret sharing, and multi-party computation; Part II: Succinctness;
anonymous credentials; new paradigms and foundations; Part III:
Cryptanalysis; side channels; symmetric constructions; isogenies;
Part IV: Faster fully homomorphic encryption; oblivious RAM;
obfuscation; secure messaging; functional encryption; correlated
pseudorandomness; proof systems in the discrete-logarithm setting.
Â
|
Advances in Cryptology – CRYPTO 2023 - 43rd Annual International Cryptology Conference, CRYPTO 2023, Santa Barbara, CA, USA, August 20–24, 2023, Proceedings, Part III (1st ed. 2023)
Helena Handschuh, Anna Lysyanskaya
|
R3,209
Discovery Miles 32 090
|
Ships in 10 - 15 working days
|
The five-volume set, LNCS 14081, 140825, 14083, 14084, and 14085
constitutes the refereed proceedings of the 43rd Annual
International Cryptology Conference, CRYPTO 2023. The conference
took place at Santa Barbara, USA, during August 19-24, 2023.The 124
full papers presented in the proceedings were carefully reviewed
and selected from a total of 479 submissions. The papers are
organized in the following topical sections: Part I: Consensus,
secret sharing, and multi-party computation; Part II: Succinctness;
anonymous credentials; new paradigms and foundations; Part III:
Cryptanalysis; side channels; symmetric constructions; isogenies;
Part IV: Faster fully homomorphic encryption; oblivious RAM;
obfuscation; secure messaging; functional encryption; correlated
pseudorandomness; proof systems in the discrete-logarithm setting.
Â
|
Advances in Cryptology – CRYPTO 2023 - 43rd Annual International Cryptology Conference, CRYPTO 2023, Santa Barbara, CA, USA, August 20–24, 2023, Proceedings, Part V (1st ed. 2023)
Helena Handschuh, Anna Lysyanskaya
|
R3,464
Discovery Miles 34 640
|
Ships in 10 - 15 working days
|
The five-volume set, LNCS 14081, 140825, 14083, 14084, and 14085
constitutes the refereed proceedings of the 43rd Annual
International Cryptology Conference, CRYPTO 2023. The conference
took place at Santa Barbara, USA, during August 19-24, 2023.The 124
full papers presented in the proceedings were carefully reviewed
and selected from a total of 479 submissions. The papers are
organized in the following topical sections: Part I: Consensus,
secret sharing, and multi-party computation; Part II: Succinctness;
anonymous credentials; new paradigms and foundations; Part III:
Cryptanalysis; side channels; symmetric constructions; isogenies;
Part IV: Faster fully homomorphic encryption; oblivious RAM;
obfuscation; secure messaging; functional encryption; correlated
pseudorandomness; proof systems in the discrete-logarithm setting.
Â
The Fast Software Encryption 2005 Workshop was the twelfth in a
series of annual workshops on symmetric cryptography, sponsored for
the fourth year by the International Association for Cryptologic
Research (IACR). The workshop
concentratedonallaspectsoffastprimitivesforsymmetriccryptology,
including thedesign,
cryptanalysisandimplementationofblockandstreamciphersaswell as hash
functions and message authentication codes. The ?rst FSE workshop
was held in Cambridge in 1993, followed by Leuven in 1994,
Cambridge in 1996, Haifain1997, Parisin1998, Romein1999,
NewYorkin2000, Yokohamain2001, Leuven in 2002, Lund in 2003, and
New Delhi in 2004. This year, a total of 96 submissions were
received. After an extensive review by the Program Committee, 30
submissions were accepted. Two of these s- missions were merged
into a single paper, yielding a total of 29 papers accepted for
presentation at the workshop. Also, we were very fortunate to have
in the programan invited talk byXuejia Laion Attacks andProtection
ofHash Fu- tions and a very entertaining rump session that Bart
Preneel kindly accepted to chair. These proceedings contain the
revised versions of the accepted papers; the revised versions were
not subsequently checked for correctness."
SAC 2004 was the eleventh in a series of annual workshops on
Selected Areas in Cryptography. This was the second time that the
workshop was hosted by the University of Waterloo, Ontario, with
previous workshops being held at
Queen'sUniversityinKingston(1994,1996,1998and1999),
CarletonUniversity in Ottawa (1995, 1997 and 2003), the Fields
Institute in Toronto (2001) and Memorial University of Newfoundland
in St. John's (2002). The primary intent of the workshop was to
provide a relaxed atmosphere in which researchers in cryptography
could present and discuss new work on selected areas of current
interest. This year's themes for SAC were: - Design and analysis of
symmetric key cryptosystems. - Primitives for symmetric key
cryptography, including block and stream - phers, hash functions,
and MAC algorithms. - E?cient implementation of cryptographic
systems in public and symmetric key cryptography. - Cryptographic
solutions for mobile (web) services. A record of 117 papers were
submitted for consideration by the program committee. After an
extensive review process, 25 papers were accepted for p- sentation
at the workshop (two of these papers were merged). Unfortunately,
many good papers could not be accommodated this year. These
proceedings contain the revised versions of the 24 accepted papers.
The revised versions were not subsequently checked for correctness.
Also, we were very fortunate to have two invited speakers at SAC
2004. Eli Biham arranged for some breaking news in his talk on "New
Results on SHA-0 and SHA-1." This talk was designated as the
Sta?ord Tavares L- ture."
|
Advances in Cryptology – CRYPTO 2023 - 43rd Annual International Cryptology Conference, CRYPTO 2023, Santa Barbara, CA, USA, August 20–24, 2023, Proceedings, Part I (1st ed. 2023)
Helena Handschuh, Anna Lysyanskaya
|
R3,206
Discovery Miles 32 060
|
Ships in 10 - 15 working days
|
The five-volume set, LNCS 14081, 140825, 14083, 14084, and 14085
constitutes the refereed proceedings of the 43rd Annual
International Cryptology Conference, CRYPTO 2023. The conference
took place at Santa Barbara, USA, during August 19-24, 2023.The 124
full papers presented in the proceedings were carefully reviewed
and selected from a total of 479 submissions. The papers are
organized in the following topical sections: Part I: Consensus,
secret sharing, and multi-party computation; Part II: Succinctness;
anonymous credentials; new paradigms and foundations; Part III:
Cryptanalysis; side channels; symmetric constructions; isogenies;
Part IV: Faster fully homomorphic encryption; oblivious RAM;
obfuscation; secure messaging; functional encryption; correlated
pseudorandomness; proof systems in the discrete-logarithm setting.
Â
This book constitutes the refereed proceedings of the 17th
International Workshop on Cryptographic Hardware and Embedded
Systems, CHES 2015, held in Saint Malo, France, in September 2015.
The 34 full papers included in this volume were carefully reviewed
and selected from 128 submissions. They are organized in the
following topical sections: processing techniques in side-channel
analysis; cryptographic hardware implementations; homomorphic
encryption in hardware; side-channel attacks on public key
cryptography; cipher design and cryptanalysis; true random number
generators and entropy estimations; side-channel analysis and fault
injection attacks; higher-order side-channel attacks; physically
unclonable functions and hardware trojans; side-channel attacks in
practice; and lattice-based implementations.
This book constitutes the refereed proceedings of the
Cryptographer's Track at the RSA Conference 2017, CT-RSA 2017, held
in San Francisco, CA, USA, in February 2017. The 25 papers
presented in this volume were carefully reviewed and selected from
77 submissions. CT-RSA has become a major publication venue in
cryptography. It covers a wide variety of topics from public-key to
symmetric key cryptography and from cryptographic protocols to
primitives and their implementation security. This year selected
topics such as cryptocurrencies and white-box cryptography were
added to the call for papers.
|
You may like...
Loot
Nadine Gordimer
Paperback
(2)
R205
R164
Discovery Miles 1 640
Loot
Nadine Gordimer
Paperback
(2)
R205
R164
Discovery Miles 1 640
|