Financial cryptography and data security : FC 2013 Workshops, USEC and WAHC 2013, Okinawa, Japan, April 1, 2013, revised selected papers

This book constitutes the thoroughly refereed post-conference proceedings of the workshop on Usable Security, USEC 2013, and the third Workshop on Applied Homomorphic Cryptography, WAHC 2013, held in conjunction with the 17th International Conference on Financial Cryptology and Data Security, FC 201...

Description complète

Enregistré dans:
Détails bibliographiques
Auteurs principaux : Adams Andrew A. (Directeur de publication), Brenner Michael (Directeur de publication), Smith Matthew (Directeur de publication)
Format : Livre
Langue : anglais
Titre complet : Financial cryptography and data security : FC 2013 Workshops, USEC and WAHC 2013, Okinawa, Japan, April 1, 2013, revised selected papers / edited by Andrew A. Adams, Michael Brenner, Matthew Smith
Publié : Berlin, Heidelberg : Springer Berlin Heidelberg , 2013
Cham : Springer Nature
Collection : Security and Cryptology ; 7862
Accès en ligne : Accès Nantes Université
Accès direct soit depuis les campus via le réseau ou le wifi eduroam soit à distance avec un compte @etu.univ-nantes.fr ou @univ-nantes.fr
Note sur l'URL : Accès sur la plateforme de l'éditeur
Accès sur la plateforme Istex
Condition d'utilisation et de reproduction : Conditions particulières de réutilisation pour les bénéficiaires des licences nationales : chttps://www.licencesnationales.fr/springer-nature-ebooks-contrat-licence-ln-2017
Sujets :
Documents associés : Autre format: Financial Cryptography and Data Security
Autre format: Financial Cryptography and Data Security
LEADER 05295clm a2200685 4500
001 PPN176116079
003 http://www.sudoc.fr/176116079
005 20241001155500.0
010 |a 978-3-642-41320-9 
017 7 0 |a 10.1007/978-3-642-41320-9  |2 DOI 
035 |a (OCoLC)878601629 
035 |a Springer978-3-642-41320-9 
035 |a SPRINGER_EBOOKS_LN_PLURI_10.1007/978-3-642-41320-9 
035 |a Springer-11645-978-3-642-41320-9 
100 |a 20140205d2013 u |0frey0103 ba 
101 0 |a eng  |2 639-2 
102 |a DE 
135 |a dr||||||||||| 
181 |6 z01  |c txt  |2 rdacontent 
181 1 |6 z01  |a i#  |b xxxe## 
182 |6 z01  |c c  |2 rdamedia 
182 1 |6 z01  |a b 
183 |6 z01  |a ceb  |2 RDAfrCarrier 
200 1 |a Financial cryptography and data security  |e FC 2013 Workshops, USEC and WAHC 2013, Okinawa, Japan, April 1, 2013, revised selected papers  |f edited by Andrew A. Adams, Michael Brenner, Matthew Smith 
214 0 |a Berlin, Heidelberg  |c Springer Berlin Heidelberg 
214 2 |a Cham  |c Springer Nature  |d 2013 
225 0 |a Security and Cryptology  |x 2946-1863  |v 7862 
330 |a This book constitutes the thoroughly refereed post-conference proceedings of the workshop on Usable Security, USEC 2013, and the third Workshop on Applied Homomorphic Cryptography, WAHC 2013, held in conjunction with the 17th International Conference on Financial Cryptology and Data Security, FC 2013, in Okinawa, Japan. The 16 revised full papers presented were carefully selected from numerous submissions and cover all aspects of data security. The goal of the USEC workshop was to engage on all aspects of human factors and usability in the context of security. The goal of the WAHC workshop was to bring together professionals, researchers and practitioners in the area of computer security and applied cryptography with an interest in practical applications of homomorphic encryption, secure function evaluation, private information retrieval or searchable encryption to present, discuss, and share the latest findings in the field, and to exchange ideas that address real-world problems with practical solutions using homomorphic cryptography. 
359 1 |a The Workshop on Usable Security (USEC 13) -- I Think, Therefore I Am: Usability and Security of Authentication Using Brainwaves -- Usability and Security of Gaze-Based Graphical Grid Passwords -- The impact of length and mathematical operators on the usability and security of system-assigned one-time PINs -- QRishing: The Susceptibility of Smartphone Users to QR Code Phishing Attacks -- Comply or Die" Is Dead: Long live security-aware principal agents -- Information Security as a Credence Good -- Sorry, I Don't Get It: An Analysis of Warning Message Texts -- Soulmate or Acquaintance? Visualizing Tie Strength for Trust Inference -- Awareness about photos on the Web and how privacy-privacy-tradeoffs could help -- Bootstrapping Trust in Online Dating: Social Verification of Online Dating Profiles -- The Workshop on Applied Homomorphic Cryptography (WAHC 13) -- SHADE: Secure Hamming Distance computation from oblivious transfer -- Garbled Circuits via Structured Encryption -- On the Minimal Number of Bootstrappings in Homomorphic Circuits -- Privacy Preserving Data Processing with Collaboration of Homomorphic -- Parallel Homomorphic Encryption -- Targeting FPGA DSP Slices for a Large Integer Multiplier for Integer Based FHE. 
371 0 |a Accès en ligne pour les établissements français bénéficiaires des licences nationales 
371 0 |a Accès soumis à abonnement pour tout autre établissement 
371 1 |a Conditions particulières de réutilisation pour les bénéficiaires des licences nationales  |c chttps://www.licencesnationales.fr/springer-nature-ebooks-contrat-licence-ln-2017 
410 | |t Security and Cryptology  |x 2946-1863  |v 7862 
452 | |t Financial Cryptography and Data Security  |b Texte imprimé  |y 9783642413193 
452 | |t Financial Cryptography and Data Security  |b Texte imprimé  |y 9783642413216 
610 1 |a Computer Science 
610 2 |a Data Encryption 
610 2 |a Systems and Data Security 
610 2 |a e-Commerce/e-business 
610 2 |a Computer Appl. in Administrative Data Processing 
610 2 |a Cryptology. 
610 1 |a Data and Information Security 
610 2 |a e-Commerce and e-Business 
610 2 |a Computer Application in Administrative Data Processing 
615 |a @Computer Science  |n 11645  |2 Springer 
676 |a 005.8  |v 23 
680 |a QA76.9.A25 
700 1 |a Adams  |b Andrew A.  |4 651 
701 1 |a Brenner  |b Michael  |4 651 
701 1 |a Smith  |b Matthew  |4 651 
801 3 |a FR  |b Abes  |c 20240814  |g AFNOR 
801 1 |a DE  |b Springer  |c 20231204  |g AACR2 
856 4 |q PDF  |u https://doi.org/10.1007/978-3-642-41320-9  |z Accès sur la plateforme de l'éditeur 
856 4 |u https://revue-sommaire.istex.fr/ark:/67375/8Q1-RV82MPF8-T  |z Accès sur la plateforme Istex 
856 4 |5 441099901:830862382  |u https://budistant.univ-nantes.fr/login?url=https://doi.org/10.1007/978-3-642-41320-9 
915 |5 441099901:830862382  |b SPRING13-01206 
930 |5 441099901:830862382  |b 441099901  |j g 
991 |5 441099901:830862382  |a Exemplaire créé en masse par ITEM le 30-09-2024 16:17 
997 |a NUM  |b SPRING13-01206  |d NUMpivo  |e EM  |s d 
998 |a 979110