LEADER 06639nam 22008655 450 001 9910144204303321 005 20200630144617.0 010 $a1-280-30725-0 010 $a9786610307258 010 $a3-540-24691-6 024 7 $a10.1007/b96249 035 $a(CKB)1000000000212337 035 $a(DE-He213)978-3-540-24691-6 035 $a(SSID)ssj0000179091 035 $a(PQKBManifestationID)11154472 035 $a(PQKBTitleCode)TC0000179091 035 $a(PQKBWorkID)10230537 035 $a(PQKB)10601730 035 $a(MiAaPQ)EBC3087939 035 $a(PPN)155176021 035 $a(EXLCZ)991000000000212337 100 $a20121227d2004 u| 0 101 0 $aeng 135 $aurnn|008mamaa 181 $ctxt$2rdacontent 182 $cc$2rdamedia 183 $acr$2rdacarrier 200 10$aInformation Security and Cryptology - ICISC 2003 $e6th International Conference, Seoul, Korea, November 27-28, 2003, Revised Papers /$fedited by Jong In Lim, Dong Hoon Lee 205 $a1st ed. 2004. 210 1$aBerlin, Heidelberg :$cSpringer Berlin Heidelberg :$cImprint: Springer,$d2004. 215 $a1 online resource (XII, 464 p.) 225 1 $aLecture Notes in Computer Science,$x0302-9743 ;$v2971 300 $aBibliographic Level Mode of Issuance: Monograph 311 $a3-540-21376-7 320 $aIncludes bibliographical references at the end of each chapters and index. 327 $aInvited Talk -- Binary Tree Encryption: Constructions and Applications -- Digital Signatures I -- A Separable Threshold Ring Signature Scheme -- On the Security of a Group Signature Scheme with Forward Security -- An Efficient Strong Designated Verifier Signature Scheme -- Primitives -- Sound Computational Interpretation of Formal Encryption with Composed Keys -- On the Security of a New Variant of OMAC -- New Methods to Construct Cheating Immune Functions -- Yet Another Definition of Weak Collision Resistance and Its Analysis -- Fast Implementations -- Implementation of Tate Pairing on Hyperelliptic Curves of Genus 2 -- A General Expansion Method Using Efficient Endomorphisms -- Design of Bit Parallel Multiplier with Lower Time Complexity -- Architecture for an Elliptic Curve Scalar Multiplication Resistant to Some Side-Channel Attacks -- Efficient Scalar Multiplication in Hyperelliptic Curves Using A New Frobenius Expansion -- Computer Security/Mobile Security -- Adaptive Protocol for Entity Authentication and Key Agreement in Mobile Networks -- Extended Role Based Access Control and Procedural Restrictions -- Layer-Based Access Control Model in the Manufacturing Infrastructure and Design Automation System -- Voting/Auction Protocols -- Secure Double Auction Protocols with Full Privacy Protection -- Sealed-Bid Auctions with Efficient Bids -- Providing Receipt-Freeness in Mixnet-Based Voting Protocols -- Receipt-Free Electronic Auction Schemes Using Homomorphic Encryption -- Watermarking -- Software Watermarking Through Register Allocation: Implementation, Analysis, and Attacks -- Analysis of the Bounds for Linear Block Codes in Watermark Channel -- Digital Signatures II -- Security Analysis of Some Proxy Signatures -- A More Secure and Efficacious TTS Signature Scheme -- An Efficient Revocation Algorithm in Group Signatures -- Efficient Forward and Provably Secure ID-Based Signcryption Scheme with Public Verifiability and Public Ciphertext Authenticity -- Authentication/Threshold Protocols -- Group Oriented Cryptosystems Based on Linear Access Structures -- A New Algorithm for Searching a Consistent Set of Shares in a Threshold Scheme with Cheaters -- Non-interactive Deniable Ring Authentication -- Block/Stream Ciphers -- Differential Cryptanalysis of TEA and XTEA -- A Complete Divide and Conquer Attack on the Alpha1 Stream Cipher -- New Block Cipher: ARIA -- Truncated Differential Attacks on 8-Round CRYPTON. 330 $aThis book constitutes the thoroughly refereed post-proceedings of the 6th International Conference on Information Security and Cryptology, ICISC 2003, held in Seoul, Korea, in November 2003. The 32 revised full papers presented together with an invited paper were carefully selected from 163 submissions during two rounds of reviewing and improvement. The papers are organized in topical sections on digital signatures, primitives, fast implementations, computer security and mobile security, voting and auction protocols, watermarking, authentication and threshold protocols, and block ciphers and stream ciphers. 410 0$aLecture Notes in Computer Science,$x0302-9743 ;$v2971 606 $aData encryption (Computer science) 606 $aComputer communication systems 606 $aOperating systems (Computers) 606 $aAlgorithms 606 $aComputer science?Mathematics 606 $aManagement information systems 606 $aComputer science 606 $aCryptology$3https://scigraph.springernature.com/ontologies/product-market-codes/I28020 606 $aComputer Communication Networks$3https://scigraph.springernature.com/ontologies/product-market-codes/I13022 606 $aOperating Systems$3https://scigraph.springernature.com/ontologies/product-market-codes/I14045 606 $aAlgorithm Analysis and Problem Complexity$3https://scigraph.springernature.com/ontologies/product-market-codes/I16021 606 $aDiscrete Mathematics in Computer Science$3https://scigraph.springernature.com/ontologies/product-market-codes/I17028 606 $aManagement of Computing and Information Systems$3https://scigraph.springernature.com/ontologies/product-market-codes/I24067 615 0$aData encryption (Computer science). 615 0$aComputer communication systems. 615 0$aOperating systems (Computers). 615 0$aAlgorithms. 615 0$aComputer science?Mathematics. 615 0$aManagement information systems. 615 0$aComputer science. 615 14$aCryptology. 615 24$aComputer Communication Networks. 615 24$aOperating Systems. 615 24$aAlgorithm Analysis and Problem Complexity. 615 24$aDiscrete Mathematics in Computer Science. 615 24$aManagement of Computing and Information Systems. 676 $a005.8 702 $aLim$b Jong In$4edt$4http://id.loc.gov/vocabulary/relators/edt 702 $aLee$b Dong Hoon$4edt$4http://id.loc.gov/vocabulary/relators/edt 712 12$aICISC 2003 801 0$bMiAaPQ 801 1$bMiAaPQ 801 2$bMiAaPQ 906 $aBOOK 912 $a9910144204303321 996 $aInformation Security and Cryptology - ICISC 2003$92223504 997 $aUNINA