000 05758nam a22006255i 4500
001 978-3-540-45861-6
003 DE-He213
005 20240423132522.0
007 cr nn 008mamaa
008 121227s2002 gw | s |||| 0|eng d
020 _a9783540458616
_9978-3-540-45861-6
024 7 _a10.1007/3-540-45861-1
_2doi
050 4 _aQA268
072 7 _aGPJ
_2bicssc
072 7 _aURY
_2bicssc
072 7 _aCOM083000
_2bisacsh
072 7 _aGPJ
_2thema
072 7 _aURY
_2thema
082 0 4 _a005.824
_223
245 1 0 _aInformation Security and Cryptology - ICISC 2001
_h[electronic resource] :
_b4th International Conference Seoul, Korea, December 6-7, 2001 Proceedings /
_cedited by Kwangjo Kim.
250 _a1st ed. 2002.
264 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg :
_bImprint: Springer,
_c2002.
300 _aXIII, 460 p.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aLecture Notes in Computer Science,
_x1611-3349 ;
_v2288
505 0 _aPractical Security in Public-Key Cryptography -- A New Cryptanalytic Method Using the Distribution Characteristics of Substitution Distances -- Truncated Differential Cryptanalysis of Camellia -- Improved Impossible Differential Cryptanalysis of Rijndael and Crypton -- Cryptanalysis of Nonlinear Filter Generators with {0, 1}-Metric Viterbi Decoding -- An IND-CCA2 Public-Key Cryptosystem with Fast Decryption -- Improvement of Probabilistic Public Key Cryptosystems Using Discrete Logarithm -- Design and Analysis of Fast Provably Secure Public-Key Cryptosystems Based on a Modular Squaring -- Concrete Security Analysis of CTR-OFB and CTR-CFB Modes of Operation -- Decentralized Event Correlation for Intrusion Detection -- Enhancing the Security of Cookies -- A New Stack Buffer Overflow Hacking Defense Technique with Memory Address Confirmation -- Efficient Revocation Schemes for Secure Multicast -- Binary Codes for Collusion-Secure Fingerprinting -- Copyright Protection of Object-Oriented Software -- Off-Line Authentication Using Watermarks -- Slide Attacks with a Known-Plaintext Cryptanalysis -- Constructions of Cheating Immune Secret Sharing -- Private Computation with Shared Randomness over Broadcast Channel -- An Optimistic Multi-party Fair Exchange Protocol with Reduced Trust Requirements -- Practical Reasoning about Accountability in Electronic Commerce Protocols -- Content Extraction Signatures -- New Signcryption Schemes Based on KCDSA -- An Efficient and Provably Secure Threshold Blind Signature -- A Multi-signature Scheme with Signers’ Intentions Secure against Active Attacks -- A Distributed Light-Weight Authentication Model for Ad-hoc Networks -- Design of an Authentication Protocol for Gsm Javacards -- Secure Authorisation Agent for Cross-Domain Access Control in a Mobile ComputingEnvironment -- Protecting General Flexible Itineraries of Mobile Agents -- RSA Speedup with Residue Number System Immune against Hardware Fault Cryptanalysis -- A Countermeasure against One Physical Cryptanalysis May Benefit Another Attack -- A Fast Scalar Multiplication Method with Randomized Projective Coordinates on a Montgomery-Form Elliptic Curve Secure against Side Channel Attacks -- DPA Countermeasure Based on the “Masking Method”.
520 _aAnnually sponsored by the Korea Institute of Information Security and Crypt- ogy (KIISC), the fourth International Conference on Information Security and Cryptology (ICISC2001) was held at the 63 Building in Seoul, Korea, Dec- ber 6–7, 2001. The 63 Building, consisting of 60 stories above the ground and 3 stories underground, stands soaring up into the sky on the island of Youido, the Manhattan of Korea, and ranks by far the tallest of all buildings in the country. The program committee received 102 submissions from 17 countries and regions (Australia, Belgium, China, Denmark, France, Germany, India, Italy, Japan, Korea, The Netherlands, Spain, Taiwan, Thailand, Vietnam, UK, and USA), of which 32 were selected for presentation in 8 sessions. All submissions were anonymously reviewed by at least 3 experts in the relevant areas. There was one invited talk by David Pointcheval (ENS, France) on “Practical Security in Public-Key Cryptography”. We are very grateful to all the program committee members who devoted much e?ort and valuable time to reading and selecting the papers. These p- ceedingscontainthe?nalversionofeachpaperrevisedaftertheconference.Since the revised versions were not checked by the program committee rigorously, the authors must bear full responsibility for the contents of their papers.
650 0 _aCryptography.
650 0 _aData encryption (Computer science).
650 0 _aComputer science
_xMathematics.
650 0 _aDiscrete mathematics.
650 0 _aElectronic data processing
_xManagement.
650 0 _aAlgorithms.
650 1 4 _aCryptology.
650 2 4 _aDiscrete Mathematics in Computer Science.
650 2 4 _aIT Operations.
650 2 4 _aAlgorithms.
700 1 _aKim, Kwangjo.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
710 2 _aSpringerLink (Online service)
773 0 _tSpringer Nature eBook
776 0 8 _iPrinted edition:
_z9783540433194
776 0 8 _iPrinted edition:
_z9783662168929
830 0 _aLecture Notes in Computer Science,
_x1611-3349 ;
_v2288
856 4 0 _uhttps://doi.org/10.1007/3-540-45861-1
912 _aZDB-2-SCS
912 _aZDB-2-SXCS
912 _aZDB-2-LNC
912 _aZDB-2-BAE
942 _cSPRINGER
999 _c188646
_d188646