Amazon cover image
Image from Amazon.com

Information and Communications Security [electronic resource] : 5th International Conference, ICICS 2003, Huhehaote, China, October 10-13, 2003, Proceedings /

Contributor(s): Material type: TextTextSeries: Lecture Notes in Computer Science ; 2836Publisher: Berlin, Heidelberg : Springer Berlin Heidelberg : Imprint: Springer, 2003Edition: 1st ed. 2003Description: X, 418 p. online resourceContent type:
  • text
Media type:
  • computer
Carrier type:
  • online resource
ISBN:
  • 9783540399278
Subject(s): Additional physical formats: Printed edition:: No title; Printed edition:: No titleDDC classification:
  • 005.8 23
LOC classification:
  • QA76.9.A25
Online resources:
Contents:
A Fast Square Root Computation Using the Frobenius Mapping -- A Forward-Secure Blind Signature Scheme Based on the Strong RSA Assumption -- Secure Route Structures for the Fast Dispatch of Large-Scale Mobile Agents -- On the RS-Code Construction of Ring Signature Schemes and a Threshold Setting of RST -- A Policy Based Framework for Access Control -- Trading-Off Type-Inference Memory Complexity against Communication -- Security Remarks on a Group Signature Scheme with Member Deletion -- An Efficient Known Plaintext Attack on FEA-M -- An Efficient Public-Key Framework -- ROCEM: Robust Certified E-mail System Based on Server-Supported Signature -- Practical Service Charge for P2P Content Distribution -- ICMP Traceback with Cumulative Path, an Efficient Solution for IP Traceback -- A Lattice Based General Blind Watermark Scheme -- Role-Based Access Control and the Access Control Matrix -- Broadcast Encryption Schemes Based on the Sectioned Key Tree -- Research on the Collusion Estimation -- Multiple Description Coding for Image Data Hiding Jointly in the Spatial and DCT Domains -- Protocols for Malicious Host Revocation -- A DWT-Based Digital Video Watermarking Scheme with Error Correcting Code -- A Novel Two-Level Trust Model for Grid -- Practical t-out-n Oblivious Transfer and Its Applications -- Adaptive Collusion Attack to a Block Oriented Watermarking Scheme -- ID-Based Distributed “Magic Ink” Signature from Pairings -- A Simple Anonymous Fingerprinting Scheme Based on Blind Signature -- Compact Conversion Schemes for the Probabilistic OW-PCA Primitives -- A Security Verification Method for Information Flow Security Policies Implemented in Operating Systems -- A Novel Efficient Group Signature Scheme with Forward Security -- Variations of Diffie-Hellman Problem -- A Study on the CovertChannel Detection of TCP/IP Header Using Support Vector Machine -- A Research on Intrusion Detection Based on Unsupervised Clustering and Support Vector Machine -- UC-RBAC: A Usage Constrained Role-Based Access Control Model -- (Virtually) Free Randomization Techniques for Elliptic Curve Cryptography -- An Optimized Multi-bits Blind Watermarking Scheme -- A Compound Intrusion Detection Model -- An Efficient Convertible Authenticated Encryption Scheme and Its Variant -- Space-Economical Reassembly for Intrusion Detection System -- A Functional Decomposition of Virus and Worm Programs.
In: Springer Nature eBookSummary: ICICS 2003, the Fifth International Conference on Information and C- munication Security, was held in Huhehaote city, Inner Mongolia, China, 10–13 October 2003. Among the preceding conferences, ICICS’97 was held in B- jing, China, ICICS’99 in Sydney, Australia, ICICS 2001 in Xi’an, China, and ICICS 2002,in Singapore.TheproceedingswerereleasedasVolumes1334,1726, 2229, and 2513 of the LNCS series of Springer-Verlag, respectively. ICICS 2003 was sponsored by the Chinese Academy of Sciences (CAS), the National Natural Science Foundation of China, and the China Computer F- eration. The conference was organized by the Engineering Research Center for Information Security Technology of the Chinese Academy of Sciences (ERCIST, CAS) in co-operation with the International Communications and Information Security Association (ICISA). The aim of the ICICS conferences has been to o?er the attendees the - portunity to discuss the state-of-the-art technology in theoretical and practical aspects of information and communications security. The response to the Call forPaperswassurprising.WhenwewerepreparingtheconferencebetweenApril and May, China, including the conference venue, Huhehaote City, was ?ghting against SARS. Despite this 176 papers were submitted to the conference from 22 countries and regions, and after a competitive selection process, 37 papers from 14 countries and regions were accepted to appear in the proceedings and be presented at ICICS 2003. We would like to take this opportunity to thank all those who submitted papers to ICICS 2003 for their valued contribution to the conference.
Tags from this library: No tags from this library for this title. Log in to add tags.
Star ratings
    Average rating: 0.0 (0 votes)
No physical items for this record

A Fast Square Root Computation Using the Frobenius Mapping -- A Forward-Secure Blind Signature Scheme Based on the Strong RSA Assumption -- Secure Route Structures for the Fast Dispatch of Large-Scale Mobile Agents -- On the RS-Code Construction of Ring Signature Schemes and a Threshold Setting of RST -- A Policy Based Framework for Access Control -- Trading-Off Type-Inference Memory Complexity against Communication -- Security Remarks on a Group Signature Scheme with Member Deletion -- An Efficient Known Plaintext Attack on FEA-M -- An Efficient Public-Key Framework -- ROCEM: Robust Certified E-mail System Based on Server-Supported Signature -- Practical Service Charge for P2P Content Distribution -- ICMP Traceback with Cumulative Path, an Efficient Solution for IP Traceback -- A Lattice Based General Blind Watermark Scheme -- Role-Based Access Control and the Access Control Matrix -- Broadcast Encryption Schemes Based on the Sectioned Key Tree -- Research on the Collusion Estimation -- Multiple Description Coding for Image Data Hiding Jointly in the Spatial and DCT Domains -- Protocols for Malicious Host Revocation -- A DWT-Based Digital Video Watermarking Scheme with Error Correcting Code -- A Novel Two-Level Trust Model for Grid -- Practical t-out-n Oblivious Transfer and Its Applications -- Adaptive Collusion Attack to a Block Oriented Watermarking Scheme -- ID-Based Distributed “Magic Ink” Signature from Pairings -- A Simple Anonymous Fingerprinting Scheme Based on Blind Signature -- Compact Conversion Schemes for the Probabilistic OW-PCA Primitives -- A Security Verification Method for Information Flow Security Policies Implemented in Operating Systems -- A Novel Efficient Group Signature Scheme with Forward Security -- Variations of Diffie-Hellman Problem -- A Study on the CovertChannel Detection of TCP/IP Header Using Support Vector Machine -- A Research on Intrusion Detection Based on Unsupervised Clustering and Support Vector Machine -- UC-RBAC: A Usage Constrained Role-Based Access Control Model -- (Virtually) Free Randomization Techniques for Elliptic Curve Cryptography -- An Optimized Multi-bits Blind Watermarking Scheme -- A Compound Intrusion Detection Model -- An Efficient Convertible Authenticated Encryption Scheme and Its Variant -- Space-Economical Reassembly for Intrusion Detection System -- A Functional Decomposition of Virus and Worm Programs.

ICICS 2003, the Fifth International Conference on Information and C- munication Security, was held in Huhehaote city, Inner Mongolia, China, 10–13 October 2003. Among the preceding conferences, ICICS’97 was held in B- jing, China, ICICS’99 in Sydney, Australia, ICICS 2001 in Xi’an, China, and ICICS 2002,in Singapore.TheproceedingswerereleasedasVolumes1334,1726, 2229, and 2513 of the LNCS series of Springer-Verlag, respectively. ICICS 2003 was sponsored by the Chinese Academy of Sciences (CAS), the National Natural Science Foundation of China, and the China Computer F- eration. The conference was organized by the Engineering Research Center for Information Security Technology of the Chinese Academy of Sciences (ERCIST, CAS) in co-operation with the International Communications and Information Security Association (ICISA). The aim of the ICICS conferences has been to o?er the attendees the - portunity to discuss the state-of-the-art technology in theoretical and practical aspects of information and communications security. The response to the Call forPaperswassurprising.WhenwewerepreparingtheconferencebetweenApril and May, China, including the conference venue, Huhehaote City, was ?ghting against SARS. Despite this 176 papers were submitted to the conference from 22 countries and regions, and after a competitive selection process, 37 papers from 14 countries and regions were accepted to appear in the proceedings and be presented at ICICS 2003. We would like to take this opportunity to thank all those who submitted papers to ICICS 2003 for their valued contribution to the conference.

There are no comments on this title.

to post a comment.
© 2024 IIIT-Delhi, library@iiitd.ac.in