LEADER 03567nam 22006615 450 001 9910484958303321 005 20200704025226.0 010 $a3-319-02726-3 024 7 $a10.1007/978-3-319-02726-5 035 $a(CKB)3710000000024360 035 $a(SSID)ssj0001120894 035 $a(PQKBManifestationID)11587269 035 $a(PQKBTitleCode)TC0001120894 035 $a(PQKBWorkID)11160157 035 $a(PQKB)10981201 035 $a(DE-He213)978-3-319-02726-5 035 $a(MiAaPQ)EBC3101105 035 $a(PPN)176106650 035 $a(EXLCZ)993710000000024360 100 $a20131030d2013 u| 0 101 0 $aeng 135 $aurnn|008mamaa 181 $ctxt 182 $cc 183 $acr 200 10$aInformation and Communications Security $e15th International Conference, ICICS 2013, Beijing, China, November 20-22, 2013, Proceedings /$fedited by Sihan Qing, Jianying Zhou, Dongmei Liu 205 $a1st ed. 2013. 210 1$aCham :$cSpringer International Publishing :$cImprint: Springer,$d2013. 215 $a1 online resource (XIV, 414 p. 94 illus.) 225 1 $aSecurity and Cryptology ;$v8233 300 $aBibliographic Level Mode of Issuance: Monograph 311 $a3-319-02725-5 327 $aSystem Security -- Web Security and Worm Detection -- Cloud Storage Security -- Virtualization for Cloud Computing -- Trusted and Trustworthy Computing -- Authentication and Security Protocols -- Intrusion Detection and Recovery -- Side Channel Attacks and Defense -- Engineering Issues of Crypto -- Cryptanalysis -- Attribute-Based Encryption -- Cryptographic Primitives and Applications. 330 $aThis book constitutes the refereed proceedings of the 15th International Conference on Information and Communications Security, ICICS 2013, held in Beijing, China, in November 2013. The 23 regular papers and 6 short papers were carefully reviewed and selected from 113 submissions. The papers are organized in topical sections on system security, Web security and worm detection, cloud storage security, virtualization for cloud computing, trusted and trustworthy computing, authentication and security protocols, intrusion detection and recovery, side channel attacks and defense, engineering issues of crypto, cryptanalysis, attribute-based encryption, and cryptographic primitives and applications. 410 0$aSecurity and Cryptology ;$v8233 606 $aData encryption (Computer science) 606 $aComputer security 606 $aAlgorithms 606 $aCryptology$3https://scigraph.springernature.com/ontologies/product-market-codes/I28020 606 $aSystems and Data Security$3https://scigraph.springernature.com/ontologies/product-market-codes/I28060 606 $aAlgorithm Analysis and Problem Complexity$3https://scigraph.springernature.com/ontologies/product-market-codes/I16021 615 0$aData encryption (Computer science). 615 0$aComputer security. 615 0$aAlgorithms. 615 14$aCryptology. 615 24$aSystems and Data Security. 615 24$aAlgorithm Analysis and Problem Complexity. 676 $a005.8 702 $aQing$b Sihan$4edt$4http://id.loc.gov/vocabulary/relators/edt 702 $aZhou$b Jianying$4edt$4http://id.loc.gov/vocabulary/relators/edt 702 $aLiu$b Dongmei$4edt$4http://id.loc.gov/vocabulary/relators/edt 801 0$bMiAaPQ 801 1$bMiAaPQ 801 2$bMiAaPQ 906 $aBOOK 912 $a9910484958303321 996 $aInformation and Communications Security$9771899 997 $aUNINA