Normal view MARC view ISBD view

Information Security and Cryptology - ICISC 2007 [electronic resource] : 10th International Conference, Seoul, Korea, November 29-30, 2007, Proceedings / edited by Kil-Hyun Nam, Gwangsoo Rhee.

Contributor(s): Nam, Kil-Hyun [editor.] | Rhee, Gwangsoo [editor.] | SpringerLink (Online service).
Material type: materialTypeLabelBookSeries: Security and Cryptology: 4817Publisher: Berlin, Heidelberg : Springer Berlin Heidelberg : Imprint: Springer, 2007Edition: 1st ed. 2007.Description: XIII, 370 p. online resource.Content type: text Media type: computer Carrier type: online resourceISBN: 9783540767886.Subject(s): Cryptography | Data encryption (Computer science) | Computer science -- Mathematics | Discrete mathematics | Data protection | Electronic data processing -- Management | Algorithms | Computer networks  | Cryptology | Discrete Mathematics in Computer Science | Data and Information Security | IT Operations | Algorithms | Computer Communication NetworksAdditional physical formats: Printed edition:: No title; Printed edition:: No titleDDC classification: 005.824 Online resources: Click here to access online
Contents:
Cryptanalysis - I -- Cryptanalysis of a Hash Function Proposed at ICISC 2006 -- Cryptanalysis of Reduced Versions of the HIGHT Block Cipher from CHES 2006 -- A Cryptanalysis of the Double-Round Quadratic Cryptosystem -- A Lightweight Privacy Preserving Authentication and Access Control Scheme for Ubiquitous Computing Environment -- Establishing RBAC-Based Secure Interoperability in Decentralized Multi-domain Environments -- Handling Dynamic Information Release -- Cryptanalysis - II -- Improving the Time Complexity of Matsui's Linear Cryptanalysis -- On Large Distributions for Linear Cryptanalysis -- Passive Attacks on a Class of Authentication Protocols for RFID -- Side Channel Attacks on Irregularly Decimated Generators -- Asynchronous Pseudo Physical Memory Snapshot and Forensics on Paravirtualized VMM Using Split Kernel Module -- Filesystem Activity Following a SSH Compromise: An Empirical Study of File Sequences -- A Secure Virtual Execution Environment for Untrusted Code -- Liveness Detection of Fingerprint Based on Band-Selective Fourier Spectrum -- Improving Upon the TET Mode of Operation -- Hash Functions - I -- New Local Collisions for the SHA-2 Hash Family -- Multi-collision Attack on the Compression Functions of MD4 and 3-Pass HAVAL -- Differential Cryptanalysis of T-Function Based Stream Cipher TSC-4 -- New Results on Impossible Differential Cryptanalysis of Reduced AES -- A Note About the Traceability Properties of Linear Codes -- Power Analysis Attacks on MDPL and DRSL Implementations -- Safe-Error Attack on SPA-FA Resistant Exponentiations Using a HW Modular Multiplier -- Generalized MMM-Algorithm Secure Against SPA, DPA, and RPA -- Pairing-Friendly Elliptic Curves with Small Security Loss by Cheon's Algorithm -- Hash Functions - II -- Analysis of Multivariate HashFunctions -- Colliding Message Pair for 53-Step HAS-160 -- Weaknesses in the HAS-V Compression Function -- Security-Preserving Asymmetric Protocol Encapsulation.
In: Springer Nature eBook
    average rating: 0.0 (0 votes)
No physical items for this record

Cryptanalysis - I -- Cryptanalysis of a Hash Function Proposed at ICISC 2006 -- Cryptanalysis of Reduced Versions of the HIGHT Block Cipher from CHES 2006 -- A Cryptanalysis of the Double-Round Quadratic Cryptosystem -- A Lightweight Privacy Preserving Authentication and Access Control Scheme for Ubiquitous Computing Environment -- Establishing RBAC-Based Secure Interoperability in Decentralized Multi-domain Environments -- Handling Dynamic Information Release -- Cryptanalysis - II -- Improving the Time Complexity of Matsui's Linear Cryptanalysis -- On Large Distributions for Linear Cryptanalysis -- Passive Attacks on a Class of Authentication Protocols for RFID -- Side Channel Attacks on Irregularly Decimated Generators -- Asynchronous Pseudo Physical Memory Snapshot and Forensics on Paravirtualized VMM Using Split Kernel Module -- Filesystem Activity Following a SSH Compromise: An Empirical Study of File Sequences -- A Secure Virtual Execution Environment for Untrusted Code -- Liveness Detection of Fingerprint Based on Band-Selective Fourier Spectrum -- Improving Upon the TET Mode of Operation -- Hash Functions - I -- New Local Collisions for the SHA-2 Hash Family -- Multi-collision Attack on the Compression Functions of MD4 and 3-Pass HAVAL -- Differential Cryptanalysis of T-Function Based Stream Cipher TSC-4 -- New Results on Impossible Differential Cryptanalysis of Reduced AES -- A Note About the Traceability Properties of Linear Codes -- Power Analysis Attacks on MDPL and DRSL Implementations -- Safe-Error Attack on SPA-FA Resistant Exponentiations Using a HW Modular Multiplier -- Generalized MMM-Algorithm Secure Against SPA, DPA, and RPA -- Pairing-Friendly Elliptic Curves with Small Security Loss by Cheon's Algorithm -- Hash Functions - II -- Analysis of Multivariate HashFunctions -- Colliding Message Pair for 53-Step HAS-160 -- Weaknesses in the HAS-V Compression Function -- Security-Preserving Asymmetric Protocol Encapsulation.

There are no comments for this item.

Log in to your account to post a comment.