LEADER 05171nam 2200637Ia 450 001 9910484075303321 005 20200520144314.0 010 $a3-642-01440-2 024 7 $a10.1007/978-3-642-01440-6 035 $a(CKB)1000000000746048 035 $a(SSID)ssj0000318268 035 $a(PQKBManifestationID)11245589 035 $a(PQKBTitleCode)TC0000318268 035 $a(PQKBWorkID)10308876 035 $a(PQKB)11652214 035 $a(DE-He213)978-3-642-01440-6 035 $a(MiAaPQ)EBC3064167 035 $a(PPN)134131495 035 $a(EXLCZ)991000000000746048 100 $a20090622d2009 uy 0 101 0 $aeng 135 $aurnn#008mamaa 181 $ctxt 182 $cc 183 $acr 200 10$aInformation security and cryptology $e4th international conference, Inscrypt 2008, Beijing, China, December 14-17, 2008 ; revised selected papers /$fMoti Yung, Peng Liu, Dongdai Lin (eds.) 205 $a1st ed. 2009. 210 $aBerlin ;$aHeidelberg $cSpringer$dc2009 215 $a1 online resource (XIII, 439 p.) 225 1 $aLecture notes in computer science,$x0302-9743 ;$v5487 300 $aInternational conference proceedings. 311 $a3-642-01439-9 320 $aIncludes bibliographical references and index. 327 $aInvited Talks -- The State of Hash Functions and the NIST SHA-3 Competition -- Key Evolution Systems in Untrusted Update Environments -- Secure and Privacy-Preserving Information Brokering -- Digital Signature and Signcryption Schemes -- Provably Secure Convertible Nominative Signature Scheme -- Cryptanalysis of Two Ring Signcryption Schemes -- Efficient Signcryption Key Encapsulation without Random Oracles -- Privacy and Anonymity -- Strong Anonymous Signatures -- Publicly Verifiable Privacy-Preserving Group Decryption -- Privacy for Private Key in Signatures -- Message Authentication Code and Hash Function -- Security of Truncated MACs -- Security Analysis of Multivariate Polynomials for Hashing -- Secure Protocols -- SPVT-II: An Efficient Security Protocol Verifier Based on Logic Programming -- Batch ZK Proof and Verification of OR Logic -- Symmetric Cryptography -- Constructing Variable-Length PRPs and SPRPs from Fixed-Length PRPs -- Impossible Differential Analysis of Reduced Round CLEFIA -- Reducible Polynomial over Constructed by Trinomial ??LFSR -- Certificateless Cryptography -- Chosen Ciphertext Secure Certificateless Threshold Encryption in the Standard Model -- Further Observations on Certificateless Public Key Encryption -- Hardware Implementation and Side Channel Attack -- Efficient Hardware Architecture of SHA-256 Algorithm for Trusted Mobile Computing -- New Elliptic Curve Multi-scalar Multiplication Algorithm for a Pair of Integers to Resist SPA -- Wireless Network Security -- A Novel Marking Probability Distribution Using Probability Propagation in Hierarchical WSN -- Key Predistribution Schemes Using Codes in Wireless Sensor Networks -- Efficient Multi-PKG ID-Based Signcryption for Ad Hoc Networks -- Public Key and Identity Based Cryptography -- On the Computational Efficiency of XTR+ -- A Variant of Boneh-Gentry-Hamburg?s Pairing-Free Identity Based Encryption Scheme -- Inter-domain Identity-Based Proxy Re-encryption -- Access Control and Network Security -- Hardening Botnet by a Rational Botmaster -- Separation of Duty in Trust-Based Collaboration -- Trusted Computing and Applications -- An Integrity Assurance Mechanism for Run-Time Programs -- A Security and Performance Evaluation of Hash-Based RFID Protocols -- Correction, Optimisation and Secure and Efficient Application of PBD Shuffling. 330 $aThis book constitutes the thoroughly refereed post-conference proceedings of the 4th International Conference on Information Security and Cryptology, Inscrypt 2008, held in Beijing, China, in December 2008. The 28 revised full papers presented together with 3 invited talks were carefully reviewed and selected from 183 submissions. The papers are organized in topical sections on digital signature and signcryption schemes, privacy and anonymity, message authentication code and hash function, secure protocols, symmetric cryptography, certificateless cryptography, hardware implementation and side channel attack, wireless network security, public key and identity based cryptography, access control and network security, as well as trusted computing and applications. 410 0$aLecture notes in computer science ;$v5487. 517 3 $aInscrypt 2008 606 $aData encryption (Computer science)$vCongresses 606 $aCryptography$vCongresses 606 $aComputer security$vCongresses 615 0$aData encryption (Computer science) 615 0$aCryptography 615 0$aComputer security 676 $a005.8 686 $aDAT 465f$2stub 686 $aSS 4800$2rvk 701 $aYung$b Moti$01071902 701 $aLiu$b Peng$f1970-$01751546 701 $aLin$b Dongdai$01751547 801 0$bMiAaPQ 801 1$bMiAaPQ 801 2$bMiAaPQ 906 $aBOOK 912 $a9910484075303321 996 $aInformation security and cryptology$94186546 997 $aUNINA