LEADER 08325nam 22008535 450 001 996465718303316 005 20200706131702.0 010 $a3-540-27800-1 024 7 $a10.1007/b98755 035 $a(CKB)1000000000212463 035 $a(SSID)ssj0000179094 035 $a(PQKBManifestationID)11165300 035 $a(PQKBTitleCode)TC0000179094 035 $a(PQKBWorkID)10249837 035 $a(PQKB)11067544 035 $a(DE-He213)978-3-540-27800-9 035 $a(MiAaPQ)EBC3087596 035 $a(PPN)155163752 035 $a(EXLCZ)991000000000212463 100 $a20121227d2004 u| 0 101 0 $aeng 135 $aurnn|008mamaa 181 $ctxt 182 $cc 183 $acr 200 10$aInformation Security and Privacy$b[electronic resource] $e9th Australasian Conference, ACISP 2004, Sydney, Australia, July 13-15, 2004, Proceedings /$fedited by Huaxiong Wang, Josef Pieprzyk, Vijay Varadharajan 205 $a1st ed. 2004. 210 1$aBerlin, Heidelberg :$cSpringer Berlin Heidelberg :$cImprint: Springer,$d2004. 215 $a1 online resource (XIV, 498 p.) 225 1 $aLecture Notes in Computer Science,$x0302-9743 ;$v3108 300 $aBibliographic Level Mode of Issuance: Monograph 311 $a3-540-22379-7 320 $aIncludes bibliographical references at the end of each chapters and index. 327 $aBroadcast Encryption and Traitor Tracing -- Multi-service Oriented Broadcast Encryption -- Secure and Insecure Modifications of the Subset Difference Broadcast Encryption Scheme -- Linear Code Implies Public-Key Traitor Tracing with Revocation -- TTS without Revocation Capability Secure Against CCA2 -- Private Information Retrieval and Oblivious Transfer -- Single Database Private Information Retrieval with Logarithmic Communication -- Information Theoretically Secure Oblivious Polynomial Evaluation: Model, Bounds, and Constructions -- Trust and Secret Sharing -- Optimistic Fair Exchange Based on Publicly Verifiable Secret Sharing -- NGSCB: A Trusted Open System -- Cryptanalysis (I) -- The Biryukov-Demirci Attack on Reduced-Round Versions of IDEA and MESH Ciphers -- Differential-Linear Type Attacks on Reduced Rounds of SHACAL-2 -- The Related-Key Rectangle Attack ? Application to SHACAL-1 -- Related Key Differential Cryptanalysis of Full-Round SPECTR-H64 and CIKS-1 -- The Security of Cryptosystems Based on Class Semigroups of Imaginary Quadratic Non-maximal Orders -- Cryptanalysis (II) -- Analysis of a Conference Scheme Under Active and Passive Attacks -- Cryptanalysis of Two Password-Authenticated Key Exchange Protocols -- Analysis and Improvement of Micali?s Fair Contract Signing Protocol -- Digital Signatures (I) -- Digital Signature Schemes with Domain Parameters -- Generic Construction of Certificateless Signature -- Cryptosystems (I) -- A Generalization of PGV-Hash Functions and Security Analysis in Black-Box Model -- How to Re-use Round Function in Super-Pseudorandom Permutation -- How to Remove MAC from DHIES -- Symmetric Key Authentication Services Revisited -- Fast Computation -- Improvements to the Point Halving Algorithm -- Theoretical Analysis of XL over Small Fields -- A New Method for Securing Elliptic Scalar Multiplication Against Side-Channel Attacks -- Mobile Agents Security -- A Mobile Agent System Providing Offer Privacy -- Digital Signatures (II) -- Identity-Based Strong Designated Verifier Signature Schemes -- Linkable Spontaneous Anonymous Group Signature for Ad Hoc Groups -- A Group Signature Scheme with Efficient Membership Revocation for Reasonable Groups -- Convertible Nominative Signatures -- Protocols -- Protocols with Security Proofs for Mobile Applications -- Secure Bilinear Diffie-Hellman Bits -- Weak Property of Malleability in NTRUSign -- Security Management -- Information Security Risk Assessment, Aggregation, and Mitigation -- Access Control and Authorisation -- A Weighted Graph Approach to Authorization Delegation and Conflict Resolution -- Authorization Mechanisms for Virtual Organizations in Distributed Computing Systems -- Cryptosystems (II) -- Unconditionally Secure Encryption Under Strong Attacks -- ManTiCore: Encryption with Joint Cipher-State Authentication -- Cryptanalysis (III) -- On Security of XTR Public Key Cryptosystems Against Side Channel Attacks -- On the Exact Flexibility of the Flexible Countermeasure Against Side Channel Attacks -- Fault Attacks on Signature Schemes. 330 $aThe 9th Australasian Conference on Information Security and Privacy (ACISP 2004) was held in Sydney, 13?15 July, 2004. The conference was sponsored by the Centre for Advanced Computing ? Algorithms and Cryptography (ACAC), Information and Networked Security Systems Research (INSS), Macquarie U- versity and the Australian Computer Society. Theaimsoftheconferencearetobringtogetherresearchersandpractitioners working in areas of information security and privacy from universities, industry and government sectors. The conference program covered a range of aspects including cryptography, cryptanalysis, systems and network security. The program committee accepted 41 papers from 195 submissions. The - viewing process took six weeks and each paper was carefully evaluated by at least three members of the program committee. We appreciate the hard work of the members of the program committee and external referees who gave many hours of their valuable time. Of the accepted papers, there were nine from Korea, six from Australia, ?ve each from Japan and the USA, three each from China and Singapore, two each from Canada and Switzerland, and one each from Belgium, France, Germany, Taiwan, The Netherlands and the UK. All the authors, whether or not their papers were accepted, made valued contributions to the conference. In addition to the contributed papers, Dr Arjen Lenstra gave an invited talk, entitled Likely and Unlikely Progress in Factoring. ThisyeartheprogramcommitteeintroducedtheBestStudentPaperAward. The winner of the prize for the Best Student Paper was Yan-Cheng Chang from Harvard University for his paper Single Database Private Information Retrieval with Logarithmic Communication. 410 0$aLecture Notes in Computer Science,$x0302-9743 ;$v3108 606 $aData encryption (Computer science) 606 $aManagement information systems 606 $aComputer science 606 $aOperating systems (Computers) 606 $aAlgorithms 606 $aComputers and civilization 606 $aComputer communication systems 606 $aCryptology$3https://scigraph.springernature.com/ontologies/product-market-codes/I28020 606 $aManagement of Computing and Information Systems$3https://scigraph.springernature.com/ontologies/product-market-codes/I24067 606 $aOperating Systems$3https://scigraph.springernature.com/ontologies/product-market-codes/I14045 606 $aAlgorithm Analysis and Problem Complexity$3https://scigraph.springernature.com/ontologies/product-market-codes/I16021 606 $aComputers and Society$3https://scigraph.springernature.com/ontologies/product-market-codes/I24040 606 $aComputer Communication Networks$3https://scigraph.springernature.com/ontologies/product-market-codes/I13022 615 0$aData encryption (Computer science). 615 0$aManagement information systems. 615 0$aComputer science. 615 0$aOperating systems (Computers). 615 0$aAlgorithms. 615 0$aComputers and civilization. 615 0$aComputer communication systems. 615 14$aCryptology. 615 24$aManagement of Computing and Information Systems. 615 24$aOperating Systems. 615 24$aAlgorithm Analysis and Problem Complexity. 615 24$aComputers and Society. 615 24$aComputer Communication Networks. 676 $a005.8 702 $aWang$b Huaxiong$4edt$4http://id.loc.gov/vocabulary/relators/edt 702 $aPieprzyk$b Josef$4edt$4http://id.loc.gov/vocabulary/relators/edt 702 $aVaradharajan$b Vijay$4edt$4http://id.loc.gov/vocabulary/relators/edt 712 12$aACISP 2004 801 0$bMiAaPQ 801 1$bMiAaPQ 801 2$bMiAaPQ 906 $aBOOK 912 $a996465718303316 996 $aInformation Security and Privacy$9772014 997 $aUNISA