- 5 Results
Lowest price: € 83.29, highest price: € 111.34, average price: € 94.40
1
Advances in Cryptology -- CRYPTO 2010 - Tal Rabin
Order
at Springer.com
€ 83.29
OrderSponsored link
Tal Rabin:

Advances in Cryptology -- CRYPTO 2010 - new book

2010, ISBN: 9783642146237

Computer Science; Cryptology; Management of Computing and Information Systems; Computer Communication Networks; Systems and Data Security; Computers and Society; Discrete Mathematics in C… More...

  - Shipping costs:zzgl. Versandkosten., plus shipping costs
2
Advances in Cryptology -- CRYPTO 2010 - Springer
Order
at Orellfuessli.ch
CHF 116.90
(aprox. € 102.42)
Shipment: € 15.771
OrderSponsored link

Springer:

Advances in Cryptology -- CRYPTO 2010 - new book

2010, ISBN: 9783642146237

30th Annual Cryptology Conference, Santa Barbara, CA, USA, August 15-19, 2010, Proceedings 30th Annual Cryptology Conference, Santa Barbara, CA, USA, August 15-19, 2010, Proceedings eBook… More...

  - No. 44260120. Shipping costs:Zzgl. Versandkosten. (EUR 15.77)
3
Advances in Cryptology -- CRYPTO 2010 : 30th Annual Cryptology Conference, Santa Barbara, CA, USA, August 15-19, 2010, Proceedings - Xiaohua Tian
Order
at hive.co.uk
£ 76.08
(aprox. € 86.97)
OrderSponsored link
Xiaohua Tian:
Advances in Cryptology -- CRYPTO 2010 : 30th Annual Cryptology Conference, Santa Barbara, CA, USA, August 15-19, 2010, Proceedings - new book

2010

ISBN: 9783642146237

; PDF; Reference > Research & information: general > Coding theory & cryptology, Springer Berlin Heidelberg

No. 9783642146237. Shipping costs:Instock, Despatched same working day before 3pm, zzgl. Versandkosten., plus shipping costs
4
Advances in Cryptology -- CRYPTO 2010 : 30th Annual Cryptology Conference, Santa Barbara, CA, USA, August 15-19, 2010, Proceedings - Rainer W. G? lch Gerolf Kissling
Order
at hive.co.uk
£ 99.45
(aprox. € 111.34)
OrderSponsored link
Rainer W. G? lch Gerolf Kissling:
Advances in Cryptology -- CRYPTO 2010 : 30th Annual Cryptology Conference, Santa Barbara, CA, USA, August 15-19, 2010, Proceedings - new book

2010, ISBN: 9783642146237

; PDF; Computing > Computer security > Data encryption, Steinkopff

No. 9783642146237. Shipping costs:Instock, Despatched same working day before 3pm, zzgl. Versandkosten., plus shipping costs
5
Order
at eBook.de
€ 87.99
Shipment: € 0.001
OrderSponsored link
Advances in Cryptology -- CRYPTO 2010 - new book

2010, ISBN: 9783642146237

Advances in Cryptology -- CRYPTO 2010 ab 87.99 EURO 30th Annual Cryptology Conference, Santa Barbara, CA, USA, August 15-19, 2010, Proceedings Medien > Bücher, [PU: Springer, Berlin/Heide… More...

  - Nr. Shipping costs:, , DE. (EUR 0.00)

1As some platforms do not transmit shipping conditions to us and these may depend on the country of delivery, the purchase price, the weight and size of the item, a possible membership of the platform, a direct delivery by the platform or via a third-party provider (Marketplace), etc., it is possible that the shipping costs indicated by euro-book.co.uk / euro-book.co.uk do not correspond to those of the offering platform.

Bibliographic data of the best matching book

Details of the book

Details of the book - Advances in Cryptology -- CRYPTO 2010


EAN (ISBN-13): 9783642146237
Publishing year: 2010
Publisher: Springer Science+Business Media

Book in our database since 2017-08-19T23:08:37+01:00 (London)
Detail page last modified on 2023-08-05T18:10:52+01:00 (London)
ISBN/EAN: 9783642146237

ISBN - alternate spelling:
978-3-642-14623-7
Alternate spelling and related search-keywords:
Book author: tal, kissling
Book title: barbara, august santa


Information from Publisher

Author: Tal Rabin
Title: Security and Cryptology; Lecture Notes in Computer Science; Advances in Cryptology -- CRYPTO 2010 - 30th Annual Cryptology Conference, Santa Barbara, CA, USA, August 15-19, 2010, Proceedings
Publisher: Springer; Springer Berlin
744 Pages
Publishing year: 2010-08-11
Berlin; Heidelberg; DE
Language: English
53,49 € (DE)
55,00 € (AT)
59,00 CHF (CH)
Available
XIV, 744 p. 63 illus.

EA; E107; eBook; Nonbooks, PBS / Informatik, EDV/Informatik; Kodierungstheorie und Verschlüsselung (Kryptologie); Verstehen; AES; Hashing; Internet; Permutation; algebraic geometry; authentication; block ciphers; collision resistance; complexity; cryptography; embedded systems; security; trust; C; Cryptology; IT Operations; Computer Communication Networks; Data and Information Security; Computers and Society; Discrete Mathematics in Computer Science; Computer Science; Kryptografie, Verschlüsselungstechnologie; Wirtschaftsmathematik und -informatik, IT-Management; Netzwerk-Hardware; Computersicherheit; Netzwerksicherheit; Digital- und Informationstechnologien: soziale und ethische Aspekte; Mathematik für Informatiker; Diskrete Mathematik; BC

Leakage.- Circular and Leakage Resilient Public-Key Encryption under Subgroup Indistinguishability.- Leakage-Resilient Pseudorandom Functions and Side-Channel Attacks on Feistel Networks.- Protecting Cryptographic Keys against Continual Leakage.- Securing Computation against Continuous Leakage.- Lattice.- An Efficient and Parallel Gaussian Sampler for Lattices.- Lattice Basis Delegation in Fixed Dimension and Shorter-Ciphertext Hierarchical IBE.- Homomorphic Encryption.- Toward Basing Fully Homomorphic Encryption on Worst-Case Hardness.- Additively Homomorphic Encryption with d-Operand Multiplications.- i-Hop Homomorphic Encryption and Rerandomizable Yao Circuits.- Theory and Applications.- Interactive Locking, Zero-Knowledge PCPs, and Unconditional Cryptography.- Fully Secure Functional Encryption with General Relations from the Decisional Linear Assumption.- Structure-Preserving Signatures and Commitments to Group Elements.- Efficient Indifferentiable Hashing into Ordinary Elliptic Curves.- Key Exchange, OAEP/RSA, CCA.- Credential Authenticated Identification and Key Exchange.- Password-Authenticated Session-Key Generation on the Internet in the Plain Model.- Instantiability of RSA-OAEP under Chosen-Plaintext Attack.- Efficient Chosen-Ciphertext Security via Extractable Hash Proofs.- Attacks.- Factorization of a 768-Bit RSA Modulus.- Correcting Errors in RSA Private Keys.- Improved Differential Attacks for ECHO and Grøstl.- A Practical-Time Related-Key Attack on the KASUMI Cryptosystem Used in GSM and 3G Telephony.- Composition.- Universally Composable Incoercibility.- Concurrent Non-Malleable Zero Knowledge Proofs.- Equivalence of Uniform Key Agreement and Composition Insecurity.- Computation Delegation and Obfuscation.- Non-interactive Verifiable Computing:Outsourcing Computation to Untrusted Workers.- Improved Delegation of Computation Using Fully Homomorphic Encryption.- Oblivious RAM Revisited.- On Strong Simulation and Composable Point Obfuscation.- Multiparty Computation.- Protocols for Multiparty Coin Toss with Dishonest Majority.- Multiparty Computation for Dishonest Majority: From Passive to Active Security at Low Cost.- Secure Multiparty Computation with Minimal Interaction.- A Zero-One Law for Cryptographic Complexity with Respect to Computational UC Security.- Pseudorandomness.- On Generalized Feistel Networks.- Cryptographic Extraction and Key Derivation: The HKDF Scheme.- Time Space Tradeoffs for Attacks against One-Way Functions and PRGs.- Pseudorandom Functions and Permutations Provably Secure against Related-Key Attacks.- Quantum.- Secure Two-Party Quantum Evaluation of Unitaries against Specious Adversaries.- On the Efficiency of Classical and Quantum Oblivious Transfer Reductions.- Sampling in a Quantum Population, and Applications.
Up-to-date research in cryptology

< to archive...