Search Results for Computer security - Narrowed by: Cryptography -- Congresses SirsiDynix Enterprise http://portal.utm.my/client/en_AU/main/main/qu$003dComputer$002bsecurity$0026qf$003dSUBJECT$002509Subject$002509Cryptography$002b--$002bCongresses$002509Cryptography$002b--$002bCongresses$0026ic$003dtrue$0026ps$003d300$0026isd$003dtrue?dt=list 2024-06-26T10:09:24Z Enhancing cryptographic primitives with techniques from error correcting codes ent://SD_ILS/0/SD_ILS:812808 2024-06-26T10:09:24Z 2024-06-26T10:09:24Z by&#160;NATO Advanced Research Workshop on Enhancing Cryptographic Primitives with Techniques from Error Correcting Codes (2008 : Veliko T&#365;rnovo, Bulgaria)<br/>Author&#160;NATO Advanced Research Workshop on Enhancing Cryptographic Primitives with Techniques from Error Correcting Codes (2008 : Veliko T&#365;rnovo, Bulgaria),&#160;Preneel, Bart, 1963-,&#160;North Atlantic Treaty Organization. Public Diplomacy Division<br/>Format:&#160;Books<br/>Call Number&#160;QA76.9.A25 N384 2009<br/>Publisher&#160;IOS Press,<br/>Publication Date&#160;2009<br/>ISBN&#160;9781607500025<br/> Provable security first international conference, ProvSec 2007, Wollongong, Australia, November 1-2, 2007 : proceedings ent://SD_ILS/0/SD_ILS:517060 2024-06-26T10:09:24Z 2024-06-26T10:09:24Z by&#160;ProvSec 2007 (2007 : Wollongong, N.S.W.)<br/>Author&#160;ProvSec 2007 (2007 : Wollongong, N.S.W.),&#160;Susilo, Willy,&#160;Liu, Joseph K.,&#160;Mu, Yi, 1955-,&#160;SpringerLink (Online service)<br/>Format:&#160;Computer file<br/>Call Number&#160;EB 000343<br/>Publisher&#160;Springer-Verlag Berlin Heidelberg,<br/>Publication Date&#160;2007<br/>ISBN&#160;9783540756705<br/><a href="http://dx.doi.org/10.1007/978-3-540-75670-5">Full Text</a><br/>Remote access restricted to users with a valid UTM ID via VPN<br/> Information security and cryptology - ICISC 2007 10th international conference, Seoul, Korea, November 29-30, 2007 : proceedings ent://SD_ILS/0/SD_ILS:517542 2024-06-26T10:09:24Z 2024-06-26T10:09:24Z by&#160;ICISC 2007 (2007 : Seoul, Korea)<br/>Author&#160;ICISC 2007 (2007 : Seoul, Korea),&#160;Nam, Kil-Hyun,&#160;Rhee, Gwangsoo,&#160;SpringerLink (Online service)<br/>Format:&#160;Computer file<br/>Call Number&#160;EB 000184<br/>Publisher&#160;Springer-Verlag Berlin Heidelberg,<br/>Publication Date&#160;2007<br/>ISBN&#160;9783540767886&#160;9783540767879<br/><a href="http://dx.doi.org/10.1007/978-3-540-76788-6">Full Text</a><br/>Remote access restricted to users with a valid UTM ID via VPN<br/> Cryptology and network security 6th international conference, CANS 2007, Singapore, December 8-10, 2007 : proceedings ent://SD_ILS/0/SD_ILS:517551 2024-06-26T10:09:24Z 2024-06-26T10:09:24Z by&#160;International Conference on Cryptology and Network Security (6th : 2007 : Singapore)<br/>Author&#160;International Conference on Cryptology and Network Security (6th : 2007 : Singapore),&#160;Bao, Feng, Dr.,&#160;SpringerLink (Online service)<br/>Format:&#160;Computer file<br/>Call Number&#160;EB 001165<br/>Publisher&#160;Springer-Verlag Berlin Heidelberg,<br/>Publication Date&#160;2007<br/>ISBN&#160;9783540769699&#160;9783540769682<br/><a href="http://dx.doi.org/10.1007/978-3-540-76969-9">Full Text</a><br/>Remote access restricted to users with a valid UTM ID via VPN<br/> Advances in Cryptology - EUROCRYPT 2007 26th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Barcelona, Spain, May 20-24, 2007. Proceedings ent://SD_ILS/0/SD_ILS:517881 2024-06-26T10:09:24Z 2024-06-26T10:09:24Z by&#160;EUROCRYPT (2007 : Barcelona, Spain)<br/>Author&#160;EUROCRYPT (2007 : Barcelona, Spain),&#160;Naor, Moni,&#160;SpringerLink (Online service)<br/>Format:&#160;Computer file<br/>Call Number&#160;EB 000525<br/>Publisher&#160;Springer-Verlag Berlin Heidelberg,<br/>Publication Date&#160;2007<br/>ISBN&#160;9783540725404&#160;9783540725398<br/><a href="http://dx.doi.org/10.1007/978-3-540-72540-4">Full Text</a><br/>Remote access restricted to users with a valid UTM ID via VPN<br/> Applied Cryptography and Network Security 5th International Conference, ACNS 2007, Zhuhai, China, June 5-8, 2007. Proceedings ent://SD_ILS/0/SD_ILS:517885 2024-06-26T10:09:24Z 2024-06-26T10:09:24Z by&#160;ACNS 2007 (2007 : Zhuhai, China)<br/>Author&#160;ACNS 2007 (2007 : Zhuhai, China),&#160;Katz, Jonathan,&#160;Yung, Moti,&#160;SpringerLink (Online service)<br/>Format:&#160;Computer file<br/>Call Number&#160;EB 001015<br/>Publisher&#160;Springer-Verlag Berlin Heidelberg,<br/>Publication Date&#160;2007<br/>ISBN&#160;9783540727385&#160;9783540727378<br/><a href="http://dx.doi.org/10.1007/978-3-540-72738-5">Full Text</a><br/>Remote access restricted to users with a valid UTM ID via VPN<br/> Advances in cryptology-- ASIACRYPT 2007 13th International Conference on the Theory and Application of Cryptology and Information Security, Kuching, Malaysia, December 2-6, 2007 : proceedings ent://SD_ILS/0/SD_ILS:517548 2024-06-26T10:09:24Z 2024-06-26T10:09:24Z by&#160;International Conference on the Theory and Application of Cryptology and Information Security (13th : 2007 : Kuching, Sarawak)<br/>Author&#160;International Conference on the Theory and Application of Cryptology and Information Security (13th : 2007 : Kuching, Sarawak),&#160;Kurosawa, Kaoru,&#160;SpringerLink (Online service)<br/>Format:&#160;Computer file<br/>Call Number&#160;EB 000526<br/>Publisher&#160;Springer-Verlag Berlin Heidelberg,<br/>Publication Date&#160;2007<br/>ISBN&#160;9783540769002&#160;9783540768999<br/><a href="http://dx.doi.org/10.1007/978-3-540-76900-2">Full Text</a><br/>Remote access restricted to users with a valid UTM ID via VPN<br/> Security and cryptography for networks : 5th international conference, SCN 2006, Maiori, Italy, September 6-8, 2006 : proceedings ent://SD_ILS/0/SD_ILS:142230 2024-06-26T10:09:24Z 2024-06-26T10:09:24Z by&#160;SCN 2006 (2006 : Maiori, Italy)<br/>Author&#160;SCN 2006 (2006 : Maiori, Italy),&#160;De Prisco, Roberto, 1968-,&#160;Yung, Moti<br/>Format:&#160;Books<br/>Call Number&#160;TK5105.59 S42 2006<br/>Publisher&#160;Springer,<br/>Publication Date&#160;2006<br/>ISBN&#160;9783540380801<br/> Advances in cryptology-EUROCRYT 2002 : international conference on the theory and applications of cryptographic techniques, Amsterdam, The Netherlands, April 28-May 2, 2002 : proceedings ent://SD_ILS/0/SD_ILS:396477 2024-06-26T10:09:24Z 2024-06-26T10:09:24Z by&#160;EUROCRYPT (2002 : Amsterdam, Netherlands)<br/>Author&#160;EUROCRYPT (2002 : Amsterdam, Netherlands),&#160;Knudsen, Lars<br/>Format:&#160;Books<br/>Call Number&#160;QA76.9.A25 E87 2002<br/>Publisher&#160;Springer-Verlag,<br/>Publication Date&#160;2002<br/>ISBN&#160;9783540435532<br/> Client/server image protection system using hybrid security approach : steganography &amp; cryptography ent://SD_ILS/0/SD_ILS:168918 2024-06-26T10:09:24Z 2024-06-26T10:09:24Z by&#160;Pathmenanthan Ramakrishna<br/>Author&#160;Pathmenanthan Ramakrishna,&#160;Mohd. Aizaini Maarof,&#160;International Conference on Information Technology and Multimedia (2001 : UNITEN, Selangor)<br/>Format:&#160;Books<br/>Call Number&#160;belum proses<br/>