000 06964nam a22006735i 4500
001 978-3-540-45811-1
003 DE-He213
005 20240423132511.0
007 cr nn 008mamaa
008 121227s2002 gw | s |||| 0|eng d
020 _a9783540458111
_9978-3-540-45811-1
024 7 _a10.1007/3-540-45811-5
_2doi
050 4 _aQA268
072 7 _aGPJ
_2bicssc
072 7 _aURY
_2bicssc
072 7 _aCOM083000
_2bisacsh
072 7 _aGPJ
_2thema
072 7 _aURY
_2thema
082 0 4 _a005.824
_223
245 1 0 _aInformation Security
_h[electronic resource] :
_b5th International Conference, ISC 2002 Sao Paulo, Brazil, September 30 – October 2, 2002, Proceedings /
_cedited by Agnes Hui Chan, Virgil Gligor.
250 _a1st ed. 2002.
264 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg :
_bImprint: Springer,
_c2002.
300 _aXII, 502 p. 28 illus., 13 illus. in color.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aLecture Notes in Computer Science,
_x1611-3349 ;
_v2433
505 0 _aIntrusion Detection and Tamper Resistance -- Real-Time Intruder Tracing through Self-Replication -- On the Difficulty of Protecting Private Keys in Software -- Intrusion Detection with Support Vector Machines and Generative Models -- Cryptographic Algorithm and Attack Implementation -- Small and High-Speed Hardware Architectures for the 3GPP Standard Cipher KASUMI -- Fast Software Implementations of SC2000 -- Comparative Analysis of the Hardware Implementations of Hash Functions SHA-1 and SHA-512 -- Implementation of Chosen-Ciphertext Attacks against PGP and GnuPG -- Access Control and Trust Management (I) -- Role-Based Access Control for E-commerce Sea-of-Data Applications -- An Access Control Model for Tree Data Structures -- A New Design of Privilege Management Infrastructure for Organizations Using Outsourced PKI -- Authentication and Privacy -- Password Authenticated Key Exchange Based on RSA for Imbalanced Wireless Networks -- Quantifying Privacy Leakage through Answering Database Queries -- A New Offiine Privacy Protecting E-cash System with Revokable Anonymity -- E-commerce Protocols (I) -- Receipt-Free Sealed-Bid Auction -- Exclusion-Freeness in Multi-party Exchange Protocols -- A Realistic Protocol for Multi-party Certified Electronic Mail -- Signature Schemes -- A Nyberg-Rueppel Signature for Multiple Messages and Its Batch Verification -- Comments to the UNCITRAL Model Law on Electronic Signatures -- An Anonymous Loan System Based on Group Signature Scheme -- Traceability Schemes for Signed Documents* -- Cryptography (I) -- Proofs of Knowledge for Non-monotone Discrete-Log Formulae and Applications -- Inversion/Division Systolic Architecture for Public-Key Cryptosystems in GF(2m) -- Efficient Bit Serial Multiplication Using Optimal Normal Bases of Type II in GF(2m) -- Access Control andTrust Management (II) -- Conditional Cryptographic Delegation for P2P Data Sharing -- Certification of Public Keys within an Identity Based System -- A New Public Key Cryptosystem for Constrained Hardware -- Key Management -- A Distributed and Computationally Secure Key Distribution Scheme* -- On Optimal Hash Tree Traversal for Interval Time-Stamping -- An Efficient Dynamic and Distributed Cryptographic Accumulator* -- Security Analysis -- A Second-Order DPA Attack Breaks a Window-Method Based Countermeasure against Side Channel Attacks -- Parallelizable Elliptic Curve Point Multiplication Method with Resistance against Side-Channel Attacks -- Automated Analysis of Some Security Mechanisms of SCEP* -- An Attack on a Protocol for Certified Delivery -- E-commerce Protocols (II) -- Oblivious Counter and Majority Protocol -- Efficient Mental Card Shuffling via Optimised Arbitrary-Sized Benes Permutation Network -- Fingerprinting Concatenated Codes with Efficient Identification -- Cryptography (II) -- A Provably Secure Additive and Multiplicative Privacy Homomorphism* -- Algorithms for Efficient Simultaneous Elliptic Scalar Multiplication with Reduced Joint Hamming Weight Representation of Scalars.
520 _aAs distinct from other security and cryptography conferences, the Information Security Conference (ISC) 2002 brought together individuals involved in a wide variety of different disciplines of information security to foster the exchange of ideas. The conference is an outgrowth of the Information Security Workshop, first held in Ishikawa, Japan 1997. ISC 2002 was held in Sao Paulo, Brazil, on September 30– October 2, 2002. The Program Committee considered 81 submissions of which 38 papers were accepted for presentation. These proceedings contain revised versions of the accepted papers. The papers provide a representative sample of both the variety and the truly international scope of information security research conducted currently. The topics addressed range from e-commerce protocols to access control and trust management, and to cryptography and cryptographic algorithms. Many people deserve our gratitude for their contribution to the success of the conference. We would like to thank the General Chair, Routo Terada, for overseeing the local arrangements, including registration and maintaining the conference website, and for the smooth running of the conference. We are grateful to Robbie Ye for his expert help in processing the electronic submissions, reviews and acceptance notifications. Robbie’s enthusiasm and energy greatly simplified the Program Committee’s task of conducting the on-line evaluation of the submitted papers under tight time constraints.
650 0 _aCryptography.
650 0 _aData encryption (Computer science).
650 0 _aOperating systems (Computers).
650 0 _aElectronic data processing
_xManagement.
650 0 _aAlgorithms.
650 0 _aComputer networks .
650 0 _aComputers, Special purpose.
650 1 4 _aCryptology.
650 2 4 _aOperating Systems.
650 2 4 _aIT Operations.
650 2 4 _aAlgorithms.
650 2 4 _aComputer Communication Networks.
650 2 4 _aSpecial Purpose and Application-Based Systems.
700 1 _aChan, Agnes Hui.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
700 1 _aGligor, Virgil.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
710 2 _aSpringerLink (Online service)
773 0 _tSpringer Nature eBook
776 0 8 _iPrinted edition:
_z9783540442707
776 0 8 _iPrinted edition:
_z9783662206720
830 0 _aLecture Notes in Computer Science,
_x1611-3349 ;
_v2433
856 4 0 _uhttps://doi.org/10.1007/3-540-45811-5
912 _aZDB-2-SCS
912 _aZDB-2-SXCS
912 _aZDB-2-LNC
912 _aZDB-2-BAE
942 _cSPRINGER
999 _c188429
_d188429