Search Results for Cryptography -- Congresses. SirsiDynix Enterprise http://portal.utm.my/client/en_AU/main/main/qu$003dCryptography$002b--$002bCongresses.$0026ic$003dtrue$0026ps$003d300?dt=list 2024-05-28T17:38:02Z Quantum information and computation X : 26-27 April 2012, Baltimore, Maryland, United States ent://SD_ILS/0/SD_ILS:800772 2024-05-28T17:38:02Z 2024-05-28T17:38:02Z by&#160;Quantum information and computation (Conference) (10th : 2012 April : Baltimore, Maryland, US)<br/>Author&#160;Quantum information and computation (Conference) (10th : 2012 April : Baltimore, Maryland, US),&#160;Donkor, Eric,&#160;Pirich, Andrew R.,&#160;Brandt, Howard E.,&#160;SPIE (Society)<br/>Format:&#160;Books<br/>Call Number&#160;QA76.889 Q364 2012 f<br/>Publisher&#160;SPIE,<br/>Publication Date&#160;2012&#160;2011<br/>ISBN&#160;9780819490780<br/> Quantum information and computation IX : 28-29 April 2011, Orlando, Florida, United States ent://SD_ILS/0/SD_ILS:800760 2024-05-28T17:38:02Z 2024-05-28T17:38:02Z by&#160;Donkor, Eric<br/>Author&#160;Donkor, Eric,&#160;Pirich, Andrew R.,&#160;Brandt, Howard E.,&#160;SPIE (Society)<br/>Format:&#160;Books<br/>Call Number&#160;QA76.889 Q8483 2011 f<br/>Publisher&#160;SPIE,<br/>Publication Date&#160;2011<br/>ISBN&#160;9780819486318<br/> Cryptography, automata and learning theory ent://SD_ILS/0/SD_ILS:756831 2024-05-28T17:38:02Z 2024-05-28T17:38:02Z by&#160;Thomas, D. Gnanaraj<br/>Author&#160;Thomas, D. Gnanaraj,&#160;Jeyanthi, P. Abisha<br/>Format:&#160;Books<br/>Call Number&#160;QA268 C79 2010<br/>Publisher&#160;Narosa Pub. House,<br/>Publication Date&#160;2011&#160;2010<br/>ISBN&#160;9788184870497<br/> Enhancing cryptographic primitives with techniques from error correcting codes ent://SD_ILS/0/SD_ILS:812808 2024-05-28T17:38:02Z 2024-05-28T17:38:02Z by&#160;NATO Advanced Research Workshop on Enhancing Cryptographic Primitives with Techniques from Error Correcting Codes (2008 : Veliko T&#365;rnovo, Bulgaria)<br/>Author&#160;NATO Advanced Research Workshop on Enhancing Cryptographic Primitives with Techniques from Error Correcting Codes (2008 : Veliko T&#365;rnovo, Bulgaria),&#160;Preneel, Bart, 1963-,&#160;North Atlantic Treaty Organization. Public Diplomacy Division<br/>Format:&#160;Books<br/>Call Number&#160;QA76.9.A25 N384 2009<br/>Publisher&#160;IOS Press,<br/>Publication Date&#160;2009<br/>ISBN&#160;9781607500025<br/> Advances in cryptology - CRYPTO 2007 : 27th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2007 ; proceedings ent://SD_ILS/0/SD_ILS:225925 2024-05-28T17:38:02Z 2024-05-28T17:38:02Z by&#160;CRYPTO (Conference) (27th : 2007 : Santa Barbara, Calif.)<br/>Author&#160;CRYPTO (Conference) (27th : 2007 : Santa Barbara, Calif.),&#160;Menezes, A. J. (Alfred J.), 1965<br/>Format:&#160;Books<br/>Call Number&#160;QA76.9.A25 C795 2007<br/>Publisher&#160;Springer,<br/>Publication Date&#160;2007<br/>ISBN&#160;9783540741428<br/><a href="http://dx.doi.org/10.1007/978-3-540-74143-5">Fulltext</a><br/> Theory of Cryptography 4th Theory of Cryptography Conference, TCC 2007, Amsterdam, The Netherlands, February 21-24, 2007. Proceedings ent://SD_ILS/0/SD_ILS:628236 2024-05-28T17:38:02Z 2024-05-28T17:38:02Z by&#160;Theory of Cryptography Conference (4th : 2007 : Amsterdam, Netherlands)<br/>Author&#160;Theory of Cryptography Conference (4th : 2007 : Amsterdam, Netherlands),&#160;Vadhan, Salil P.,&#160;SpringerLink (Online service)<br/>Format:&#160;Computer file<br/>Call Number&#160;EB 001382<br/>Publisher&#160;Springer-Verlag Berlin Heidelberg,<br/>Publication Date&#160;2007<br/>ISBN&#160;9783540709367<br/><a href="http://dx.doi.org/10.1007/978-3-540-70936-7">http://dx.doi.org/10.1007/978-3-540-70936-7</a><br/>Remote access restricted to users with a valid UTM ID via VPN<br/> Quantum information and computation V : 10-12 April 2007, Orlando, Florida, USA ent://SD_ILS/0/SD_ILS:728883 2024-05-28T17:38:02Z 2024-05-28T17:38:02Z by&#160;Donkor, Eric<br/>Author&#160;Donkor, Eric,&#160;Pirich, Andrew R.,&#160;Brandt, Howard E.,&#160;Society of Photo-optical Instrumentation Engineers<br/>Format:&#160;Books<br/>Call Number&#160;QA76.889 Q364 2007 f<br/>Publisher&#160;SPIE,<br/>Publication Date&#160;2007<br/>ISBN&#160;9780819466952<br/> Provable security first international conference, ProvSec 2007, Wollongong, Australia, November 1-2, 2007 : proceedings ent://SD_ILS/0/SD_ILS:517060 2024-05-28T17:38:02Z 2024-05-28T17:38:02Z by&#160;ProvSec 2007 (2007 : Wollongong, N.S.W.)<br/>Author&#160;ProvSec 2007 (2007 : Wollongong, N.S.W.),&#160;Susilo, Willy,&#160;Liu, Joseph K.,&#160;Mu, Yi, 1955-,&#160;SpringerLink (Online service)<br/>Format:&#160;Computer file<br/>Call Number&#160;EB 000343<br/>Publisher&#160;Springer-Verlag Berlin Heidelberg,<br/>Publication Date&#160;2007<br/>ISBN&#160;9783540756705<br/><a href="http://dx.doi.org/10.1007/978-3-540-75670-5">Full Text</a><br/>Remote access restricted to users with a valid UTM ID via VPN<br/> Information security and cryptology - ICISC 2007 10th international conference, Seoul, Korea, November 29-30, 2007 : proceedings ent://SD_ILS/0/SD_ILS:517542 2024-05-28T17:38:02Z 2024-05-28T17:38:02Z by&#160;ICISC 2007 (2007 : Seoul, Korea)<br/>Author&#160;ICISC 2007 (2007 : Seoul, Korea),&#160;Nam, Kil-Hyun,&#160;Rhee, Gwangsoo,&#160;SpringerLink (Online service)<br/>Format:&#160;Computer file<br/>Call Number&#160;EB 000184<br/>Publisher&#160;Springer-Verlag Berlin Heidelberg,<br/>Publication Date&#160;2007<br/>ISBN&#160;9783540767886&#160;9783540767879<br/><a href="http://dx.doi.org/10.1007/978-3-540-76788-6">Full Text</a><br/>Remote access restricted to users with a valid UTM ID via VPN<br/> Cryptology and network security 6th international conference, CANS 2007, Singapore, December 8-10, 2007 : proceedings ent://SD_ILS/0/SD_ILS:517551 2024-05-28T17:38:02Z 2024-05-28T17:38:02Z by&#160;International Conference on Cryptology and Network Security (6th : 2007 : Singapore)<br/>Author&#160;International Conference on Cryptology and Network Security (6th : 2007 : Singapore),&#160;Bao, Feng, Dr.,&#160;SpringerLink (Online service)<br/>Format:&#160;Computer file<br/>Call Number&#160;EB 001165<br/>Publisher&#160;Springer-Verlag Berlin Heidelberg,<br/>Publication Date&#160;2007<br/>ISBN&#160;9783540769699&#160;9783540769682<br/><a href="http://dx.doi.org/10.1007/978-3-540-76969-9">Full Text</a><br/>Remote access restricted to users with a valid UTM ID via VPN<br/> Advances in Cryptology - EUROCRYPT 2007 26th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Barcelona, Spain, May 20-24, 2007. Proceedings ent://SD_ILS/0/SD_ILS:517881 2024-05-28T17:38:02Z 2024-05-28T17:38:02Z by&#160;EUROCRYPT (2007 : Barcelona, Spain)<br/>Author&#160;EUROCRYPT (2007 : Barcelona, Spain),&#160;Naor, Moni,&#160;SpringerLink (Online service)<br/>Format:&#160;Computer file<br/>Call Number&#160;EB 000525<br/>Publisher&#160;Springer-Verlag Berlin Heidelberg,<br/>Publication Date&#160;2007<br/>ISBN&#160;9783540725404&#160;9783540725398<br/><a href="http://dx.doi.org/10.1007/978-3-540-72540-4">Full Text</a><br/>Remote access restricted to users with a valid UTM ID via VPN<br/> Applied Cryptography and Network Security 5th International Conference, ACNS 2007, Zhuhai, China, June 5-8, 2007. Proceedings ent://SD_ILS/0/SD_ILS:517885 2024-05-28T17:38:02Z 2024-05-28T17:38:02Z by&#160;ACNS 2007 (2007 : Zhuhai, China)<br/>Author&#160;ACNS 2007 (2007 : Zhuhai, China),&#160;Katz, Jonathan,&#160;Yung, Moti,&#160;SpringerLink (Online service)<br/>Format:&#160;Computer file<br/>Call Number&#160;EB 001015<br/>Publisher&#160;Springer-Verlag Berlin Heidelberg,<br/>Publication Date&#160;2007<br/>ISBN&#160;9783540727385&#160;9783540727378<br/><a href="http://dx.doi.org/10.1007/978-3-540-72738-5">Full Text</a><br/>Remote access restricted to users with a valid UTM ID via VPN<br/> Pairing-Based Cryptography : Pairing 2007: First International Conference, Tokyo, Japan, July 2-4, 2007: Proceedings ent://SD_ILS/0/SD_ILS:625676 2024-05-28T17:38:02Z 2024-05-28T17:38:02Z by&#160;International Conference on Pairing-Based Cryptography (1st : 2007 : Tokyo, Japan)<br/>Author&#160;International Conference on Pairing-Based Cryptography (1st : 2007 : Tokyo, Japan),&#160;Takagi, Tsuyoshi,&#160;SpringerLink (Online service)<br/>Format:&#160;Computer file<br/>Call Number&#160;EB 001281<br/>Publisher&#160;Springer-Verlag Berlin Heidelberg,<br/>Publication Date&#160;2007<br/>ISBN&#160;9783540734895<br/><a href="http://dx.doi.org/10.1007/978-3-540-73489-5">http://dx.doi.org/10.1007/978-3-540-73489-5</a><br/>Remote access restricted to users with a valid UTM ID via VPN<br/> Selected Areas in Cryptography 13th International Workshop, SAC 2006, Montreal, Canada, August 17-18, 2006 Revised Selected Papers ent://SD_ILS/0/SD_ILS:626065 2024-05-28T17:38:02Z 2024-05-28T17:38:02Z by&#160;SAC 2006 (2006 : Montreal, Quebec)<br/>Author&#160;SAC 2006 (2006 : Montreal, Quebec),&#160;Biham, Eli,&#160;Youssef, Amr M.,&#160;SpringerLink (Online service)<br/>Format:&#160;Computer file<br/>Call Number&#160;EB 001320<br/>Publisher&#160;Springer-Verlag Berlin Heidelberg,<br/>Publication Date&#160;2007<br/>ISBN&#160;9783540744627<br/><a href="http://dx.doi.org/10.1007/978-3-540-74462-7">http://dx.doi.org/10.1007/978-3-540-74462-7</a><br/>Remote access restricted to users with a valid UTM ID via VPN<br/> Cryptographic Hardware and Embedded Systems - CHES 2007 9th International Workshop, Vienna, Austria, September 10-13, 2007: Proceedings ent://SD_ILS/0/SD_ILS:626387 2024-05-28T17:38:02Z 2024-05-28T17:38:02Z by&#160;CHES 2007 (2007 : Vienna, Austria)<br/>Author&#160;CHES 2007 (2007 : Vienna, Austria),&#160;Paillier, Pascal,&#160;Verbauwhede, Ingrid,&#160;SpringerLink (Online service)<br/>Format:&#160;Computer file<br/>Call Number&#160;EB 001338<br/>Publisher&#160;Springer-Verlag Berlin Heidelberg,<br/>Publication Date&#160;2007<br/>ISBN&#160;9783540747352<br/><a href="http://dx.doi.org/10.1007/978-3-540-74735-2">http://dx.doi.org/10.1007/978-3-540-74735-2</a><br/>Remote access restricted to users with a valid UTM ID via VPN<br/> Advances in coding theory and crytography ent://SD_ILS/0/SD_ILS:283442 2024-05-28T17:38:02Z 2024-05-28T17:38:02Z by&#160;Shaska, Tanush<br/>Author&#160;Shaska, Tanush<br/>Format:&#160;Books<br/>Call Number&#160;QA268 A38 2007<br/>Publisher&#160;World Scientific,<br/>Publication Date&#160;2007<br/>ISBN&#160;9789812707017<br/> Selected areas in cryptography : 14th international workshop, SAC 2007, Ottawa, Canada, August 16-17, 2007, revised selected papers ent://SD_ILS/0/SD_ILS:282943 2024-05-28T17:38:02Z 2024-05-28T17:38:02Z by&#160;Adams, Carlisle 1961-<br/>Author&#160;Adams, Carlisle 1961-,&#160;Miri, Ali,&#160;Wiener, Michael<br/>Format:&#160;Books<br/>Call Number&#160;QA76.9.A25 S45 2007<br/>Publisher&#160;Springer,<br/>Publication Date&#160;2007<br/>ISBN&#160;9783540773597<br/> Advances in cryptology-- ASIACRYPT 2007 13th International Conference on the Theory and Application of Cryptology and Information Security, Kuching, Malaysia, December 2-6, 2007 : proceedings ent://SD_ILS/0/SD_ILS:517548 2024-05-28T17:38:02Z 2024-05-28T17:38:02Z by&#160;International Conference on the Theory and Application of Cryptology and Information Security (13th : 2007 : Kuching, Sarawak)<br/>Author&#160;International Conference on the Theory and Application of Cryptology and Information Security (13th : 2007 : Kuching, Sarawak),&#160;Kurosawa, Kaoru,&#160;SpringerLink (Online service)<br/>Format:&#160;Computer file<br/>Call Number&#160;EB 000526<br/>Publisher&#160;Springer-Verlag Berlin Heidelberg,<br/>Publication Date&#160;2007<br/>ISBN&#160;9783540769002&#160;9783540768999<br/><a href="http://dx.doi.org/10.1007/978-3-540-76900-2">Full Text</a><br/>Remote access restricted to users with a valid UTM ID via VPN<br/> Security and cryptography for networks : 5th international conference, SCN 2006, Maiori, Italy, September 6-8, 2006 : proceedings ent://SD_ILS/0/SD_ILS:142230 2024-05-28T17:38:02Z 2024-05-28T17:38:02Z by&#160;SCN 2006 (2006 : Maiori, Italy)<br/>Author&#160;SCN 2006 (2006 : Maiori, Italy),&#160;De Prisco, Roberto, 1968-,&#160;Yung, Moti<br/>Format:&#160;Books<br/>Call Number&#160;TK5105.59 S42 2006<br/>Publisher&#160;Springer,<br/>Publication Date&#160;2006<br/>ISBN&#160;9783540380801<br/> Applied public key infrastructure : 4th International Workshop : IWAP 2005 ent://SD_ILS/0/SD_ILS:174830 2024-05-28T17:38:02Z 2024-05-28T17:38:02Z by&#160;International Workshop for Applied PKI (4th : 2005 : Singapore)<br/>Author&#160;International Workshop for Applied PKI (4th : 2005 : Singapore),&#160;Zhou, Jianying<br/>Format:&#160;Books<br/>Call Number&#160;QA76.9.A25 I577 2005<br/>Publisher&#160;IOS Press,<br/>Publication Date&#160;2005<br/>ISBN&#160;9781586035501<br/> Proceedings of first international conference on cryptology in Malaysia : progress in cryptology :Mycrypt 2005, September 28-30, 2005, Kuala Lumpur, Malaysia ent://SD_ILS/0/SD_ILS:845847 2024-05-28T17:38:02Z 2024-05-28T17:38:02Z by&#160;International Conference on Cryptology in Malaysia (1st : 2005 : Kuala Lumpur, Malaysia)<br/>Author&#160;International Conference on Cryptology in Malaysia (1st : 2005 : Kuala Lumpur, Malaysia),&#160;Dawson, Ed (Edward) editor,&#160;Vaudenay, Serge, editor<br/>Format:&#160;Books<br/>Call Number&#160;QA76.9.A25 I554 2005<br/>Publisher&#160;Springer,<br/>Publication Date&#160;2005<br/>ISBN&#160;9783540289388<br/>Restricted to SpringerLink subscribers <a href=" http://www.loc.gov/catdir/enhancements/fy0663/2005932807-d.html"> http://www.loc.gov/catdir/enhancements/fy0663/2005932807-d.html</a> <a href=" http://www.loc.gov/catdir/enhancements/fy1401/2005932807-t.html"> http://www.loc.gov/catdir/enhancements/fy1401/2005932807-t.html</a><br/> Design of an elliptic curve cryptography (ECC) processor core for implementation in FPGA-based System-On-Chip (SOC) Cryptosystem ent://SD_ILS/0/SD_ILS:365503 2024-05-28T17:38:02Z 2024-05-28T17:38:02Z by&#160;Mohamed Khalil Mohd. Hani<br/>Author&#160;Mohamed Khalil Mohd. Hani,&#160;Lim, Kie Woon,&#160;Malaysian Science and Technology Congress (2003 : Kuala Lumpur)<br/>Format:&#160;Books<br/>Call Number&#160;TK7895.G36 M53 2003<br/>Publisher&#160;Universiti Teknologi Malaysia,<br/>Publication Date&#160;2003<br/> Financial cryptography : 6th International Conference, FC 2002 Southampton, Bermuda, March 11-14, 2002 : revised papers ent://SD_ILS/0/SD_ILS:397182 2024-05-28T17:38:02Z 2024-05-28T17:38:02Z by&#160;International conference Financial cryptography, (6th : 2002 : Southamton, Bermuda Islands)<br/>Author&#160;International conference Financial cryptography, (6th : 2002 : Southamton, Bermuda Islands),&#160;Blaze, Matt<br/>Format:&#160;Books<br/>Call Number&#160;HG1710 F56 2003<br/>Publisher&#160;Springer-Verlag,<br/>Publication Date&#160;2003<br/>ISBN&#160;9783540006466<br/> Advances in cryptology-EUROCRYT 2002 : international conference on the theory and applications of cryptographic techniques, Amsterdam, The Netherlands, April 28-May 2, 2002 : proceedings ent://SD_ILS/0/SD_ILS:396477 2024-05-28T17:38:02Z 2024-05-28T17:38:02Z by&#160;EUROCRYPT (2002 : Amsterdam, Netherlands)<br/>Author&#160;EUROCRYPT (2002 : Amsterdam, Netherlands),&#160;Knudsen, Lars<br/>Format:&#160;Books<br/>Call Number&#160;QA76.9.A25 E87 2002<br/>Publisher&#160;Springer-Verlag,<br/>Publication Date&#160;2002<br/>ISBN&#160;9783540435532<br/> Cryptology and computational number theory ent://SD_ILS/0/SD_ILS:271535 2024-05-28T17:38:02Z 2024-05-28T17:38:02Z by&#160;Pomerance, Carl<br/>Author&#160;Pomerance, Carl,&#160;Goldwasser, S.<br/>Format:&#160;Books<br/>Call Number&#160;QA76.9.A25 C79 1990<br/>Publisher&#160;American Mathematical Society,<br/>Publication Date&#160;1990<br/>ISBN&#160;9780821801550<br/> An application of the chinese remainder theorem to multiple-key encryption in database systems ent://SD_ILS/0/SD_ILS:396535 2024-05-28T17:38:02Z 2024-05-28T17:38:02Z by&#160;Cooper, R. H.<br/>Author&#160;Cooper, R. H.,&#160;Hyslop, William,&#160;Patterson, Wayne<br/>Format:&#160;Books<br/>Call Number&#160;MAK 15911<br/>Publication Date&#160;1984<br/> Client/server image protection system using hybrid security approach : steganography &amp; cryptography ent://SD_ILS/0/SD_ILS:168918 2024-05-28T17:38:02Z 2024-05-28T17:38:02Z by&#160;Pathmenanthan Ramakrishna<br/>Author&#160;Pathmenanthan Ramakrishna,&#160;Mohd. Aizaini Maarof,&#160;International Conference on Information Technology and Multimedia (2001 : UNITEN, Selangor)<br/>Format:&#160;Books<br/>Call Number&#160;belum proses<br/> Stream ciphers for high speed data transmission ent://SD_ILS/0/SD_ILS:404253 2024-05-28T17:38:02Z 2024-05-28T17:38:02Z by&#160;Tuan Sabri Tuan Mat<br/>Author&#160;Tuan Sabri Tuan Mat,&#160;Ahmad Zuri Sha'ameri,&#160;Malaysian Science and Technology Congress (1994 : Kuala Lumpur)<br/>Format:&#160;Books<br/>Call Number&#160;MAK 12011 a<br/>