000 04369nam a22006615i 4500
001 978-3-540-76788-6
003 DE-He213
005 20240423125712.0
007 cr nn 008mamaa
008 100301s2007 gw | s |||| 0|eng d
020 _a9783540767886
_9978-3-540-76788-6
024 7 _a10.1007/978-3-540-76788-6
_2doi
050 4 _aQA268
072 7 _aGPJ
_2bicssc
072 7 _aURY
_2bicssc
072 7 _aCOM083000
_2bisacsh
072 7 _aGPJ
_2thema
072 7 _aURY
_2thema
082 0 4 _a005.824
_223
245 1 0 _aInformation Security and Cryptology - ICISC 2007
_h[electronic resource] :
_b10th International Conference, Seoul, Korea, November 29-30, 2007, Proceedings /
_cedited by Kil-Hyun Nam, Gwangsoo Rhee.
250 _a1st ed. 2007.
264 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg :
_bImprint: Springer,
_c2007.
300 _aXIII, 370 p.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aSecurity and Cryptology,
_x2946-1863 ;
_v4817
505 0 _aCryptanalysis – I -- Cryptanalysis of a Hash Function Proposed at ICISC 2006 -- Cryptanalysis of Reduced Versions of the HIGHT Block Cipher from CHES 2006 -- A Cryptanalysis of the Double-Round Quadratic Cryptosystem -- A Lightweight Privacy Preserving Authentication and Access Control Scheme for Ubiquitous Computing Environment -- Establishing RBAC-Based Secure Interoperability in Decentralized Multi-domain Environments -- Handling Dynamic Information Release -- Cryptanalysis – II -- Improving the Time Complexity of Matsui’s Linear Cryptanalysis -- On Large Distributions for Linear Cryptanalysis -- Passive Attacks on a Class of Authentication Protocols for RFID -- Side Channel Attacks on Irregularly Decimated Generators -- Asynchronous Pseudo Physical Memory Snapshot and Forensics on Paravirtualized VMM Using Split Kernel Module -- Filesystem Activity Following a SSH Compromise: An Empirical Study of File Sequences -- A Secure Virtual Execution Environment for Untrusted Code -- Liveness Detection of Fingerprint Based on Band-Selective Fourier Spectrum -- Improving Upon the TET Mode of Operation -- Hash Functions – I -- New Local Collisions for the SHA-2 Hash Family -- Multi-collision Attack on the Compression Functions of MD4 and 3-Pass HAVAL -- Differential Cryptanalysis of T-Function Based Stream Cipher TSC-4 -- New Results on Impossible Differential Cryptanalysis of Reduced AES -- A Note About the Traceability Properties of Linear Codes -- Power Analysis Attacks on MDPL and DRSL Implementations -- Safe-Error Attack on SPA-FA Resistant Exponentiations Using a HW Modular Multiplier -- Generalized MMM-Algorithm Secure Against SPA, DPA, and RPA -- Pairing-Friendly Elliptic Curves with Small Security Loss by Cheon’s Algorithm -- Hash Functions – II -- Analysis of Multivariate HashFunctions -- Colliding Message Pair for 53-Step HAS-160 -- Weaknesses in the HAS-V Compression Function -- Security-Preserving Asymmetric Protocol Encapsulation.
650 0 _aCryptography.
650 0 _aData encryption (Computer science).
650 0 _aComputer science
_xMathematics.
650 0 _aDiscrete mathematics.
650 0 _aData protection.
650 0 _aElectronic data processing
_xManagement.
650 0 _aAlgorithms.
650 0 _aComputer networks .
650 1 4 _aCryptology.
650 2 4 _aDiscrete Mathematics in Computer Science.
650 2 4 _aData and Information Security.
650 2 4 _aIT Operations.
650 2 4 _aAlgorithms.
650 2 4 _aComputer Communication Networks.
700 1 _aNam, Kil-Hyun.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
700 1 _aRhee, Gwangsoo.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
710 2 _aSpringerLink (Online service)
773 0 _tSpringer Nature eBook
776 0 8 _iPrinted edition:
_z9783540767879
776 0 8 _iPrinted edition:
_z9783540845942
830 0 _aSecurity and Cryptology,
_x2946-1863 ;
_v4817
856 4 0 _uhttps://doi.org/10.1007/978-3-540-76788-6
912 _aZDB-2-SCS
912 _aZDB-2-SXCS
912 _aZDB-2-LNC
942 _cSPRINGER
999 _c180805
_d180805