This book constitutes the thoroughly refereed post-conference proceedings of the 18th Annual International Workshop on Selected Areas in Cryptography, SAC 2011, held in Toronto, Canada in August 2011.
This book constitutes the thoroughly refereed proceedings of the 9th Theory of Cryptography Conference, TCC 2012, held in Taormina, Sicily, Italy, in March 2012.
This book constitutes the refereed proceedings of the 12th IFIP TC 6/TC 11 International Conference on Communications and Multimedia Security, CMS 2010, held in Ghent, Belgium, in October 2011.
This book constitutes the thoroughly refereed post-conference proceedings of the 8th International Workshop on Formal Aspects of Security and Trust, FAST 2011, held in conjunction with the 16th European Symposium on Research in Computer Security, ESORICS 2011, in Leuven, Belgium in September 2011.
This book constitutes the refereed proceedings of the 10th International Conference on Applied Cryptography and Network Security, ACNS 2012, held in Singapore, in June 2012.
This book constitutes the thoroughly refereed post-conference proceedings of the Joint Workshop on Theory of Security and Applications (formely known as ARSPA-WITS), TOSCA 2011, held in Saarbrucken, Germany, in March/April 2011, in association with ETAPS 2011.
This book constitutes the refereed proceedings of the 4th International Symposium on Engineering Secure Software and Systems, ESSoS 2012, held in Eindhoven, The Netherlands, in February 2012.
This book constitutes the refereed proceedings of the 8th International Conference on Distributed Computing and Internet Technology, ICDCIT 2012, held in Bhubaneswar, India, in February 2012.
This book constitutes the thoroughly refereed post-conference proceedings of the 15th Nordic Conference in Secure IT Systems, NordSec 2010, held at Aalto University in Espoo, Finland in October 2010.
This book constitutes the thoroughly refereed post-conference proceedings of the 15th International Conference on Financial Cryptography and Data Security, FC 2011, held in Gros Islet, St.
This book constitutes the thoroughly refereed post-workshop proceedings of the 12th International Workshop on Information Security Applications, WISA 2011, held in Jeju Island, Korea, in August 2011.
This book constitutes the refereed proceedings of the Cryptographers' Track at the RSA Conference 2012, CT-RSA 2012, held in San Francisco, CA, USA, in February/March 2012.
This book constitutes the refereed proceedings of the 10th International Conference on Cryptology and Network Security, CANS 2011, held in Sanya, China, in December 2011.
This book constitutes the refereed proceedings of the 12th International Conference on Cryptology in India, INDOCRYPT 2011, held in Chennai, India, in December 2011.
This book constitutes the refereed proceedings of the 13th IMA International Conference on Cryptography and Coding, IMACC 2011, held in Oxford, UK in December 2011.
This book constitutes the refereed proceedings of the 4th International Workshop on Post-Quantum Cryptography, PQCrypto 2011, held in Taipei, Taiwan, in November/December 2011.
This book constitutes the thoroughly refereed post-conference proceedings of the 7th International Joint Conference on e-Business and Telecommunications, ICETE 2010, held in Athens, Greece, in July 2010.
This book constitutes the refereed proceedings of the 14th International Conference on Information Security, ISC 2011, held in Xi'an, China, in October 2011.
This book constitutes the refereed proceedings of the 13th International Conference on Information and Communications Security, ICICS 2011, held in Beijing, China, in November 2011.
This book constitutes the thoroughly refereed post-conference proceedings of the Joint Meeting of the 2nd Luxembourg-Polish Symposium on Security and Trust and the 19th International Conference Intelligent Information Systems, held as International Joint Confererence on Security and Intelligent Information Systems, SIIS 2011, in Warsaw, Poland, in June 2011.
Since the mid 1990s, data hiding has been proposed as an enabling technology for securing multimedia communication, and is now used in various applications including broadcast monitoring, movie fingerprinting, steganography, video indexing and retrieval, and image authentication.
This book constitutes the refereed proceedings of the First International Conference on Security Aspects in Information Technology, High-Performance Computing and Networking held in Haldia, India, in October 2011.
This book constitutes the thoroughly refereed post-conference proceedings of the 13th International Conference on Information Security and Cryptology, held in Seoul, Korea, in December 2010.
This book contains the thoroughly refereed post-conferernce proceedings of the 13th Information Hiding Conference, IH 2011, held in Prague, Czech Republic, in May 2011.
This book constitutes the proceedings of the 13th International Workshop on Cryptographic Hardware and Embedded Systems, CHES 2011, held in Nara, Japan, from September 28 until October 1, 2011.
This book constitutes the refereed proceedings of the 4th International Workshop on Multiple Access Communications, MACOM 2011, held in Trento, Italy, in September 2011.
This book constitutes the proceedings of the 14th International Symposium on Recent Advances in Intrusion Detection, RAID 2011, held in Menlo Park, CA, USA in September 2011.
This book constitutes the refereed proceedings of the 8th International Conference on Autonomic and Trusted Computing, ATC 2011, held in Banff, Canada, September 2011.
This book constitutes the refereed proceedings of the 8th VLDB Workshop on Secure Data Management held in Seattle,WA, USA in September 2, 2011 as a satellite workshop of the VLDB 2011 Conference .
This book constitutes the refereed proceedings of the 13th International Conference on Data Warehousing and Knowledge Discovery, DaWak 2011 held in Toulouse, France in August/September 2011.
This book constitutes the refereed post-conference proceedings of four workshops colocated with NETWORKING 2011, held in Valencia, Spain, in May 2011: the Workshop on Performance Evaluation of Cognitive Radio Networks: From Theory to Reality, PE-CRN 2011, the Network Coding Applications and Protocols Workshop, NC-Pro 2011, the Workshop on Wireless Cooperative Network Security, WCNS 2011, and the Workshop on Sustainable Networking, SUNSET 2011.
This book constitutes the refereed proceedings of the 8th International Conference on Trust and Privacy in Digital Business, TrustBus 2011, held in Toulouse, France, in August/September 2011 in conjunction with DEXA 2011.
This book constitutes the refereed proceedings of the 31st Annual International Cryptology Conference, CRYPTO 2011, held in Santa Barbara, CA, USA in August 2011.
This book constitutes the thoroughly refereed post-conference proceedings of the 7th European Workshop on Public Key Infrastructures, Services and Applications, EuroPKI 2010, held in Athens, Greece, in September 2010.
This book constitutes the refereed proceedings of the 16th Australasian Conference on Information Security and Privacy, ACISP 2011, held in Melbourne, Australia, in July 2011.
This book constitutes the thoroughly refereed post-conference proceedings of the 6th International Workshop on Security and Trust Management, STM 2010, held in Athens, Greece, in September 2010.
This book constitutes the refereed proceedings of the 8th International Conference on Detection of Intrusions and Malware, and Vulnerability Assessment, DIMVA 2011, held in Amsterdam, the Netherlands, in July 2011.
This book constitutes the thoroughly refereed post-proceedings of the 16th International Workshop on Security Protocols, SP 2008, held in Cambridge, UK, in April 2008.
This book constitutes the refereed proceedings of the 4th International Conference on the Theory and Application of Cryptographic Techniques in Africa, AFRICACRYPT 2011, held in Dakar, Senegal, in July 2011.
This book constitutes the thoroughly refereed post-conference proceedings of the 18th International Workshop on Fast Software Encryption, held in Lyngby, Denmark, in February 2011.
This book constitutes the refereed proceedings of the 9th International Conference on Applied Cryptography and Network Security, ACNS 2011, held in Nerja, Spain, in June 2011.