Zhou / Okamoto | Information and Communications Security | Buch | 978-3-540-42880-0 | sack.de

Buch, Englisch, Band 2229, 510 Seiten, Paperback, Format (B × H): 155 mm x 235 mm, Gewicht: 1600 g

Reihe: Lecture Notes in Computer Science

Zhou / Okamoto

Information and Communications Security

Third International Conference, ICICS 2001, Xian, China, November 13-16, 2001. Proceedings

Buch, Englisch, Band 2229, 510 Seiten, Paperback, Format (B × H): 155 mm x 235 mm, Gewicht: 1600 g

Reihe: Lecture Notes in Computer Science

ISBN: 978-3-540-42880-0
Verlag: Springer Berlin Heidelberg


ICICS 2001, the Third International Conference on Information and Commu- cations Security, was held in Xi’an, China, 13-16 November 2001. Among the preceding conferences, ICICS’97 was held in Beijing, China, 11-14 November 1997 and ICICS’99 in Sydney, Australia, 9-11 November 1999. The ICICS’97 and ICICS’99 proceedings were released as volumes 1334 and 1726 of Springer- Verlag’s Lecture Notes in Computer Science series. ICICS 2001 was sponsored by the Chinese Academy of Sciences (CAS), the - tional Natural Science Foundation of China, and the China Computer Fe- ration. The conference was organized by the Engineering Research Center for Information Security Technology of the Chinese Academy of Sciences (ERCIST, CAS) in co-operation with the International Association for Cryptologic Re- arch (IACR), the International Communications and Information Security - sociation (ICISA), and the Asiacrypt Steering Committee. The format of ICICS 2001 was selected to cover the complete spectrum of - formation and communications security, and to promote participant interaction. The sessions were designed to promote interaction between the major topics of the conference: theoretical foundations of security, secret sharing, network - curity, authentication and identi?cation, boolean functions and stream ciphers, security evaluation, signatures, block ciphers and public-key systems, infor- tion hiding, protocols and their analysis, and cryptanalysis. The 29-member Program Committee considered 134 submissions from 23 di- rent countries and regions, among them 56 papers were accepted for presentation.
Zhou / Okamoto Information and Communications Security jetzt bestellen!

Zielgruppe


Research

Weitere Infos & Material


Security of Blind Discrete Log Signatures against Interactive Attacks.- An Intelligent Intruder Model for Security Protocol Analysis.- Primitive Polynomials over GF(2) — A Cryptologic Approach.- Unconditionally-Secure Oblivious Transfer.- Cryptanalysis of the Improved User Efficient Blind Signatures.- Towards the Forgery of a Group Signature without Knowing the Group Center's Secret.- Evaluation of the Image Degradation for a Typical Watermarking Algorithm in the Block-DCT Domain.- A Cyclic Window Algorithm for ECC Defined over Extension Fields.- Fast Scalar Multiplication on the Jacobian of a Family of Hyperelliptic Curves.- Attacks on Two Digital Signature Schemes Based on Error Correcting Codes.- A Derivative of Digital Objects and Estimation of Default Risks in Electronic Commerce.- A New Approach for Secure Multicast Routing in a Large Scale Network.- A Transaction Length-Sensitive Protocol Based on Altruistic Locking for Multilevel Secure Database Systems.- Dealing with Uncertainties in Risk Analysis Using Belief Functions.- RBAC for XML Document Stores.- Cheating Immune Secret Sharing.- Encryption Sticks (Randomats).- Applying NCP Logic to the Analysis of SSL 3.0.- Performance of WTLS and Its Impact on an M-commerce Transaction.- Enforcing Obligation with Security Monitors.- Efficient Software Implementation for Finite Field Multiplication in Normal Basis.- Playing Lottery on the Internet.- Privacy Protection for Transactions of Digital Goods.- Equivalent Characterizations and Applications of Multi-output Correlation-Immune Boolean Functions.- Threshold Undeniable RSA Signature Scheme.- Two Simple Batch Verifying Multiple Digital Signatures.- Square Attack on Reduced Camellia Cipher.- Generalization of Elliptic Curve Digital Signature Schemes.- Reasoning aboutAccountability within Delegation.- A Novel Data Hiding Method for Two-Color Images.- An Identification Scheme Provably Secure against Reset Attack.- Estimating the Scalability of the Internet Key Exchange.- An Efficient Information Flow Analysis of Recursive Programs Based on a Lattice Model of Security Classes.- Defeating Denial-of-Service Attacks on the Internet.- A Role-Based Access Control Model and Implementation for Data-Centric Enterprise Applications.- A Unified Methodology for Verification and Synthesis of Firewall Configurations.- Quantifying Network Denial of Service: A Location Service Case Study.- A Public Key Cryptosystem Based on the Subgroup Membership Problem.- On a Network Security Model for the Secure Information Flow on Multilevel Secure Network.- NIDS Research Based on Artificial Immunology.- AMBAR Protocol: Access Management Based on Authorization Reduction.- Chinese Remainder Theorem Based Hierarchical Access Control for Secure Group Communication.- Dispatching Mobile Agents with Secure Routes in Parallel.- TH-SMS: Security Management System in Advanced Computational Infrastructure.- Cryptography and Middleware Security.- Cryptanalysis of the Hwang-Rao Secret Error-Correcting Code Schemes.- A Role-Based Model for Access Control in Database Federations.- A Useful Intrusion Detection System Prototype to Monitor Multi-processes Based on System Calls.- A Digital Nominative Proxy Signature Scheme for Mobile Communication.- Hierarchical Simulation Model with Animation for Large Network Security.- Fair Electronic Cash Based on a Group Signature Scheme.- Fair Exchange of Digital Signatures with Offline Trusted Third Party.- SECUSIM: A Tool for the Cyber-Attack Simulation.- A New Semantics of Authentication Logic.- Robust and Fragile Watermarking Techniques for Documents Using Bi-directional Diagonal Profiles.- Redundancy, Obscurity, Self-Containment & Independence.


Ihre Fragen, Wünsche oder Anmerkungen
Vorname*
Nachname*
Ihre E-Mail-Adresse*
Kundennr.
Ihre Nachricht*
Lediglich mit * gekennzeichnete Felder sind Pflichtfelder.
Wenn Sie die im Kontaktformular eingegebenen Daten durch Klick auf den nachfolgenden Button übersenden, erklären Sie sich damit einverstanden, dass wir Ihr Angaben für die Beantwortung Ihrer Anfrage verwenden. Selbstverständlich werden Ihre Daten vertraulich behandelt und nicht an Dritte weitergegeben. Sie können der Verwendung Ihrer Daten jederzeit widersprechen. Das Datenhandling bei Sack Fachmedien erklären wir Ihnen in unserer Datenschutzerklärung.