Applied cryptography and network security 5th international conference, ACNS 2007, Zhuhai, China, June 5-8, 2007 : proceedings /

Corporate Authors: ACNS (Conference) Zhuhai, China)
Other Authors: ACNS (Conference), Katz, Jonathan, 1974-, Yung, Moti., SpringerLink (Online service)
Format: eBook
Language: English
Published: Berlin ; New York : Springer, 2007.
Berlin ; New York : 2007.
Physical Description: 1 online resource (xiii, 498 pages) : illustrations.
Series: Lecture notes in computer science ; 4521.
LNCS sublibrary. Security and cryptology.
Subjects:
LEADER 07945cam a2201273 a 4500
001 184904388
003 OCoLC
005 20240223121953.0
006 m o d
007 cr cn|||||||||
008 071219s2007 gw a ob 101 0 eng d
016 7 |a 983974535  |2 DE-101 
019 |a 152418497  |a 175285395  |a 228381609  |a 320972800  |a 613444055  |a 648311987  |a 767233895  |a 880116158  |a 964932388  |a 1066498206  |a 1167354367 
020 |a 9783540727385 
020 |a 3540727388 
020 |a 354072737X 
020 |a 9783540727378 
020 |a 9786610949236 
020 |a 6610949239 
024 7 |a 10.1007/978-3-540-72738-5  |2 doi 
035 |a (OCoLC)184904388  |z (OCoLC)152418497  |z (OCoLC)175285395  |z (OCoLC)228381609  |z (OCoLC)320972800  |z (OCoLC)613444055  |z (OCoLC)648311987  |z (OCoLC)767233895  |z (OCoLC)880116158  |z (OCoLC)964932388  |z (OCoLC)1066498206  |z (OCoLC)1167354367 
037 |a 978-3-540-72737-8  |b Springer  |n http://www.springerlink.com 
040 |a GW5XE  |b eng  |e pn  |c GW5XE  |d GW5XE  |d YDXCP  |d OCLCQ  |d HNK  |d STF  |d COO  |d UAB  |d CNTRU  |d E7B  |d MNU  |d IDEBK  |d OCLCO  |d OCLCQ  |d OCLCA  |d OCLCF  |d BEDGE  |d OCLCQ  |d OCLCO  |d SLY  |d OCLCQ  |d OCLCO  |d OCL  |d OCLCO  |d EBLCP  |d DEBSZ  |d OCLCO  |d OCLCQ  |d OCLCO  |d OCLCQ  |d VT2  |d OCLCA  |d OCLCQ  |d ESU  |d OCLCQ  |d U3W  |d BUF  |d OCLCQ  |d TFW  |d WYU  |d ICG  |d LEAUB  |d OCLCQ  |d OL$  |d OCLCQ  |d WURST  |d OCLCQ  |d LUN  |d OCLCQ  |d OCLCO  |d COM  |d OCLCO  |d OCLCQ  |d OCLCO  |d OCLCL 
049 |a COM6 
050 4 |a TK5102.94  |b .A28 2007eb 
072 7 |a TK  |2 lcco 
072 7 |a UKN  |2 bicssc 
072 7 |a COM075000  |2 bisacsh 
082 0 4 |a 005.8  |2 22 
084 |a TN915. 08-532  |2 clc 
111 2 |a ACNS (Conference)  |n (5th :  |d 2007 :  |c Zhuhai, China) 
245 1 0 |a Applied cryptography and network security :  |b 5th international conference, ACNS 2007, Zhuhai, China, June 5-8, 2007 : proceedings /  |c Jonathan Katz, Moti Yung (eds.). 
246 3 0 |a ACNS 2007. 
260 |a Berlin ;  |a New York :  |b Springer,  |c 2007. 
264 1 |a Berlin ;  |a New York :  |b Springer,  |c 2007. 
300 |a 1 online resource (xiii, 498 pages) :  |b illustrations. 
336 |a text  |b txt  |2 rdacontent. 
337 |a computer  |b c  |2 rdamedia. 
338 |a online resource  |b cr  |2 rdacarrier. 
347 |a text file. 
347 |b PDF. 
490 1 |a Lecture notes in computer science,  |x 0302-9743 ;  |v 4521. 
490 1 |a LNCS sublibrary. SL 4, Security and cryptology. 
504 |a Includes bibliographical references and index. 
588 0 |a Print version record. 
505 0 |a Signature Schemes I -- Generic Transformation to Strongly Unforgeable Signatures -- Efficient Generic On-Line/Off-Line Signatures Without Key Exposure -- Merkle Signatures with Virtually Unlimited Signature Capacity -- Computer and Network Security -- Midpoints Versus Endpoints: From Protocols to Firewalls -- An Adversary Aware and Intrusion Detection Aware Attack Model Ranking Scheme -- Analyzing an Electronic Cash Protocol Using Applied Pi Calculus -- Cryptanalysis -- Cryptanalysis of the TRMC-4 Public Key Cryptosystem -- Estimating the Prime-Factors of an RSA Modulus and an Extension of the Wiener Attack -- A Timing Attack on Blakley's Modular Multiplication Algorithm, and Applications to DSA -- Protecting AES Software Implementations on 32-Bit Processors Against Power Analysis -- Group-Oriented Security -- Constant-Round Authenticated Group Key Exchange with Logarithmic Computation Complexity -- Preventing Collusion Attacks on the One-Way Function Tree (OFT) Scheme -- Bayesian Methods for Practical Traitor Tracing -- Cryptographic Protocols -- A New Protocol for Conditional Disclosure of Secrets and Its Applications -- An Unconditionally Secure Protocol for Multi-Party Set Intersection -- Privacy-Preserving Set Union -- Anonymous Authentication -- Universal Accumulators with Efficient Nonmembership Proofs -- Unlinkable Secret Handshakes and Key-Private Group Key Management Schemes -- Identity-Based Cryptography -- Identity-Based Proxy Re-encryption -- A More Natural Way to Construct Identity-Based Identification Schemes -- Tweaking TBE/IBE to PKE Transforms with Chameleon Hash Functions -- Certified E-Mail Protocol in the ID-Based Setting -- Security in Wireless, Ad-Hoc, and Peer-to-Peer Networks -- Efficient Content Authentication in Peer-to-Peer Networks -- An Identity-Based Signcryption Scheme for Multi-domain Ad Hoc Networks -- Efficient Self-healing Key Distribution with Revocation for Wireless Sensor Networks Using One Way Key Chains -- BAP: Broadcast Authentication Using Cryptographic Puzzles -- Efficient Implementation -- Compressed XTR -- Sliding Window Method for NTRU -- Signature Schemes II -- Efficient Certificateless Signature Schemes -- Security Mediated Certificateless Signatures -- Gradually Convertible Undeniable Signatures. 
650 0 |a Telecommunication  |x Security measures  |v Congresses. 
650 0 |a Data encryption (Computer science)  |v Congresses. 
650 0 |a Cryptography  |v Congresses. 
650 6 |a Télécommunications  |x Sécurité  |x Mesures  |v Congrès. 
650 6 |a Chiffrement (Informatique)  |v Congrès. 
650 6 |a Cryptographie  |v Congrès. 
650 0 7 |a Data encryption (Computer science)  |2 cct. 
650 0 7 |a Cryptography.  |2 cct. 
650 0 7 |a Telecommunication  |x Security measures.  |2 cct. 
650 7 |a Informatique.  |2 eclas. 
650 7 |a Cryptography.  |2 fast. 
650 7 |a Data encryption (Computer science)  |2 fast. 
650 7 |a Telecommunication  |x Security measures.  |2 fast. 
653 0 0 |a computers. 
653 0 0 |a samenleving. 
653 0 0 |a society. 
653 0 0 |a informatiesystemen. 
653 0 0 |a information systems. 
653 0 0 |a internet. 
653 0 0 |a computerwetenschappen. 
653 0 0 |a computer sciences. 
653 0 0 |a computernetwerken. 
653 0 0 |a computer networks. 
653 0 0 |a gegevensbeheer. 
653 0 0 |a data management. 
653 1 0 |a Information and Communication Technology (General) 
653 1 0 |a Informatie- en communicatietechnologie (algemeen) 
655 2 |a Congress. 
655 7 |a proceedings (reports)  |2 aat. 
655 7 |a Conference papers and proceedings.  |2 fast. 
655 7 |a Conference papers and proceedings.  |2 lcgft. 
655 7 |a Actes de congrès.  |2 rvmgf. 
700 1 |a Katz, Jonathan,  |d 1974-  |1 https://id.oclc.org/worldcat/entity/E39PBJtmvDDHcVhKGJDgKTqWjC. 
700 1 |a Yung, Moti. 
710 2 |a SpringerLink (Online service) 
776 0 8 |i Print version:  |a ACNS 2007 (2007 : Zhuhai, China).  |t Applied cryptography and network security.  |d Berlin ; New York : Springer, 2007  |z 9783540727378  |z 354072737X  |w (DLC) 2007927501  |w (OCoLC)137334571. 
830 0 |a Lecture notes in computer science ;  |v 4521.  |x 0302-9743. 
830 0 |a LNCS sublibrary.  |n SL 4,  |p Security and cryptology. 
907 |a .b29547040  |b multi  |c -  |d 100215  |e 240320 
998 |a (3)cue  |a cu  |b 240227  |c m  |d z   |e -  |f eng  |g gw   |h 0  |i 2 
948 |a MARCIVE Overnight, in 2024.03 
948 |a MARCIVE Comp, in 2022.12 
948 |a MARCIVE Over, 07/2021 
948 |a MARCIVE Comp, 2018.05 
948 |a MARCIVE Comp, 2017.10 
948 |a MARCIVE August, 2017 
948 |a MARCIVE extract Aug 5, 2017 
994 |a 92  |b COM 
995 |a Loaded with m2btab.ltiac in 2024.03 
995 |a Loaded with m2btab.elec in 2024.02 
995 |a Loaded with m2btab.ltiac in 2022.12 
995 |a Loaded with m2btab.ltiac in 2021.07 
995 |a Loaded with m2btab.elec in 2021.06 
995 |a Loaded with m2btab.ltiac in 2018.06 
995 |a Loaded with m2btab.ltiac in 2017.10 
995 |a Loaded with m2btab.ltiac in 2017.08 
995 |a Loaded with m2btab.elec in 2016 
995 |a Loaded with m2btab.elec in 2016 
995 |a Loaded with m2btab.elec in 2016 
995 |a OCLC offline update by CMU 
999 |e z 
999 |a cue 
989 |d cueme  |e  - -   |f  - -   |g -   |h 0  |i 0  |j 200  |k 240227  |l $0.00  |m    |n  - -   |o -  |p 0  |q 0  |t 0  |x 0  |w SpringerLink  |1 .i150152516  |u http://ezproxy.coloradomesa.edu/login?url=https://link.springer.com/10.1007/978-3-540-72738-5  |3 SpringerLink  |z Click here for access