Amazon cover image
Image from Amazon.com

Information Security and Cryptology - ICISC 2001 [electronic resource] : 4th International Conference Seoul, Korea, December 6-7, 2001 Proceedings /

Contributor(s): Material type: TextTextSeries: Lecture Notes in Computer Science ; 2288Publisher: Berlin, Heidelberg : Springer Berlin Heidelberg : Imprint: Springer, 2002Edition: 1st ed. 2002Description: XIII, 460 p. online resourceContent type:
  • text
Media type:
  • computer
Carrier type:
  • online resource
ISBN:
  • 9783540458616
Subject(s): Additional physical formats: Printed edition:: No title; Printed edition:: No titleDDC classification:
  • 005.824 23
LOC classification:
  • QA268
Online resources:
Contents:
Practical Security in Public-Key Cryptography -- A New Cryptanalytic Method Using the Distribution Characteristics of Substitution Distances -- Truncated Differential Cryptanalysis of Camellia -- Improved Impossible Differential Cryptanalysis of Rijndael and Crypton -- Cryptanalysis of Nonlinear Filter Generators with {0, 1}-Metric Viterbi Decoding -- An IND-CCA2 Public-Key Cryptosystem with Fast Decryption -- Improvement of Probabilistic Public Key Cryptosystems Using Discrete Logarithm -- Design and Analysis of Fast Provably Secure Public-Key Cryptosystems Based on a Modular Squaring -- Concrete Security Analysis of CTR-OFB and CTR-CFB Modes of Operation -- Decentralized Event Correlation for Intrusion Detection -- Enhancing the Security of Cookies -- A New Stack Buffer Overflow Hacking Defense Technique with Memory Address Confirmation -- Efficient Revocation Schemes for Secure Multicast -- Binary Codes for Collusion-Secure Fingerprinting -- Copyright Protection of Object-Oriented Software -- Off-Line Authentication Using Watermarks -- Slide Attacks with a Known-Plaintext Cryptanalysis -- Constructions of Cheating Immune Secret Sharing -- Private Computation with Shared Randomness over Broadcast Channel -- An Optimistic Multi-party Fair Exchange Protocol with Reduced Trust Requirements -- Practical Reasoning about Accountability in Electronic Commerce Protocols -- Content Extraction Signatures -- New Signcryption Schemes Based on KCDSA -- An Efficient and Provably Secure Threshold Blind Signature -- A Multi-signature Scheme with Signers’ Intentions Secure against Active Attacks -- A Distributed Light-Weight Authentication Model for Ad-hoc Networks -- Design of an Authentication Protocol for Gsm Javacards -- Secure Authorisation Agent for Cross-Domain Access Control in a Mobile ComputingEnvironment -- Protecting General Flexible Itineraries of Mobile Agents -- RSA Speedup with Residue Number System Immune against Hardware Fault Cryptanalysis -- A Countermeasure against One Physical Cryptanalysis May Benefit Another Attack -- A Fast Scalar Multiplication Method with Randomized Projective Coordinates on a Montgomery-Form Elliptic Curve Secure against Side Channel Attacks -- DPA Countermeasure Based on the “Masking Method”.
In: Springer Nature eBookSummary: Annually sponsored by the Korea Institute of Information Security and Crypt- ogy (KIISC), the fourth International Conference on Information Security and Cryptology (ICISC2001) was held at the 63 Building in Seoul, Korea, Dec- ber 6–7, 2001. The 63 Building, consisting of 60 stories above the ground and 3 stories underground, stands soaring up into the sky on the island of Youido, the Manhattan of Korea, and ranks by far the tallest of all buildings in the country. The program committee received 102 submissions from 17 countries and regions (Australia, Belgium, China, Denmark, France, Germany, India, Italy, Japan, Korea, The Netherlands, Spain, Taiwan, Thailand, Vietnam, UK, and USA), of which 32 were selected for presentation in 8 sessions. All submissions were anonymously reviewed by at least 3 experts in the relevant areas. There was one invited talk by David Pointcheval (ENS, France) on “Practical Security in Public-Key Cryptography”. We are very grateful to all the program committee members who devoted much e?ort and valuable time to reading and selecting the papers. These p- ceedingscontainthe?nalversionofeachpaperrevisedaftertheconference.Since the revised versions were not checked by the program committee rigorously, the authors must bear full responsibility for the contents of their papers.
Tags from this library: No tags from this library for this title. Log in to add tags.
Star ratings
    Average rating: 0.0 (0 votes)
No physical items for this record

Practical Security in Public-Key Cryptography -- A New Cryptanalytic Method Using the Distribution Characteristics of Substitution Distances -- Truncated Differential Cryptanalysis of Camellia -- Improved Impossible Differential Cryptanalysis of Rijndael and Crypton -- Cryptanalysis of Nonlinear Filter Generators with {0, 1}-Metric Viterbi Decoding -- An IND-CCA2 Public-Key Cryptosystem with Fast Decryption -- Improvement of Probabilistic Public Key Cryptosystems Using Discrete Logarithm -- Design and Analysis of Fast Provably Secure Public-Key Cryptosystems Based on a Modular Squaring -- Concrete Security Analysis of CTR-OFB and CTR-CFB Modes of Operation -- Decentralized Event Correlation for Intrusion Detection -- Enhancing the Security of Cookies -- A New Stack Buffer Overflow Hacking Defense Technique with Memory Address Confirmation -- Efficient Revocation Schemes for Secure Multicast -- Binary Codes for Collusion-Secure Fingerprinting -- Copyright Protection of Object-Oriented Software -- Off-Line Authentication Using Watermarks -- Slide Attacks with a Known-Plaintext Cryptanalysis -- Constructions of Cheating Immune Secret Sharing -- Private Computation with Shared Randomness over Broadcast Channel -- An Optimistic Multi-party Fair Exchange Protocol with Reduced Trust Requirements -- Practical Reasoning about Accountability in Electronic Commerce Protocols -- Content Extraction Signatures -- New Signcryption Schemes Based on KCDSA -- An Efficient and Provably Secure Threshold Blind Signature -- A Multi-signature Scheme with Signers’ Intentions Secure against Active Attacks -- A Distributed Light-Weight Authentication Model for Ad-hoc Networks -- Design of an Authentication Protocol for Gsm Javacards -- Secure Authorisation Agent for Cross-Domain Access Control in a Mobile ComputingEnvironment -- Protecting General Flexible Itineraries of Mobile Agents -- RSA Speedup with Residue Number System Immune against Hardware Fault Cryptanalysis -- A Countermeasure against One Physical Cryptanalysis May Benefit Another Attack -- A Fast Scalar Multiplication Method with Randomized Projective Coordinates on a Montgomery-Form Elliptic Curve Secure against Side Channel Attacks -- DPA Countermeasure Based on the “Masking Method”.

Annually sponsored by the Korea Institute of Information Security and Crypt- ogy (KIISC), the fourth International Conference on Information Security and Cryptology (ICISC2001) was held at the 63 Building in Seoul, Korea, Dec- ber 6–7, 2001. The 63 Building, consisting of 60 stories above the ground and 3 stories underground, stands soaring up into the sky on the island of Youido, the Manhattan of Korea, and ranks by far the tallest of all buildings in the country. The program committee received 102 submissions from 17 countries and regions (Australia, Belgium, China, Denmark, France, Germany, India, Italy, Japan, Korea, The Netherlands, Spain, Taiwan, Thailand, Vietnam, UK, and USA), of which 32 were selected for presentation in 8 sessions. All submissions were anonymously reviewed by at least 3 experts in the relevant areas. There was one invited talk by David Pointcheval (ENS, France) on “Practical Security in Public-Key Cryptography”. We are very grateful to all the program committee members who devoted much e?ort and valuable time to reading and selecting the papers. These p- ceedingscontainthe?nalversionofeachpaperrevisedaftertheconference.Since the revised versions were not checked by the program committee rigorously, the authors must bear full responsibility for the contents of their papers.

There are no comments on this title.

to post a comment.
© 2024 IIIT-Delhi, library@iiitd.ac.in