000 04373nam a22006615i 4500
001 978-3-030-69255-1
003 DE-He213
005 20240423125432.0
007 cr nn 008mamaa
008 210203s2021 sz | s |||| 0|eng d
020 _a9783030692551
_9978-3-030-69255-1
024 7 _a10.1007/978-3-030-69255-1
_2doi
050 4 _aQA76.9.A25
072 7 _aUR
_2bicssc
072 7 _aUTN
_2bicssc
072 7 _aCOM053000
_2bisacsh
072 7 _aUR
_2thema
072 7 _aUTN
_2thema
082 0 4 _a005.8
_223
245 1 0 _aInnovative Security Solutions for Information Technology and Communications
_h[electronic resource] :
_b13th International Conference, SecITC 2020, Bucharest, Romania, November 19–20, 2020, Revised Selected Papers /
_cedited by Diana Maimut, Andrei-George Oprina, Damien Sauveron.
250 _a1st ed. 2021.
264 1 _aCham :
_bSpringer International Publishing :
_bImprint: Springer,
_c2021.
300 _aX, 303 p. 74 illus., 44 illus. in color.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aSecurity and Cryptology,
_x2946-1863 ;
_v12596
505 0 _aElementary Attestation of Cryptographically Useful Composite Moduli -- Off -the-Shelf Security Testing Platform for Contactless Systems -- A New Generalisation of the Goldwasser-Micali Cryptosystem Based on the Gap $2^k$-Residuosity Assumption -- New Insights On Differential And Linear Bounds Using Mixed Integer Linear Programming -- Secure Card-based Cryptographic Protocols Using Private Operations Against Malicious Players -- Decentralized Multi-authority Anonymous Credential System with Bundled Languages on Identifiers -- A Scalable Simulation of the BB84 Protocol Involving Eavesdropping -- Approach to Cryptography from Di erential Geometry with Example -- On using zk-SNARKs and zk-STARKs inblockchain-based identity management -- Manager asks: Which vulnerability must be eliminated first? -- An IND-CCA2 attack against the 1st- and 2nd-round versions of NTS-KEM -- Behaviour-based Biometrics for Continuous User Authentication to Industrial Collaborative Robots -- Secure Speaker Recognition System Using Homomorphic Encryption Reliable RFID Offline Privacy -- Virtualization and Automation for Cybersecurity Training and Experimentation -- Long-Term Secure Deniable Group Key Establishment -- Card-based Covert Lottery -- Hardware-Accelerated Cryptography for Software-Defined Networks -- with P4 -- Security Analysis Using Subjective Attack Trees.
520 _aThis book constitutes the thoroughly refereed post-conference proceedings of the 13th International Conference on Security for Information Technology and Communications, SecITC 2020, held in Bucharest, Romania, in November 2020. The 17 revised full papers presented together with 2 invited talks were carefully reviewed and selected from 41 submissions. The conference covers topics from cryptographic algorithms, to digital forensics and cyber security and much more.
650 0 _aData protection.
650 0 _aApplication software.
650 0 _aComputer networks .
650 0 _aComputer systems.
650 0 _aCryptography.
650 0 _aData encryption (Computer science).
650 1 4 _aData and Information Security.
650 2 4 _aComputer and Information Systems Applications.
650 2 4 _aComputer Communication Networks.
650 2 4 _aComputer System Implementation.
650 2 4 _aCryptology.
650 2 4 _aSecurity Services.
700 1 _aMaimut, Diana.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
700 1 _aOprina, Andrei-George.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
700 1 _aSauveron, Damien.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
710 2 _aSpringerLink (Online service)
773 0 _tSpringer Nature eBook
776 0 8 _iPrinted edition:
_z9783030692544
776 0 8 _iPrinted edition:
_z9783030692568
830 0 _aSecurity and Cryptology,
_x2946-1863 ;
_v12596
856 4 0 _uhttps://doi.org/10.1007/978-3-030-69255-1
912 _aZDB-2-SCS
912 _aZDB-2-SXCS
912 _aZDB-2-LNC
942 _cSPRINGER
999 _c177900
_d177900