000 03983nam a22006855i 4500
001 978-3-540-68047-5
003 DE-He213
005 20240423132457.0
007 cr nn 008mamaa
008 121227s1997 gw | s |||| 0|eng d
020 _a9783540680475
_9978-3-540-68047-5
024 7 _a10.1007/3-540-62494-5
_2doi
050 4 _aQA268
050 4 _aQ350-390
072 7 _aGPJ
_2bicssc
072 7 _aGPF
_2bicssc
072 7 _aCOM031000
_2bisacsh
072 7 _aGPJ
_2thema
072 7 _aGPF
_2thema
082 0 4 _a003.54
_223
245 1 0 _aSecurity Protocols
_h[electronic resource] :
_bInternational Workshop Cambridge, United Kingdom April 10-12, 1996 Proceedings /
_cedited by Mark Lomas.
250 _a1st ed. 1997.
264 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg :
_bImprint: Springer,
_c1997.
300 _aVIII, 203 p.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aLecture Notes in Computer Science,
_x1611-3349 ;
_v1189
505 0 _aOn cryptographic techniques for on-line bankcard payment transactions using open networks -- A certification scheme for electronic commerce -- Practical escrow cash systems -- NetCard — A practical electronic-cash system -- Electronic payments of small amounts -- PayWord and MicroMint: Two simple micropayment schemes -- Transactions using bets -- Protocol failures for RSA-like functions using Lucas sequences and elliptic curves -- Efficient and provable security amplifications -- A comparison of RSA and the Naccache-Stern public-key cryptosystem -- IEEE P1363: A standard for RSA, Diffie-Hellman, and Elliptic-Curve cryptography (abstract) -- Efficient and secure conference-key distribution -- Directed signatures and application to threshold cryptosystems -- Key escrow in mutually mistrusting domains -- Automatic event-stream notarization using digital signatures -- Why isn't trust transitive? -- Securing the residential asynchronous transfer mode networks -- Visual cryptography II: Improving the contrast via the cover base.
520 _aThis book constitutes the refereed proceedings of the International Workshop on Security Protocols held in Cambridge, UK, in April 1996, in the context of the special program on computer security, cryptology, and coding theory at the Isaac Newton Institute. The 17 revised full papers and one abstract included in the book were carefully selected. Among the topics addressed are several types of public key cryptosystems, digital cash, electronic commerce, digital signatures, and visual cryptography. Besides original theoretical results, the collection of papers show a strong applications-oriented component.
650 0 _aCoding theory.
650 0 _aInformation theory.
650 0 _aCryptography.
650 0 _aData encryption (Computer science).
650 0 _aAlgorithms.
650 0 _aComputer networks .
650 0 _aMathematics
_xData processing.
650 0 _aTelecommunication.
650 1 4 _aCoding and Information Theory.
650 2 4 _aCryptology.
650 2 4 _aAlgorithms.
650 2 4 _aComputer Communication Networks.
650 2 4 _aComputational Mathematics and Numerical Analysis.
650 2 4 _aCommunications Engineering, Networks.
700 1 _aLomas, Mark.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
710 2 _aSpringerLink (Online service)
773 0 _tSpringer Nature eBook
776 0 8 _iPrinted edition:
_z9783540624943
776 0 8 _iPrinted edition:
_z9783662179598
830 0 _aLecture Notes in Computer Science,
_x1611-3349 ;
_v1189
856 4 0 _uhttps://doi.org/10.1007/3-540-62494-5
912 _aZDB-2-SCS
912 _aZDB-2-SXCS
912 _aZDB-2-LNC
912 _aZDB-2-BAE
942 _cSPRINGER
999 _c188175
_d188175