000 05768nam a22006375i 4500
001 978-3-642-14423-3
003 DE-He213
005 20240423125828.0
007 cr nn 008mamaa
008 100618s2010 gw | s |||| 0|eng d
020 _a9783642144233
_9978-3-642-14423-3
024 7 _a10.1007/978-3-642-14423-3
_2doi
050 4 _aTK5105.5-5105.9
072 7 _aUKN
_2bicssc
072 7 _aCOM043000
_2bisacsh
072 7 _aUKN
_2thema
082 0 4 _a004.6
_223
245 1 0 _aInformation Security and Cryptology - ICISC 2009
_h[electronic resource] :
_b12th International Conference, Seoul, Korea, December 2-4. 2009. Revised Selected Papers /
_cedited by Donghoon Lee, Seokhie Hong.
250 _a1st ed. 2010.
264 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg :
_bImprint: Springer,
_c2010.
300 _aXIII, 387 p. 70 illus.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aSecurity and Cryptology,
_x2946-1863 ;
_v5984
505 0 _aKey Management and Key Exchange -- Generic One Round Group Key Exchange in the Standard Model -- Modeling Leakage of Ephemeral Secrets in Tripartite/Group Key Exchange -- Efficient Certificateless KEM in the Standard Model -- Public Key Cryptography -- Accelerating Twisted Ate Pairing with Frobenius Map, Small Scalar Multiplication, and Multi-pairing -- Factoring Unbalanced Moduli with Known Bits -- Algebraic Cryptanalysis and Stream Cipher -- Algebraic Cryptanalysis of SMS4: Gröbner Basis Attack and SAT Attack Compared -- MXL3: An Efficient Algorithm for Computing Gröbner Bases of Zero-Dimensional Ideals -- Improved Linear Cryptanalysis of SOSEMANUK -- Security Management and Efficient Implementation -- Serial Model for Attack Tree Computations -- Lightweight Cryptography and RFID: Tackling the Hidden Overheads -- Side Channel Attack -- Power Analysis of Single-Rail Storage Elements as Used in MDPL -- A Timing Attack against Patterson Algorithm in the McEliece PKC -- Side-Channel Analysis of Cryptographic Software via Early-Terminating Multiplications -- Privacy Enhanced Technology -- First CPIR Protocol with Data-Dependent Computation -- Efficient Fuzzy Matching and Intersection on Private Datasets -- Efficient Privacy-Preserving Face Recognition -- Cryptographic Protocol -- Linear, Constant-Rounds Bit-Decomposition -- Attacking and Repairing the Improved ModOnions Protocol -- Secret Handshakes with Revocation Support -- Cryptanalysis of Hash Function -- Practical Rebound Attack on 12-Round Cheetah-256 -- Preimage Attacks on Reduced Steps of ARIRANG and PKC98-Hash -- Improved Preimage Attack for 68-Step HAS-160 -- Distinguishing Attack on Secret Prefix MAC Instantiated with Reduced SHA-1 -- Network Security -- Cryptanalysis of a Message Recognition Protocol by Mashatan and Stinson -- Analysis ofthe Propagation Pattern of a Worm with Random Scanning Strategy Based on Usage Rate of Network Bandwidth.
520 _aICISC 2009, the 12th International Conference on Information Security and Cryptology, was held in Seoul, Korea, during December 2–4, 2009. It was - ganized by the Korea Institute of Information Security and Cryptology (KIISC) and the Ministry of Public Administration and Security (MOPAS). The aim of this conference was to provide a forum for the presentation of new results in research, development, and applications in the ?eld of information security and cryptology. It also served as a place for research information exchange. The conference received 88 submissions from 22 countries, covering all areas of inf- mation security and cryptology. The review and selection processes were carried out in two stages by the Program Committee (PC) comprising 57 prominent - searchers via online meetings. First, at least three PC members blind-reviewed each paper, and papers co-authored by the PC members were reviewed by at least ?ve PC members. Second, individual review reports were revealed to PC members, and detailed interactive discussion on each paper followed. Through this process,thePC?nally selected 25papers from15countries. The acceptance rate was 28. 4%. The authors of selected papers had a few weeks to prepare for their ?nal versions based on the comments received from more than 80 ext- nal reviewers. The conference featured one tutorial and one invited talk. The tutorial was given by Amit Sahai from the University of California and the talk ´ was given by Michel Abdalla from Ecole normale sup´ erieure.
650 0 _aComputer networks .
650 0 _aData protection.
650 0 _aComputer science.
650 0 _aCryptography.
650 0 _aData encryption (Computer science).
650 0 _aElectronic data processing
_xManagement.
650 0 _aAlgorithms.
650 1 4 _aComputer Communication Networks.
650 2 4 _aData and Information Security.
650 2 4 _aTheory of Computation.
650 2 4 _aCryptology.
650 2 4 _aIT Operations.
650 2 4 _aAlgorithms.
700 1 _aLee, Donghoon.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
700 1 _aHong, Seokhie.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
710 2 _aSpringerLink (Online service)
773 0 _tSpringer Nature eBook
776 0 8 _iPrinted edition:
_z9783642144226
776 0 8 _iPrinted edition:
_z9783642144240
830 0 _aSecurity and Cryptology,
_x2946-1863 ;
_v5984
856 4 0 _uhttps://doi.org/10.1007/978-3-642-14423-3
912 _aZDB-2-SCS
912 _aZDB-2-SXCS
912 _aZDB-2-LNC
942 _cSPRINGER
999 _c182142
_d182142