Information Security 6th International Conference, ISC 2003, Bristol, UK, October 1-3, 2003, Proceedings /

The 2003 Information Security Conference was the sixth in a series that started with the InformationSecurity Workshopin 1997.A distinct feature of this series is the wide coverage of topics with the aim of encouraging interaction between researchers in di?erent aspects of information security. This...

Πλήρης περιγραφή

Λεπτομέρειες βιβλιογραφικής εγγραφής
Συγγραφή απο Οργανισμό/Αρχή: SpringerLink (Online service)
Άλλοι συγγραφείς: Boyd, Colin (Επιμελητής έκδοσης, http://id.loc.gov/vocabulary/relators/edt), Mao, Wenbo (Επιμελητής έκδοσης, http://id.loc.gov/vocabulary/relators/edt)
Μορφή: Ηλεκτρονική πηγή Ηλ. βιβλίο
Γλώσσα:English
Έκδοση: Berlin, Heidelberg : Springer Berlin Heidelberg : Imprint: Springer, 2003.
Έκδοση:1st ed. 2003.
Σειρά:Lecture Notes in Computer Science, 2851
Θέματα:
Διαθέσιμο Online:Full Text via HEAL-Link
LEADER 06525nam a2200625 4500
001 978-3-540-39981-0
003 DE-He213
005 20191024101420.0
007 cr nn 008mamaa
008 121227s2003 gw | s |||| 0|eng d
020 |a 9783540399810  |9 978-3-540-39981-0 
024 7 |a 10.1007/b13828  |2 doi 
040 |d GrThAP 
050 4 |a QA76.9.D335 
072 7 |a GPJ  |2 bicssc 
072 7 |a COM053000  |2 bisacsh 
072 7 |a GPJ  |2 thema 
072 7 |a URY  |2 thema 
082 0 4 |a 005.82  |2 23 
245 1 0 |a Information Security  |h [electronic resource] :  |b 6th International Conference, ISC 2003, Bristol, UK, October 1-3, 2003, Proceedings /  |c edited by Colin Boyd, Wenbo Mao. 
250 |a 1st ed. 2003. 
264 1 |a Berlin, Heidelberg :  |b Springer Berlin Heidelberg :  |b Imprint: Springer,  |c 2003. 
300 |a XII, 448 p.  |b online resource. 
336 |a text  |b txt  |2 rdacontent 
337 |a computer  |b c  |2 rdamedia 
338 |a online resource  |b cr  |2 rdacarrier 
347 |a text file  |b PDF  |2 rda 
490 1 |a Lecture Notes in Computer Science,  |x 0302-9743 ;  |v 2851 
505 0 |a Invited Talk -- Revisiting Software Protection -- Network Security -- Enabling Shared Audit Data -- Cryptographically Generated Addresses (CGA) -- Validating and Securing Spontaneous Associations between Wireless Devices -- Single Sign-On Using Trusted Platforms -- Public-Key Algorithms -- Easy Verifiable Primitives and Practical Public Key Cryptosystems -- Reactively Secure Signature Schemes -- Validating Digital Signatures without TTP's Time-Stamping and Certificate Revocation -- A Fast Signature Scheme Based on New On-line Computation -- Cryptographic Protocols -- Distributed RSA Signature Schemes for General Access Structures -- Divisible Voting Scheme -- Unconditionally Secure Homomorphic Pre-distributed Bit Commitment and Secure Two-Party Computations -- The Design and Implementation of Protocol-Based Hidden Key Recovery -- Invited Talk -- Intrinsic Limitations of Digital Signatures and How to Cope with Them -- Protocol Attacks -- On the Security of Fair Non-repudiation Protocols -- Security Analysis of a Password Authenticated Key Exchange Protocol -- Attacks on Public Key Algorithms -- Zero-Value Point Attacks on Elliptic Curve Cryptosystem -- Cryptanalysis of an Algebraic Privacy Homomorphism -- Analysis of the Insecurity of ECMQV with Partially Known Nonces -- Block Ciphers -- Hardware-Focused Performance Comparison for the Standard Block Ciphers AES, Camellia, and Triple-DES -- A Note on Weak Keys of PES, IDEA, and Some Extended Variants -- Foundations of Differential Cryptanalysis in Abelian Groups -- Authorization -- Trust and Authorization in Pervasive B2E Scenarios -- A Logic Model for Temporal Authorization Delegation with Negation -- Watermarking -- Zero-Distortion Authentication Watermarking -- Designated Verification of Non-invertible Watermark -- Software Security -- Proactive Software Tampering Detection -- Run-Time Support for Detection of Memory Access Violations to Prevent Buffer Overflow Exploits -- Towards a Business Process-Driven Framework for Security Engineering with the UML -- Codes and Related Issues -- Error Correcting and Complexity Aspects of Linear Secret Sharing Schemes -- Systematic Treatment of Collusion Secure Codes: Security Definitions and Their Relations -- Short c-Secure Fingerprinting Codes -- The Role of Arbiters in Asymmetric Authentication Schemes. 
520 |a The 2003 Information Security Conference was the sixth in a series that started with the InformationSecurity Workshopin 1997.A distinct feature of this series is the wide coverage of topics with the aim of encouraging interaction between researchers in di?erent aspects of information security. This trend continued in the program of this year's conference. There were 133 paper submissions to ISC 2003. From these submissions the 31papersintheseproceedingswereselectedbytheprogramcommittee,covering a wide range of technical areas. These papers are supplemented by two invited papers;athirdinvitedtalkwaspresentedattheconferencebutisnotrepresented by a written paper. We would like to extend our sincere thanks to all the authors that submitted papers to ISC 2003, and we hope that those whose papers were declined will be able to ?nd an alternative forum for their work. We are also very grateful to the three eminent invited speakers at the conference: Paul van Oorschot (Carleton University, Canada), Ueli Maurer (ETH Zur ¨ ich, Switzerland), and Andy Clark (Inforenz Limited, UK). We were fortunate to have an energetic team of experts who took onthe task of the program committee. Their names may be found overleaf, and we thank them warmly for their considerable e?orts. This team was helped by an even larger number of individuals who reviewed papers in their particular areas of expertise. A list of these names is also provided, which we hope is complete. 
650 0 |a Data encryption (Computer science). 
650 0 |a Computer communication systems. 
650 0 |a Special purpose computers. 
650 0 |a Operating systems (Computers). 
650 0 |a Algorithms. 
650 0 |a Management information systems. 
650 0 |a Computer science. 
650 1 4 |a Cryptology.  |0 http://scigraph.springernature.com/things/product-market-codes/I28020 
650 2 4 |a Computer Communication Networks.  |0 http://scigraph.springernature.com/things/product-market-codes/I13022 
650 2 4 |a Special Purpose and Application-Based Systems.  |0 http://scigraph.springernature.com/things/product-market-codes/I13030 
650 2 4 |a Operating Systems.  |0 http://scigraph.springernature.com/things/product-market-codes/I14045 
650 2 4 |a Algorithm Analysis and Problem Complexity.  |0 http://scigraph.springernature.com/things/product-market-codes/I16021 
650 2 4 |a Management of Computing and Information Systems.  |0 http://scigraph.springernature.com/things/product-market-codes/I24067 
700 1 |a Boyd, Colin.  |e editor.  |4 edt  |4 http://id.loc.gov/vocabulary/relators/edt 
700 1 |a Mao, Wenbo.  |e editor.  |4 edt  |4 http://id.loc.gov/vocabulary/relators/edt 
710 2 |a SpringerLink (Online service) 
773 0 |t Springer eBooks 
776 0 8 |i Printed edition:  |z 9783662180778 
776 0 8 |i Printed edition:  |z 9783540201762 
830 0 |a Lecture Notes in Computer Science,  |x 0302-9743 ;  |v 2851 
856 4 0 |u https://doi.org/10.1007/b13828  |z Full Text via HEAL-Link 
912 |a ZDB-2-SCS 
912 |a ZDB-2-LNC 
912 |a ZDB-2-BAE 
950 |a Computer Science (Springer-11645)