000 06813nam a22006735i 4500
001 978-3-540-36159-6
003 DE-He213
005 20240423132453.0
007 cr nn 008mamaa
008 121227s2002 gw | s |||| 0|eng d
020 _a9783540361596
_9978-3-540-36159-6
024 7 _a10.1007/3-540-36159-6
_2doi
050 4 _aQA268
072 7 _aGPJ
_2bicssc
072 7 _aURY
_2bicssc
072 7 _aCOM083000
_2bisacsh
072 7 _aGPJ
_2thema
072 7 _aURY
_2thema
082 0 4 _a005.824
_223
245 1 0 _aInformation and Communications Security
_h[electronic resource] :
_b4th International Conference, ICICS 2002, Singapore, December 9-12, 2002, Proceedings /
_cedited by Robert H. Deng, Feng Bao, Jianying Zhou.
250 _a1st ed. 2002.
264 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg :
_bImprint: Springer,
_c2002.
300 _aXII, 500 p.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aLecture Notes in Computer Science,
_x1611-3349 ;
_v2513
505 0 _aSystem Security I -- Defenses against the Truncation of Computation Results of Free-Roaming Agents -- A Distributed Dynamic ?Firewall Architecture with Mobile Agents and KeyNote Trust Management System -- Encoding Function Pointers and Memory Arrangement Checking against Buffer Overflow Attack -- An Evaluation of Different IP Traceback Approaches -- Security against Inference Attacks on Negative Information in Object-Oriented Databases -- Cryptosystem I -- Robust Key-Evolving Public Key Encryption Schemes -- A Group Signature Scheme Committing the Group -- Unconditionally Secure Key Insulated Cryptosystems: Models, Bounds and Constructions -- Anonymous Fingerprinting as Secure as the Bilinear Diffie-Hellman Assumption -- Reducing the Memory Complexity of Type-Inference Algorithms -- Security Protocol I -- The Risks of Compromising Secret Information -- Password-Authenticated Key Exchange between Clients with Different Passwords -- Robust, Privacy Protecting and Publicly Verifiable Sealed-Bid Auction -- Attacking Predictable IPsec ESP Initialization Vectors -- Fingerprinting & Watermarking -- An ID Coding Scheme for Fingerprinting, Randomized c-Secure CRT Code -- A Robust Block Oriented Watermarking Scheme in Spatial Domain -- A Flexibly Revocable Key-Distribution Scheme for Efficient Black-Box Tracing -- Efficient Implementation of Algorithms -- Low Complexity Bit Serial Systolic Multipliers over GF(2m) for Three Classes of Finite Fields -- Fast Elliptic Curve Multiplications with SIMD Operations -- Further Results on Multiples of Primitive Polynomials and Their Products over GF(2) -- System Security II -- A Secure Object Sharing Scheme for Java Card -- IDS Interoperability and Correlation Using IDMEF and Commodity Systems -- A Synthetic Fraud Data Generation Methodology -- User Interaction Designfor Secure Systems -- Using Independent Auditors as Intrusion Detection Systems -- Cryptosystem II -- Cellular Automata Based Cryptosystem (CAC) -- New Weak-Key Classes of IDEA -- Risks with Raw-Key Masking — The Security Evaluation of 2-Key XCBC -- A New Statistical Testing for Symmetric Ciphers and Hash Functions -- Message Authentication Codes with Error Correcting Capabilities -- Access Control -- The Consistency of an Access Control List -- Knowledge-Based Modeling and Simulation of Network Access Control Mechanisms Representing Security Policies -- A Specification Language for Distributed Policy Control -- Access Control Infrastructure for Digital Objects -- Security Protocol II -- Distributed Key Generation as a Component of an Integrated Protocol -- A Secure Agent-Mediated Payment Protocol -- Cryptanalysis & Cryptographic Techniques -- Tensor Transform of Boolean Functions and Related Algebraic and Probabilistic Properties -- Related-Cipher Attacks -- A Chosen Plaintext Linear Attack on Block Cipher CIKS-1 -- Ideal Threshold Schemes from Orthogonal Arrays -- Cryptanalysis of the Reduced-Round RC6.
520 _aThis volume contains the proceedings of the 4th International Conference on - formation and Communications Security (ICICS2002). The three previous c- ferenceswereheldinBeijing(ICICS97),Sydney(ICICS99)andXian(ICICS01), where we had an enthusiastic and well-attended event. ICICS2002 is sponsored and organized by the Laboratories for Information Technology, Singapore, in co-operation with the Engineering Research Center for Information Security Technology of the Chinese Academy of Sciences and the International C- munications and Information Security Association (ICISA). During the past ?ve years the conference has placed equal emphasis on the theoretical and practical aspects of information and communications security and has established itself as a forum at which academic and industrial people meet and discuss emerging security challenges and solutions. We hope to uphold this tradition by o?ering you yet another successful meeting with a rich and interesting program. The response to the Call For Papers was overwhelming, 161 paper submissions were received. Therefore, the paper selection process was very competitive and di?cult–only41paperswereacceptedandmanygoodpapershadtoberejected. The success of the conference depends on the quality of the program. We are indebted to our program committee members and the external referees for the wonderful job they did.
650 0 _aCryptography.
650 0 _aData encryption (Computer science).
650 0 _aComputer networks .
650 0 _aOperating systems (Computers).
650 0 _aComputer science
_xMathematics.
650 0 _aDiscrete mathematics.
650 0 _aElectronic data processing
_xManagement.
650 1 4 _aCryptology.
650 2 4 _aComputer Communication Networks.
650 2 4 _aOperating Systems.
650 2 4 _aDiscrete Mathematics in Computer Science.
650 2 4 _aIT Operations.
700 1 _aDeng, Robert H.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
700 1 _aBao, Feng.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
700 1 _aZhou, Jianying.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
710 2 _aSpringerLink (Online service)
773 0 _tSpringer Nature eBook
776 0 8 _iPrinted edition:
_z9783540001645
776 0 8 _iPrinted edition:
_z9783662163351
830 0 _aLecture Notes in Computer Science,
_x1611-3349 ;
_v2513
856 4 0 _uhttps://doi.org/10.1007/3-540-36159-6
912 _aZDB-2-SCS
912 _aZDB-2-SXCS
912 _aZDB-2-LNC
912 _aZDB-2-BAE
942 _cSPRINGER
999 _c188111
_d188111