000 06560nam a22006975i 4500
001 978-3-540-39927-8
003 DE-He213
005 20240423132543.0
007 cr nn 008mamaa
008 121227s2003 gw | s |||| 0|eng d
020 _a9783540399278
_9978-3-540-39927-8
024 7 _a10.1007/b13930
_2doi
050 4 _aQA76.9.A25
072 7 _aUR
_2bicssc
072 7 _aUTN
_2bicssc
072 7 _aCOM053000
_2bisacsh
072 7 _aUR
_2thema
072 7 _aUTN
_2thema
082 0 4 _a005.8
_223
245 1 0 _aInformation and Communications Security
_h[electronic resource] :
_b5th International Conference, ICICS 2003, Huhehaote, China, October 10-13, 2003, Proceedings /
_cedited by Petra Perner, Dieter Gollmann, Jianying Zhou.
250 _a1st ed. 2003.
264 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg :
_bImprint: Springer,
_c2003.
300 _aX, 418 p.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aLecture Notes in Computer Science,
_x1611-3349 ;
_v2836
505 0 _aA Fast Square Root Computation Using the Frobenius Mapping -- A Forward-Secure Blind Signature Scheme Based on the Strong RSA Assumption -- Secure Route Structures for the Fast Dispatch of Large-Scale Mobile Agents -- On the RS-Code Construction of Ring Signature Schemes and a Threshold Setting of RST -- A Policy Based Framework for Access Control -- Trading-Off Type-Inference Memory Complexity against Communication -- Security Remarks on a Group Signature Scheme with Member Deletion -- An Efficient Known Plaintext Attack on FEA-M -- An Efficient Public-Key Framework -- ROCEM: Robust Certified E-mail System Based on Server-Supported Signature -- Practical Service Charge for P2P Content Distribution -- ICMP Traceback with Cumulative Path, an Efficient Solution for IP Traceback -- A Lattice Based General Blind Watermark Scheme -- Role-Based Access Control and the Access Control Matrix -- Broadcast Encryption Schemes Based on the Sectioned Key Tree -- Research on the Collusion Estimation -- Multiple Description Coding for Image Data Hiding Jointly in the Spatial and DCT Domains -- Protocols for Malicious Host Revocation -- A DWT-Based Digital Video Watermarking Scheme with Error Correcting Code -- A Novel Two-Level Trust Model for Grid -- Practical t-out-n Oblivious Transfer and Its Applications -- Adaptive Collusion Attack to a Block Oriented Watermarking Scheme -- ID-Based Distributed “Magic Ink” Signature from Pairings -- A Simple Anonymous Fingerprinting Scheme Based on Blind Signature -- Compact Conversion Schemes for the Probabilistic OW-PCA Primitives -- A Security Verification Method for Information Flow Security Policies Implemented in Operating Systems -- A Novel Efficient Group Signature Scheme with Forward Security -- Variations of Diffie-Hellman Problem -- A Study on the CovertChannel Detection of TCP/IP Header Using Support Vector Machine -- A Research on Intrusion Detection Based on Unsupervised Clustering and Support Vector Machine -- UC-RBAC: A Usage Constrained Role-Based Access Control Model -- (Virtually) Free Randomization Techniques for Elliptic Curve Cryptography -- An Optimized Multi-bits Blind Watermarking Scheme -- A Compound Intrusion Detection Model -- An Efficient Convertible Authenticated Encryption Scheme and Its Variant -- Space-Economical Reassembly for Intrusion Detection System -- A Functional Decomposition of Virus and Worm Programs.
520 _aICICS 2003, the Fifth International Conference on Information and C- munication Security, was held in Huhehaote city, Inner Mongolia, China, 10–13 October 2003. Among the preceding conferences, ICICS’97 was held in B- jing, China, ICICS’99 in Sydney, Australia, ICICS 2001 in Xi’an, China, and ICICS 2002,in Singapore.TheproceedingswerereleasedasVolumes1334,1726, 2229, and 2513 of the LNCS series of Springer-Verlag, respectively. ICICS 2003 was sponsored by the Chinese Academy of Sciences (CAS), the National Natural Science Foundation of China, and the China Computer F- eration. The conference was organized by the Engineering Research Center for Information Security Technology of the Chinese Academy of Sciences (ERCIST, CAS) in co-operation with the International Communications and Information Security Association (ICISA). The aim of the ICICS conferences has been to o?er the attendees the - portunity to discuss the state-of-the-art technology in theoretical and practical aspects of information and communications security. The response to the Call forPaperswassurprising.WhenwewerepreparingtheconferencebetweenApril and May, China, including the conference venue, Huhehaote City, was ?ghting against SARS. Despite this 176 papers were submitted to the conference from 22 countries and regions, and after a competitive selection process, 37 papers from 14 countries and regions were accepted to appear in the proceedings and be presented at ICICS 2003. We would like to take this opportunity to thank all those who submitted papers to ICICS 2003 for their valued contribution to the conference.
650 0 _aData protection.
650 0 _aCryptography.
650 0 _aData encryption (Computer science).
650 0 _aComputer networks .
650 0 _aOperating systems (Computers).
650 0 _aAlgorithms.
650 0 _aComputer science
_xMathematics.
650 0 _aDiscrete mathematics.
650 1 4 _aData and Information Security.
650 2 4 _aCryptology.
650 2 4 _aComputer Communication Networks.
650 2 4 _aOperating Systems.
650 2 4 _aAlgorithms.
650 2 4 _aDiscrete Mathematics in Computer Science.
700 1 _aPerner, Petra.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
700 1 _aGollmann, Dieter.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
700 1 _aZhou, Jianying.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
710 2 _aSpringerLink (Online service)
773 0 _tSpringer Nature eBook
776 0 8 _iPrinted edition:
_z9783540201502
776 0 8 _iPrinted edition:
_z9783662162101
830 0 _aLecture Notes in Computer Science,
_x1611-3349 ;
_v2836
856 4 0 _uhttps://doi.org/10.1007/b13930
912 _aZDB-2-SCS
912 _aZDB-2-SXCS
912 _aZDB-2-LNC
912 _aZDB-2-BAE
942 _cSPRINGER
999 _c189057
_d189057