000 07145nam a22006615i 4500
001 978-3-540-32099-9
003 DE-He213
005 20240730181417.0
007 cr nn 008mamaa
008 100402s2005 gw | s |||| 0|eng d
020 _a9783540320999
_9978-3-540-32099-9
024 7 _a10.1007/11602897
_2doi
050 4 _aQA268
072 7 _aGPJ
_2bicssc
072 7 _aURY
_2bicssc
072 7 _aCOM083000
_2bisacsh
072 7 _aGPJ
_2thema
072 7 _aURY
_2thema
082 0 4 _a005.824
_223
245 1 0 _aInformation and Communications Security
_h[electronic resource] :
_b7th International Conference, ICICS 2005, Beijing, China, December 10-13, 2005, Proceedings /
_cedited by Wenbo Mao, Guilin Wang.
250 _a1st ed. 2005.
264 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg :
_bImprint: Springer,
_c2005.
300 _aXIV, 498 p.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aSecurity and Cryptology,
_x2946-1863 ;
_v3783
505 0 _aFair Exchange -- An Evenhanded Certified Email System for Contract Signing -- Efficient ID-Based Optimistic Fair Exchange with Provable Security -- On the Quest for Impartiality: Design and Analysis of a Fair Non-repudiation Protocol -- Generic, Optimistic, and Efficient Schemes for Fair Certified Email Delivery -- Digital Signatures I -- Cryptanalysis of a Forward Secure Blind Signature Scheme with Provable Security -- On Delegatability of Four Designated Verifier Signatures -- PIATS: A Partially Sanitizable Signature Scheme -- Cryptographic Protocols -- Ciphertext Comparison, a New Solution to the Millionaire Problem -- Private Itemset Support Counting -- Visual Cryptographic Protocols Using the Trusted Initializer -- Admissible Interference by Typing for Cryptographic Protocols -- Cryptanalysis -- On the Security Bounds of CMC, EME, EME?+? and EME* Modes of Operation -- On the Security of Encryption Modes of MD4, MD5 and HAVAL -- Cryptanalysis of PASS II and MiniPass -- Simple Power Analysis on FastModular Reduction with NIST Recommended Elliptic Curves -- Digital Signatures II -- Asymmetric Concurrent Signatures -- Generic Construction of (Identity-Based) Perfect Concurrent Signatures -- Sequential Aggregate Signatures Working over Independent Homomorphic Trapdoor One-Way Permutation Domains -- Network Security -- Session Table Architecture for Defending SYN Flood Attack -- A Behavior-Based Ingress Rate-Limiting Mechanism Against DoS/DDoS Attacks -- Port Scan Behavior Diagnosis by Clustering -- Network Vulnerability Analysis Through Vulnerability Take-Grant Model (VTG) -- Applied Cryptography -- Multiplex Encryption: A Practical Approach to Encrypting Multi-recipient Emails -- Secure Multicast Using Proxy Encryption -- Efficient and Non-interactive Timed-Release Encryption -- Key Management -- Security Properties of Two Authenticated Conference Key Agreement Protocols -- Cryptanalysis of Two User Identification Schemes with Key Distribution Preserving Anonymity -- Enhanced ID-Based AuthenticatedKey Agreement Protocols for a Multiple Independent PKG Environment -- Access Control -- Enforce Mandatory Access Control Policy on XML Documents -- Network Access Control for Mobile Ad-Hoc Networks -- Remotely Keyed Cryptographics Secure Remote Display Access Using (Mostly) Untrusted Hardware -- Applications -- Authenticating Query Results in Data Publishing -- Multi-Source Stream Authentication Framework in Case of Composite MPEG-4 Stream -- Batching SSL/TLS Handshake Improved -- Achieving Efficient Conjunctive Keyword Searches over Encrypted Data -- Watermarking -- Total Disclosure of the Embedding and Detection Algorithms for a Secure Digital Watermarking Scheme for Audio -- Reversible Watermark with Large Capacity Using the Predictive Coding -- System Security -- PCAV: Internet Attack Visualization on Parallel Coordinates -- Implementation of Packet Filter Configurations Anomaly Detection System with SIERRA -- D_DIPS: An Intrusion Prevention System for Database Security.
520 _aThe Seventh International Conference on Information and Communications - curity,ICICS2005,washeldinBeijing,China,10-13December2005. TheICICS conference series is an established forum for exchanging new research ideas and development results in the areas of information security and applied crypt- raphy. The ?rst event began here in Beijing in 1997. Since then the conference series has been interleaving its venues in China and the rest of the world: ICICS 1997 in Beijing, China; ICICS 1999 in Sydney, Australia; ICICS 2001 in Xi'an, China; ICICS 2002 in Singapore; ICICS 2003 in Hohhot City, China; and ICICS 2004 in Malaga, Spain. The conference proceedings of the past events have - ways been published by Springer in the Lecture Notes in Computer Science series, with volume numbers, respectively: LNCS 1334,LNCS 1726,LNCS 2229, LNCS 2513, LNCS 2836, and LNCS 3269. ICICS 2005 was sponsored by the Chinese Academy of Sciences (CAS); the Beijing Natural Science Foundation of China under Grant No. 4052016; the National Natural Science Foundation of China under Grants No. 60083007 and No. 60573042;the NationalGrandFundamentalResearch973ProgramofChina under Grant No. G1999035802, and Hewlett-Packard Laboratories, China. The conference was organized and hosted by the Engineering Research Center for Information Security Technology of the Chinese Academy of Sciences (ERCIST, CAS) in co-operation with the International Communications and Information Security Association (ICISA). The aim of the ICICS conference series has been to o?er the attendees the opportunity to discuss the latest developments in theoretical and practical - pects of information and communications security.
650 0 _aCryptography.
_91973
650 0 _aData encryption (Computer science).
_99168
650 0 _aOperating systems (Computers).
_95329
650 0 _aElectronic data processing
_xManagement.
_9124749
650 0 _aComputers and civilization.
_921733
650 0 _aComputer networks .
_931572
650 0 _aAlgorithms.
_93390
650 1 4 _aCryptology.
_931769
650 2 4 _aOperating Systems.
_937074
650 2 4 _aIT Operations.
_931703
650 2 4 _aComputers and Society.
_931668
650 2 4 _aComputer Communication Networks.
_9124750
650 2 4 _aAlgorithms.
_93390
700 1 _aMao, Wenbo.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
_9124751
700 1 _aWang, Guilin.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
_9124752
710 2 _aSpringerLink (Online service)
_9124753
773 0 _tSpringer Nature eBook
776 0 8 _iPrinted edition:
_z9783540309345
776 0 8 _iPrinted edition:
_z9783540818939
830 0 _aSecurity and Cryptology,
_x2946-1863 ;
_v3783
_9124754
856 4 0 _uhttps://doi.org/10.1007/11602897
912 _aZDB-2-SCS
912 _aZDB-2-SXCS
912 _aZDB-2-LNC
942 _cELN
999 _c90882
_d90882