Information security and cryptology 10th International Conference, Inscrypt 2014, Beijing, China, December 13-15, 2014, Revised selected papers /

This book constitutes the thoroughly refereed post-conference proceedings of the 10th International Conference on Information Security and Cryptology, Inscrypt 2014, held in Beijing, China, in December 2014. The 29 revised full papers presented were carefully reviewed and selected from 93 submission...

Full description

Corporate Authors: Inscrypt (Conference) Beijing, China)
Other Authors: Inscrypt (Conference), Lin, Dongdai,, Yung, Moti,, Zhou, Jianying,, SpringerLink (Online service)
Format: eBook
Language: English
Published: Cham : Springer, 2015.
Physical Description: 1 online resource (xiii, 547 pages) : illustrations.
Series: Lecture notes in computer science ; 8957.
LNCS sublibrary. Security and cryptology.
Subjects:
LEADER 07561cam a2201177 i 4500
001 906154231
003 OCoLC
005 20240223121953.0
006 m o d
007 cr cnu|||unuuu
008 150403s2015 sz a o 101 0 eng d
015 |a GBB8N2369  |2 bnb 
016 7 |a 019146222  |2 Uk 
019 |a 1204068852  |a 1259200231 
020 |a 9783319167459  |q (electronic bk.) 
020 |a 3319167456  |q (electronic bk.) 
020 |a 3319167448  |q (print) 
020 |a 9783319167442  |q (print) 
020 |z 9783319167442 
024 7 |a 10.1007/978-3-319-16745-9  |2 doi 
035 |a (OCoLC)906154231  |z (OCoLC)1204068852  |z (OCoLC)1259200231 
037 |a com.springer.onix.9783319167459  |b Springer Nature 
040 |a GW5XE  |b eng  |e rda  |e pn  |c GW5XE  |d UPM  |d COO  |d YDXCP  |d UWO  |d OCLCF  |d OCLCO  |d OCLCQ  |d UAB  |d OCLCQ  |d IOG  |d OCLCA  |d U3W  |d CEF  |d TFW  |d AU@  |d EBLCP  |d WYU  |d UKMGB  |d OCLCQ  |d UKAHL  |d DCT  |d QGK  |d COM  |d OCLCO  |d OCLCQ  |d OCLCO  |d OCLCQ 
049 |a COM6 
050 4 |a QA76.9.A25 
072 7 |a UR  |2 bicssc 
072 7 |a UTN  |2 bicssc 
072 7 |a COM053000  |2 bisacsh 
082 0 4 |a 005.8/2  |2 23 
111 2 |a Inscrypt (Conference)  |n (10th :  |d 2014 :  |c Beijing, China) 
245 1 0 |a Information security and cryptology :  |b 10th International Conference, Inscrypt 2014, Beijing, China, December 13-15, 2014, Revised selected papers /  |c Dongdai Lin, Moti Yung, Jianying Zhou (eds.). 
246 3 |a Inscrypt 2014. 
264 1 |a Cham :  |b Springer,  |c 2015. 
300 |a 1 online resource (xiii, 547 pages) :  |b illustrations. 
336 |a text  |b txt  |2 rdacontent. 
337 |a computer  |b c  |2 rdamedia. 
338 |a online resource  |b cr  |2 rdacarrier. 
347 |a text file  |b PDF  |2 rda. 
490 1 |a Lecture Notes in Computer Science,  |x 0302-9743 ;  |v 8957. 
490 1 |a LNCS sublibrary. SL 4, Security and cryptology. 
500 |a Includes author index. 
588 0 |a Online resource; title from PDF title page (SpringerLink, viewed April 3, 2015). 
520 |a This book constitutes the thoroughly refereed post-conference proceedings of the 10th International Conference on Information Security and Cryptology, Inscrypt 2014, held in Beijing, China, in December 2014. The 29 revised full papers presented were carefully reviewed and selected from 93 submissions. The papers are organized in topical sections on privacy and anonymity, multiparty and outsource computation, signature and security protocols, lattice and public key cryptography, block cipher and hash function, authentication and encryption, elliptic curve, and cryptographic primitive and application. 
505 0 |a An Efficient Privacy-Preserving E-coupon System -- Spatial Bloom Filters: Enabling Privacy in Location-Aware Applications -- Security of Direct Anonymous Authentication Using TPM 2.0 Signature -- Revocation in Publicly Verifiable Outsourced Computation -- Private Aggregation with Custom Collusion Tolerance -- Ring Signatures of Constant Size Without Random Oracles -- Universally Composable Identity Based Adaptive Oblivious Transfer with Access Control -- Three-Round Public-Coin Bounded-Auxiliary-Input Zero-Knowledge Arguments of Knowledge -- A Model-Driven Security Requirements Approach to Deduce Security Policies Based on OrBAC -- Optimal Proximity Proofs -- Simpler CCA-Secure Public Key Encryption from Lossy Trapdoor Functions -- Attacking RSA with a Composed Decryption Exponent Using Unravelled Linearization -- Fully Homomorphic Encryption with Auxiliary Inputs -- Trapdoors for Ideal Lattices with Applications -- Speeding Up the Search Algorithm for the Best Differential and Best Linear Trails -- The Boomerang Attacks on BLAKE and BLAKE2 -- Second Preimage Analysis of Whirlwind -- Boomerang Attack on Step-Reduced SHA-512 -- Collision Attack on 4-Branch, Type-2 GFN Based Hash Functions Using Sliced Biclique Cryptanalysis Technique -- Rig: A Simple, Secure and Flexible Design for Password Hashing -- Efficient Hardware Accelerator for AEGIS-128 Authenticated Encryption -- Fully Collusion-Resistant Traceable Key-Policy Attribute-Based Encryption with Sub-linear Size Ciphertexts -- Integrating Ciphertext-Policy Attribute-Based Encryption with Identity-Based Ring Signature to Enhance Security and Privacy in Wireless Body Area Networks -- Parallelized Software Implementation of Elliptic Curve Scalar Multiplication -- A Note on Diem's Proof -- Stand-by Attacks on E-ID Password Authentication -- Stegomalware: Playing Hide and Seek with Malicious Components in Smartphone Apps -- A Lightweight Security Isolation Approach for Virtual Machines Deployment -- A Novel Approach to True Random Number Generation in Wearable Computing Environments Using MEMS Sensors. 
546 |a English. 
650 0 |a Data encryption (Computer science)  |v Congresses. 
650 0 |a Computer security  |v Congresses. 
650 6 |a Chiffrement (Informatique)  |v Congrès. 
650 6 |a Sécurité informatique  |v Congrès. 
650 7 |a Coding theory & cryptology.  |2 bicssc. 
650 7 |a Algorithms & data structures.  |2 bicssc. 
650 7 |a Discrete mathematics.  |2 bicssc. 
650 7 |a Computer security.  |2 bicssc. 
650 7 |a Computers  |x Security  |x General.  |2 bisacsh. 
650 7 |a Computers  |x Information Theory.  |2 bisacsh. 
650 7 |a Computers  |x Programming  |x Algorithms.  |2 bisacsh. 
650 7 |a Computers  |x Data Processing.  |2 bisacsh. 
650 7 |a Computer security.  |2 fast. 
650 7 |a Data encryption (Computer science)  |2 fast. 
655 2 |a Congress. 
655 7 |a proceedings (reports)  |2 aat. 
655 7 |a Conference papers and proceedings.  |2 fast. 
655 7 |a Conference papers and proceedings.  |2 lcgft. 
655 7 |a Actes de congrès.  |2 rvmgf. 
700 1 |a Lin, Dongdai,  |e editor. 
700 1 |a Yung, Moti,  |e editor. 
700 1 |a Zhou, Jianying,  |e editor. 
710 2 |a SpringerLink (Online service) 
773 0 |t Springer eBooks. 
776 0 8 |i Printed edition:  |z 9783319167442. 
830 0 |a Lecture notes in computer science ;  |v 8957.  |x 0302-9743. 
830 0 |a LNCS sublibrary.  |n SL 4,  |p Security and cryptology. 
907 |a .b48377648  |b multi  |c -  |d 150601  |e 240320 
998 |a (3)cue  |a cu  |b 240227  |c m  |d z   |e -  |f eng  |g sz   |h 0  |i 2 
948 |a MARCIVE Overnight, in 2024.03 
948 |a MARCIVE Comp, in 2023.01 
948 |a MARCIVE Over, 07/2021 
948 |a MARCIVE Comp, 2019.12 
948 |a MARCIVE Q2, 2018 
948 |a MARCIVE Comp, 2018.05 
948 |a MARCIVE Comp, 2017.10 
948 |a MARCIVE August, 2017 
948 |a MARCIVE extract Aug 5, 2017 
994 |a 92  |b COM 
995 |a Loaded with m2btab.ltiac in 2024.03 
995 |a Loaded with m2btab.elec in 2024.02 
995 |a Loaded with m2btab.ltiac in 2023.01 
995 |a Loaded with m2btab.ltiac in 2021.07 
995 |a Loaded with m2btab.elec in 2021.06 
995 |a Loaded with m2btab.ltiac in 2019.12 
995 |a Loaded with m2btab.ltiac in 2018.08 
995 |a Loaded with m2btab.ltiac in 2018.06 
995 0 0 |a OCLC offline update by CMU and loaded with m2btab.elec in 2018.04 
995 |a Loaded with m2btab.ltiac in 2017.10 
995 |a Loaded with m2btab.ltiac in 2017.09 
995 |a Loaded with m2btab.elec in 2016 
995 |a Loaded with m2btab.elec in 2016 
995 |a OCLC offline update by CMU 
999 |e z 
999 |a cue 
989 |d cueme  |e  - -   |f  - -   |g -   |h 0  |i 0  |j 200  |k 240227  |l $0.00  |m    |n  - -   |o -  |p 0  |q 0  |t 0  |x 0  |w SpringerLink  |1 .i150416088  |u http://ezproxy.coloradomesa.edu/login?url=https://link.springer.com/10.1007/978-3-319-16745-9  |3 SpringerLink  |z Click here for access