001433818 000__ 05047cam\a2200709\a\4500 001433818 001__ 1433818 001433818 003__ OCoLC 001433818 005__ 20230309003655.0 001433818 006__ m\\\\\o\\d\\\\\\\\ 001433818 007__ cr\un\nnnunnun 001433818 008__ 210213s2021\\\\sz\\\\\\o\\\\\101\0\eng\d 001433818 019__ $$a1236251518$$a1240605529$$a1241066929$$a1249944902 001433818 020__ $$a9783030692551$$q(electronic bk.) 001433818 020__ $$a3030692558$$q(electronic bk.) 001433818 020__ $$z9783030692544$$q(print) 001433818 020__ $$z303069254X 001433818 0247_ $$a10.1007/978-3-030-69255-1$$2doi 001433818 035__ $$aSP(OCoLC)1237399089 001433818 040__ $$aEBLCP$$beng$$epn$$cEBLCP$$dGW5XE$$dOCLCO$$dDKU$$dYDX$$dSFB$$dYDXIT$$dOCLCF$$dLEATE$$dOCLCQ$$dCOM$$dOCLCO$$dOCLCQ 001433818 049__ $$aISEA 001433818 050_4 $$aQA76.9.A25 001433818 08204 $$a005.8$$223 001433818 1112_ $$aInternational Conference on Security for Information Technology and Communications$$n(13th :$$d2020 :$$cOnline) 001433818 24510 $$aInnovative security solutions for information technology and communications :$$b13th International Conference, SecITC 2020, Bucharest, Romania, November 19-20, 2020, Revised Selected Papers /$$cDiana Maimut, Andrei-George Oprina, Damien Sauveron (eds.). 001433818 2463_ $$aSecITC 2020 001433818 260__ $$aCham :$$bSpringer,$$c2021. 001433818 300__ $$a1 online resource (312 pages) 001433818 336__ $$atext$$btxt$$2rdacontent 001433818 337__ $$acomputer$$bc$$2rdamedia 001433818 338__ $$aonline resource$$bcr$$2rdacarrier 001433818 347__ $$atext file 001433818 347__ $$bPDF 001433818 4901_ $$aLecture Notes in Computer Science ;$$v12596 001433818 4901_ $$aLNCS sublibrary, SL 4, Security and cryptology 001433818 500__ $$a"This volume contains the papers presented during the 13th International Conference on Information Technology and Communications Security (SECITC 2020) held on November 19-20, 2020 online via ZOOM."--Preface 001433818 500__ $$aIncludes author index. 001433818 5050_ $$aElementary Attestation of Cryptographically Useful Composite Moduli -- Off -the-Shelf Security Testing Platform for Contactless Systems -- A New Generalisation of the Goldwasser-Micali Cryptosystem Based on the Gap $2^k$-Residuosity Assumption -- New Insights On Differential And Linear Bounds Using Mixed Integer Linear Programming -- Secure Card-based Cryptographic Protocols Using Private Operations Against Malicious Players -- Decentralized Multi-authority Anonymous Credential System with Bundled Languages on Identifiers -- A Scalable Simulation of the BB84 Protocol Involving Eavesdropping -- Approach to Cryptography from Di erential Geometry with Example -- On using zk-SNARKs and zk-STARKs inblockchain-based identity management -- Manager asks: Which vulnerability must be eliminated first? -- An IND-CCA2 attack against the 1st- and 2nd-round versions of NTS-KEM -- Behaviour-based Biometrics for Continuous User Authentication to Industrial Collaborative Robots -- Secure Speaker Recognition System Using Homomorphic Encryption Reliable RFID Offline Privacy -- Virtualization and Automation for Cybersecurity Training and Experimentation -- Long-Term Secure Deniable Group Key Establishment -- Card-based Covert Lottery -- Hardware-Accelerated Cryptography for Software-Defined Networks -- with P4 -- Security Analysis Using Subjective Attack Trees. 001433818 506__ $$aAccess limited to authorized users. 001433818 520__ $$aThis book constitutes the thoroughly refereed post-conference proceedings of the 13th International Conference on Security for Information Technology and Communications, SecITC 2020, held in Bucharest, Romania, in November 2020. The 17 revised full papers presented together with 2 invited talks were carefully reviewed and selected from 41 submissions. The conference covers topics from cryptographic algorithms, to digital forensics and cyber security and much more. 001433818 588__ $$aOnline resource; title from PDF title page (SpringerLink, viewed March 17, 2021). 001433818 650_0 $$aComputer security$$vCongresses. 001433818 650_0 $$aTelecommunication systems$$vCongresses. 001433818 650_0 $$aInformation technology$$xSecurity measures$$vCongresses. 001433818 650_6 $$aSécurité informatique$$vCongrès. 001433818 650_6 $$aSystèmes de télécommunications$$vCongrès. 001433818 650_6 $$aTechnologie de l'information$$xSécurité$$xMesures$$vCongrès. 001433818 655_7 $$aConference papers and proceedings.$$2fast$$0(OCoLC)fst01423772 001433818 655_7 $$aConference papers and proceedings.$$2lcgft 001433818 655_7 $$aActes de congrès.$$2rvmgf 001433818 655_0 $$aElectronic books. 001433818 7001_ $$aMaimut, Diana. 001433818 7001_ $$aOprina, Andrei-George. 001433818 7001_ $$aSauveron, Damien. 001433818 77608 $$iPrint version:$$aMaimut, Diana.$$tInnovative Security Solutions for Information Technology and Communications.$$dCham : Springer International Publishing AG, ©2021$$z9783030692544 001433818 830_0 $$aLecture notes in computer science ;$$v12596. 001433818 830_0 $$aLNCS sublibrary.$$nSL 4,$$pSecurity and cryptology. 001433818 852__ $$bebk 001433818 85640 $$3Springer Nature$$uhttps://univsouthin.idm.oclc.org/login?url=https://link.springer.com/10.1007/978-3-030-69255-1$$zOnline Access$$91397441.1 001433818 909CO $$ooai:library.usi.edu:1433818$$pGLOBAL_SET 001433818 980__ $$aBIB 001433818 980__ $$aEBOOK 001433818 982__ $$aEbook 001433818 983__ $$aOnline 001433818 994__ $$a92$$bISE