Security protocols XXI 21st international workshop, Cambridge, UK, March 19-20, 2013, revised selected papers /

This book constitutes the thoroughly refereed post-workshop proceedings of the 21st International Workshop on Security Protocols, held in Cambridge, UK, in March 2013. The volume contains 14 revised papers with transcripts of the presentation and workshop discussion and an introduction, i.e. 15 cont...

Full description

Corporate Authors: International Workshop on Security Protocols Cambridge, Great Britain)
Other Authors: International Workshop on Security Protocols, Christianson, Bruce., SpringerLink (Online service)
Format: eBook
Language: English
Published: Heidelberg ; New York : Springer, ©2013.
Heidelberg ; New York : [2013]
Physical Description: 1 online resource (ix, 264 pages) : illustrations.
Series: Lecture notes in computer science ; 8263.
LNCS sublibrary. Security and cryptology.
Subjects:
LEADER 08252cam a2201105 a 4500
001 865494261
003 OCoLC
005 20240223121953.0
006 m o d
007 cr |n|||||||||
008 131216s2013 gw a ob 101 0 eng d
019 |a 934987995  |a 936312602  |a 1027580449 
020 |a 9783642417177  |q (electronic bk.) 
020 |a 3642417175  |q (electronic bk.) 
020 |z 9783642417160 
020 |z 3642417167 
024 7 |a 10.1007/978-3-642-41717-7  |2 doi 
035 |a (OCoLC)865494261  |z (OCoLC)934987995  |z (OCoLC)936312602  |z (OCoLC)1027580449 
040 |a YDXCP  |b eng  |e pn  |c YDXCP  |d GW5XE  |d NUI  |d ZMC  |d COO  |d OHS  |d OCLCO  |d OCLCF  |d OCLCQ  |d OCLCO  |d OCL  |d OCLCO  |d EBLCP  |d OCLCO  |d OCLCQ  |d OCLCO  |d OCLCQ  |d OCLCO  |d DIBIB  |d OCLCO  |d DGU  |d OCLCA  |d IOG  |d NJR  |d OCLCA  |d BUF  |d OCLCO  |d MERER  |d OCLCO  |d KIJ  |d OCLCO  |d CEF  |d OCLCQ  |d OCLCO  |d U3W  |d WYU  |d YOU  |d TKN  |d OCLCQ  |d OCLCO  |d OCLCQ  |d OCLCA  |d OCLCQ  |d OCLCA  |d AJS  |d UKAHL  |d COM  |d OCLCO  |d N$T  |d OCLCQ  |d OCLCO  |d OCLCQ 
049 |a COM6 
050 4 |a QA76.9.A25  |b I574 2013 
060 4 |a QA76.9.A25 
072 7 |a COM053000  |2 bisacsh 
072 7 |a UR  |2 bicssc 
072 7 |a UTN  |2 bicssc 
082 0 4 |a 005.8  |2 23 
111 2 |a International Workshop on Security Protocols  |n (21st :  |d 2013 :  |c Cambridge, Great Britain) 
245 1 0 |a Security protocols XXI :  |b 21st international workshop, Cambridge, UK, March 19-20, 2013, revised selected papers /  |c Bruce Christianson, James Malcolm, Frank Stajano, Jonathan Anderson, Joseph Bonneau (Eds.). 
246 3 |a Security protocols 21. 
246 3 |a Security protocols twenty-one. 
260 |a Heidelberg ;  |a New York :  |b Springer,  |c ©2013. 
264 1 |a Heidelberg ;  |a New York :  |b Springer,  |c [2013] 
264 4 |c ©2013. 
300 |a 1 online resource (ix, 264 pages) :  |b illustrations. 
336 |a text  |b txt  |2 rdacontent. 
337 |a computer  |b c  |2 rdamedia. 
338 |a online resource  |b cr  |2 rdacarrier. 
347 |a text file  |b PDF  |2 rda. 
490 1 |a Lecture notes in computer science,  |x 0302-9743 ;  |v 8263. 
490 1 |a LNCS Sublibrary: SL 4 - Security and cryptology. 
500 |a "This volume collects the revised proceedings of the 21st International Security Protocols Workshop, held in Sidney Sussex College, Cambridge during 19th and 20th March 2013"--Preface. 
504 |a Includes bibliographical references and author index. 
505 0 0 |t Introduction: What's Happening on the Other Channel?  |g (Transcript of Discussion) /  |r Bruce Christianson --  |t Towards New Security Primitives Based on Hard AI Problems /  |r Bin B. Zhu, Jeff Yan --  |t Towards New Security Primitives Based on Hard AI Problems  |g (Transcript of Discussion) /  |r Jeff Yan --  |t Towards a Theory of Application Compartmentalisation /  |r Robert N.M. Watson, Steven J. Murdoch, Khilan Gudka --  |t Towards a Theory of Application Compartmentalisation  |g (Transcript of Discussion) /  |r Robert N.M. Watson --  |t Authentication for Resilience: The Case of SDN /  |r Dongting Yu [and others] --  |t Authentication for Resilience: The Case of SDN  |g (Transcript of Discussion) /  |r Dongting Yu --  |t Verifiable Postal Voting /  |r Josh Benaloh, Peter Y.A. Ryan, Vanessa Teague --  |t End-to-End Verifiable Postal Voting  |g (Transcript of Discussion) /  |r Vanessa Teague --  |t Independent Computations for Safe Remote Electronic Voting /  |r Alec Yasinsac. 
505 8 0 |t Independent Computations for Safe Remote Electronic Voting  |g (Transcript of Discussion) /  |r Alec Yasinsac --  |t ReDABLS: Revisiting Device Attestation with Bounded Leakage of Secrets /  |r Jun Zhao [and others] --  |t ReDABLS: Revisiting Device Attestation with Bounded Leakage of Secrets  |g (Transcript of Discussion) /  |r Virgil Gligor --  |t Enhancements to Prepare-and-Measure Based QKD Protocols /  |r Peter Y.A. Ryan, Bruce Christianson --  |t Enhancements to Prepare-and-Measure-Based QKD Protocols  |g (Transcript of Discussion) /  |r Peter Y.A. Ryan --  |t Simple Defences against Vibration-Based Keystroke Fingerprinting Attacks /  |r Rushil Khurana, Shishir Nagaraja --  |t Simple Defences against Vibration-Based Keystroke Fingerprinting Attacks  |g (Transcript of Discussion) /  |r Shishir Nagaraja --  |t Communication Setup in Anonymous Messaging /  |r Francesco Bergadano --  |t Communication Setup in Anonymous Messaging  |g (Transcript of Discussion) /  |r Francesco Bergadano. 
505 8 0 |t Towards a Stronger Location Integrity /  |r Rubin Xu, Dongting Yu --  |t Towards a Stronger Location Integrity  |g (Transcript of Discussion) /  |r Rubin Xu --  |t Back Channels Can Be Useful! -- Layering Authentication Channels to Provide Covert Communication /  |r Mohammed H. Almeshekah, Mikhail J. Atallah, Eugene H. Spafford --  |t Back Channels Can Be Useful! -- Layering Authentication Channels to Provide Covert Communication  |g (Transcript of Discussion) /  |r Mohammed H. Almeshekah --  |t Spraying Diffie-Hellman for Secure Key Exchange in MANETs /  |r Ariel Stulman, Jonathan Lahav, Avraham Shmueli --  |t Spraying Diffie-Hellman for Secure Key Exchange in MANETs  |g (Transcript of Discussion) /  |r Ariel Stulman --  |t On the Origin of Yet another Channel /  |r Petr Švenda, Václav Matyáš --  |t On the Origin of Yet another Channel  |g (Transcript of Discussion) /  |r Petr Švenda --  |t Verifiable Classroom Voting: Where Cryptography Meets Pedagogy /  |r Feng Hao, Dylan Clarke, Carlton Shepherd --  |t Verifiable Classroom Voting: Where Cryptography Meets Pedagogy  |g (Transcript of Discussion) /  |r Feng Hao. 
588 0 |a Print version record. 
520 |a This book constitutes the thoroughly refereed post-workshop proceedings of the 21st International Workshop on Security Protocols, held in Cambridge, UK, in March 2013. The volume contains 14 revised papers with transcripts of the presentation and workshop discussion and an introduction, i.e. 15 contributions in total. The theme of the workshop was "What's Happening on the Other Channel?" 
650 0 |a Computer security  |v Congresses. 
650 0 |a Cryptography  |v Congresses. 
650 0 |a Computer security. 
650 2 |a Computer Security. 
650 6 |a Sécurité informatique  |v Congrès. 
650 6 |a Cryptographie  |v Congrès. 
650 6 |a Sécurité informatique. 
650 7 |a Computer security.  |2 fast. 
650 7 |a Cryptography.  |2 fast. 
655 2 |a Congress. 
655 7 |a proceedings (reports)  |2 aat. 
655 7 |a Conference papers and proceedings.  |2 fast. 
655 7 |a Conference papers and proceedings.  |2 lcgft. 
655 7 |a Actes de congrès.  |2 rvmgf. 
700 1 |a Christianson, Bruce. 
710 2 |a SpringerLink (Online service) 
776 0 8 |i Print version:  |a International Workshop on Security Protocols (21st : 2013 : Cambridge, Great Britain).  |t Security protocols XXI.  |d Heidelberg ; New York : Springer, ©2013  |z 3642417167  |z 9783642417160. 
830 0 |a Lecture notes in computer science ;  |v 8263. 
830 0 |a LNCS sublibrary.  |n SL 4,  |p Security and cryptology. 
907 |a .b4147904x  |b multi  |c -  |d 140130  |e 240320 
998 |a (3)cue  |a cu  |b 240227  |c m  |d z   |e -  |f eng  |g gw   |h 0  |i 2 
948 |a MARCIVE Overnight, in 2024.03 
948 |a MARCIVE Comp, in 2022.12 
948 |a MARCIVE Over, 07/2021 
948 |a MARCIVE Comp, 2019.12 
948 |a MARCIVE Comp, 2018.12 
948 |a MARCIVE Comp, 2018.05 
948 |a MARCIVE Comp, 2017.10 
948 |a MARCIVE August, 2017 
948 |a MARCIVE extract Aug 5, 2017 
994 |a 92  |b COM 
995 |a Loaded with m2btab.ltiac in 2024.03 
995 |a Loaded with m2btab.elec in 2024.02 
995 |a Loaded with m2btab.ltiac in 2022.12 
995 |a Loaded with m2btab.ltiac in 2021.07 
995 |a Loaded with m2btab.elec in 2021.06 
995 |a Loaded with m2btab.ltiac in 2019.12 
995 |a Loaded with m2btab.ltiac in 2018.12 
995 |a Loaded with m2btab.ltiac in 2018.06 
995 |a Loaded with m2btab.ltiac in 2017.10 
995 |a Loaded with m2btab.ltiac in 2017.08 
995 |a Loaded with m2btab.elec in 2016 
995 |a Loaded with m2btab.elec in 2016 
995 |a Loaded with m2btab.ltiac in 2016 
995 |a OCLC offline update by CMU 
999 |e z 
999 |a cue 
989 |d cueme  |e  - -   |f  - -   |g -   |h 0  |i 0  |j 200  |k 240227  |l $0.00  |m    |n  - -   |o -  |p 0  |q 0  |t 0  |x 0  |w SpringerLink  |1 .i150364532  |u http://ezproxy.coloradomesa.edu/login?url=https://link.springer.com/10.1007/978-3-642-41717-7  |3 SpringerLink  |z Click here for access