This book constitutes the proceedings of the 7th International Conference on Network and System Security, NSS 2013, held in Madrid, Spain, in June 2013.
This book constitutes the refereed proceedings of the Cryptographer's Track at the RSA Conference 2014, CT-RSA 2014, held in San Francisco, CA, USA, in February 2014.
This two-volume set LNCS 14586-14587 constitutes the proceedings of eight Satellite Workshops held in parallel with the 22nd International Conference on Applied Cryptography and Network Security, ACNS 2024, held in Abhu Dabhi, United Arab Emirates, during March 5-8, 2024.
This book constitutes the proceedings of the 19th International Conference on Cryptographic Hardware and Embedded Systems, CHES 2017, held in Taipei, Taiwan, in September 2017.
This book constitutes the thoroughly refereed post-workshop proceedings of the 8th International Workshop on the Arithmetic of Finite Field, WAIFI 2020, held in Rennes, France in July 2020.
The three-volume proceedings LNCS 10210-10212 constitute the thoroughly refereed proceedings of the 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, EUROCRYPT 2017, held in Paris, France, in April/May 2017.
This book constitutes the thoroughly refereed post-conference proceedings of the International Workshop on Interplay of Security, Safety and System/Software Architecture, CSITS 2018, and the International Workshop on Cyber Security for Intelligent Transportation Systems, ISSA 2018, held in Barcelona, Spain, in September 2018, in conjunction with the 23rd European Symposium on Research in Computer Security, ESORICS 2018.
Das Buch soll den Leser, der an Formaler Begriffsanalyse als Methode der Datenanalyse und Wissenstrukturierung interessiert ist, in die Lage versetzen, eigene C++-Programme zur Formalen Begriffsanalyse zu schreiben.
We are at the threshold of a new area of the internet that promises to transform the way we engage financially and take the power of data and privacy back from big corporations and give it to the individual through decentralization.
The humanities and social sciences are interested in the cybersecurity object since its emergence in the security debates, at the beginning of the 2000s.
This book constitutes the proceedings of the satellite workshops held around the 18th International Conference on Applied Cryptography and Network Security, ACNS 2020, in Rome, Italy, in October 2020.
This book constitutes the proceedings of the 18th International Conference on Provable and Practical Security, ProvSec 2024, which took place in Gold Coast, QLD, Australia, during September 25-27, 2024.
This book describes the efficient implementation of public-key cryptography (PKC) to address the security challenges of massive amounts of information generated by the vast network of connected devices, ranging from tiny Radio Frequency Identification (RFID) tags to powerful desktop computers.
This two-volume set LNCS 12918 - 12919 constitutes the refereed proceedings of the 23nd International Conference on Information and Communications Security, ICICS 2021, held in Chongqing, China, in September 2021.
This text presents a careful introduction to methods of cryptology and error correction in wide use throughout the world and the concepts of abstract algebra and number theory that are essential for understanding these methods.
Implement a vendor-neutral and multi-cloud cybersecurity and risk mitigation framework with advice from seasoned threat hunting pros In Threat Hunting in the Cloud: Defending AWS, Azure and Other Cloud Platforms Against Cyberattacks, celebrated cybersecurity professionals and authors Chris Peiris, Binil Pillai, and Abbas Kudrati leverage their decades of experience building large scale cyber fusion centers to deliver the ideal threat hunting resource for both business and technical audiences.
This volume constitutes the proceedings of the 20th International Workshop on Digital Forensics and Watermarking, IWDW 2021, held in Beijing, China, in November 2021.
This book constitutes the thoroughly refereed proceedings of the 15th International Workshop on Fast Software Encryption, FSE 2008, held in Lausanne, Switzerland in February 2008.
This book provides a first course on lattices - mathematical objects pertaining to the realm of discrete geometry, which are of interest to mathematicians for their structure and, at the same time, are used by electrical and computer engineers working on coding theory and cryptography.
This book constitutes the refereed proceedings on the 23rd Nordic Conference on Secure IT Systems, NordSec 2018, held in Oslo, Norway, in November 2018.
Theseproceedingscontainthepapersofthe3rdEuropeanWorkshoponSecurity and Privacy in Ad Hoc and Sensor Networks (ESAS 2006), which was held in Hamburg, Germany, September 20-21, 2006, in conjunction with the 11th European Symposium on Research in Computer Security (ESORICS 2006).
This book constitutes selected papers of the Second International Conference on Advanced Communication Systems and Information Security, ACOSIS 2019, held in Marrakesh, Morocco, in November 2019.
This book constitutes the refereed post-conference proceedings of the Interdisciplinary Workshop on Trust, Identity, Privacy, and Security in the Digital Economy, DETIPS 2020; the First International Workshop on Dependability and Safety of Emerging Cloud and Fog Systems, DeSECSys 2020; Third International Workshop on Multimedia Privacy and Security, MPS 2020; and the Second Workshop on Security, Privacy, Organizations, and Systems Engineering, SPOSE 2020; held in Guildford, UK, in September 2020, in conjunction with the 25th European Symposium on Research in Computer Security, ESORICS 2020.
This book constitutes the refereed proceedings of the Cryptographer's Track at the RSA Conference 2018, CT-RSA 2018, held in San Francisco, CA, USA, in March 2018.
Digitale Fernseh- und Hörfunktechnik in Theorie und Praxis“ ist mittlerweile ein vielgelesenes Standardwerk der modernen Rundfunktechnik, das weltweit in vielen Sprachen zur Verfügung steht.
This double volume constitutes the thoroughly refereed post-conference proceedings of the 25th International Conference on Financial Cryptography and Data Security, FC 2021, held online due to COVID-19, in March 2021.
This book constitutes the refereed proceedings of the 22nd International Conference on Cryptology and Network Security, CANS 2023, which was held in October/November 2023 in Augusta, GA, USA.
Crypto 2003, the 23rd Annual Crypto Conference, was sponsored by the Int- national Association for Cryptologic Research (IACR) in cooperation with the IEEE Computer Society Technical Committee on Security and Privacy and the Computer Science Department of the University of California at Santa Barbara.
The two-volume set, LNCS 9326 and LNCS 9327 constitutes the refereed proceedings of the 20th European Symposium on Research in Computer Security, ESORICS 2015, held in Vienna, Austria, in September 2015.
This book constitutes the refereed proceedings of the 14th International Conference on Information and Communications Security, ICICS 2012, held in Hong Kong, China, in October 2012.
This book constitutes revised selected papers from the workshops that were affiliated with the 26th International Conference on Financial Cryptography and Data Security, FC 2022, which was held in Grenada during May 2022.
The three volume-set, LNCS 10401, LNCS 10402, and LNCS 10403, constitutes the refereed proceedings of the 37th Annual International Cryptology Conference, CRYPTO 2017, held in Santa Barbara, CA, USA, in August 2017.
This bookconstitutes the refereed proceedings of the Second International Conference onSecurity Standardisation Research, SSR 2015, held in Tokyo, Japan, in December2015.
The two-volume set, LNCS 10492 and LNCS 10493 constitutes the refereed proceedings of the 22nd European Symposium on Research in Computer Security, ESORICS 2017, held in Oslo, Norway, in September 2017.
This volume constitutes the proceedings of the 4th International Conference on Frontiers in Cyber Security, FCS 2021, held in Haikou, China, in December 2021.