Information security and cryptology 4th international conference, Inscrypt 2008, Beijing, China, December 14-17, 2008 ; revised selected papers /

This book constitutes the thoroughly refereed post-conference proceedings of the 4th International Conference on Information Security and Cryptology, Inscrypt 2008, held in Beijing, China, in December 2008. The 28 revised full papers presented together with 3 invited talks were carefully reviewed an...

Full description

Corporate Authors: Inscrypt (Conference) Beijing, China)
Other Authors: Inscrypt (Conference), Yung, Moti., Liu, Peng, 1970-, Lin, Dongdai., SpringerLink (Online service)
Format: eBook
Language: English
Published: Berlin ; Heidelberg : Springer, ©2009.
Berlin ; Heidelberg : [2009]
Physical Description: 1 online resource (xiii, 437 pages) : illustrations.
Series: Lecture notes in computer science ; 5487.
Subjects:
LEADER 08181cam a2201177 a 4500
001 405547749
003 OCoLC
005 20240223121953.0
006 m o d
007 cr cn|||||||||
008 090622s2009 gw a ob 101 0 eng d
016 7 |a 993291651  |2 DE-101 
019 |a 370602506  |a 488555176  |a 647766464  |a 880303100  |a 1069523118  |a 1110200508  |a 1170089147  |a 1171585390 
020 |a 9783642014406 
020 |a 3642014402 
020 |a 9783642014390  |q (pbk.) 
020 |a 3642014399  |q (pbk.) 
024 7 |a 10.1007/978-3-642-01440-6  |2 doi 
035 |a (OCoLC)405547749  |z (OCoLC)370602506  |z (OCoLC)488555176  |z (OCoLC)647766464  |z (OCoLC)880303100  |z (OCoLC)1069523118  |z (OCoLC)1110200508  |z (OCoLC)1170089147  |z (OCoLC)1171585390 
037 |a 978-3-642-01439-0  |b Springer  |n http://www.springerlink.com 
040 |a GW5XE  |b eng  |e pn  |c GW5XE  |d OCLCQ  |d HUA  |d UWW  |d E7B  |d OCLCQ  |d OCLCA  |d OCLCF  |d BEDGE  |d DKDLA  |d OCLCQ  |d OCLCO  |d COO  |d A7U  |d YDXCP  |d IDEBK  |d SLY  |d OCLCO  |d OCL  |d OCLCO  |d OCLCQ  |d OCLCO  |d EBLCP  |d OCLCQ  |d ESU  |d SHS  |d OCLCA  |d OCLCQ  |d UAB  |d OCLCQ  |d OCLCA  |d BUF  |d U3W  |d WYU  |d UX1  |d CNTRU  |d OCLCO  |d OCLCA  |d OCLCQ  |d LUN  |d OCLCQ  |d OCLCO  |d COM  |d OCLCO  |d SFB  |d OCLCQ  |d OCLCO  |d OCLCL 
049 |a COM6 
050 4 |a QA76.76.O63  |b I57 2009 
072 7 |a QA  |2 lcco 
072 7 |a URY  |2 bicssc 
072 7 |a COM053000  |2 bisacsh 
082 0 4 |a 005.8/2  |2 22 
084 |a TP309-532  |2 clc 
084 |a SS 4800  |2 rvk 
084 |a DAT 465f  |2 stub 
111 2 |a Inscrypt (Conference)  |n (4th :  |d 2008 :  |c Beijing, China) 
245 1 0 |a Information security and cryptology :  |b 4th international conference, Inscrypt 2008, Beijing, China, December 14-17, 2008 ; revised selected papers /  |c Moti Yung, Peng Liu, Dongdai Lin (eds.). 
246 3 |a Inscrypt 2008. 
260 |a Berlin ;  |a Heidelberg :  |b Springer,  |c ©2009. 
264 1 |a Berlin ;  |a Heidelberg :  |b Springer,  |c [2009] 
264 4 |c ©2009. 
300 |a 1 online resource (xiii, 437 pages) :  |b illustrations. 
336 |a text  |b txt  |2 rdacontent. 
337 |a computer  |b c  |2 rdamedia. 
338 |a online resource  |b cr  |2 rdacarrier. 
347 |a text file. 
347 |b PDF. 
490 1 |a Lecture notes in computer science,  |x 0302-9743 ;  |v 5487. 
504 |a Includes bibliographical references and index. 
588 0 |a Print version record. 
520 |a This book constitutes the thoroughly refereed post-conference proceedings of the 4th International Conference on Information Security and Cryptology, Inscrypt 2008, held in Beijing, China, in December 2008. The 28 revised full papers presented together with 3 invited talks were carefully reviewed and selected from 183 submissions. The papers are organized in topical sections on digital signature and signcryption schemes, privacy and anonymity, message authentication code and hash function, secure protocols, symmetric cryptography, certificateless cryptography, hardware implementation and side channel attack, wireless network security, public key and identity based cryptography, access control and network security, as well as trusted computing and applications. 
505 0 |a Invited Talks -- The State of Hash Functions and the NIST SHA-3 Competition -- Key Evolution Systems in Untrusted Update Environments -- Secure and Privacy-Preserving Information Brokering -- Digital Signature and Signcryption Schemes -- Provably Secure Convertible Nominative Signature Scheme -- Cryptanalysis of Two Ring Signcryption Schemes -- Efficient Signcryption Key Encapsulation without Random Oracles -- Privacy and Anonymity -- Strong Anonymous Signatures -- Publicly Verifiable Privacy-Preserving Group Decryption -- Privacy for Private Key in Signatures -- Message Authentication Code and Hash Function -- Security of Truncated MACs -- Security Analysis of Multivariate Polynomials for Hashing -- Secure Protocols -- SPVT-II: An Efficient Security Protocol Verifier Based on Logic Programming -- Batch ZK Proof and Verification of OR Logic -- Symmetric Cryptography -- Constructing Variable-Length PRPs and SPRPs from Fixed-Length PRPs -- Impossible Differential Analysis of Reduced Round CLEFIA -- Reducible Polynomial over Constructed by Trinomial??LFSR -- Certificateless Cryptography -- Chosen Ciphertext Secure Certificateless Threshold Encryption in the Standard Model -- Further Observations on Certificateless Public Key Encryption -- Hardware Implementation and Side Channel Attack -- Efficient Hardware Architecture of SHA-256 Algorithm for Trusted Mobile Computing -- New Elliptic Curve Multi-scalar Multiplication Algorithm for a Pair of Integers to Resist SPA -- Wireless Network Security -- A Novel Marking Probability Distribution Using Probability Propagation in Hierarchical WSN -- Key Predistribution Schemes Using Codes in Wireless Sensor Networks -- Efficient Multi-PKG ID-Based Signcryption for Ad Hoc Networks -- Public Key and Identity Based Cryptography -- On the Computational Efficiency of XTR+ -- A Variant of Boneh-Gentry-Hamburg's Pairing-Free Identity Based Encryption Scheme -- Inter-domain Identity-Based Proxy Re-encryption -- Access Control and Network Security -- Hardening Botnet by a Rational Botmaster -- Separation of Duty in Trust-Based Collaboration -- Trusted Computing and Applications -- An Integrity Assurance Mechanism for Run-Time Programs -- A Security and Performance Evaluation of Hash-Based RFID Protocols -- Correction, Optimisation and Secure and Efficient Application of PBD Shuffling. 
650 0 |a Data encryption (Computer science)  |v Congresses. 
650 0 |a Cryptography  |v Congresses. 
650 0 |a Computer security  |v Congresses. 
650 6 |a Chiffrement (Informatique)  |v Congrès. 
650 6 |a Cryptographie  |v Congrès. 
650 6 |a Sécurité informatique  |v Congrès. 
650 0 7 |a Cryptography.  |2 cct. 
650 0 7 |a Computer security.  |2 cct. 
650 0 7 |a Data encryption (Computer science)  |2 cct. 
650 7 |a Informatique.  |2 eclas. 
650 7 |a Computer security.  |2 fast. 
650 7 |a Cryptography.  |2 fast. 
650 7 |a Data encryption (Computer science)  |2 fast. 
650 7 |a Authentifikation.  |2 gnd. 
650 7 |a Computersicherheit.  |2 gnd. 
650 7 |a Datensicherung.  |2 gnd. 
650 7 |a Kryptoanalyse.  |2 gnd. 
650 7 |a Kryptologie.  |2 gnd. 
655 2 |a Congress. 
655 7 |a proceedings (reports)  |2 aat. 
655 7 |a Conference papers and proceedings.  |2 fast. 
655 7 |a Conference papers and proceedings.  |2 lcgft. 
655 7 |a Actes de congrès.  |2 rvmgf. 
655 7 |a Kongress.  |2 swd. 
655 7 |a Peking (2008)  |2 swd. 
700 1 |a Yung, Moti. 
700 1 |a Liu, Peng,  |d 1970-  |1 https://id.oclc.org/worldcat/entity/E39PCjJVHqVh7q3CJJQtMpqPHy. 
700 1 |a Lin, Dongdai. 
710 2 |a SpringerLink (Online service) 
776 0 8 |i Print version:  |a Inscrypt 2008 (2008 : Beijing, China).  |t Information security and cryptology.  |d Berlin ; Heidelberg : Springer, ©2009  |z 9783642014390  |z 3642014399  |w (OCoLC)319496961. 
830 0 |a Lecture notes in computer science ;  |v 5487. 
907 |a .b52931341  |b multi  |c -  |d 161130  |e 240320 
998 |a (3)cue  |a cu  |b 240227  |c m  |d z   |e -  |f eng  |g gw   |h 0  |i 2 
948 |a MARCIVE Overnight, in 2024.03 
948 |a MARCIVE Overnight, in 2023.01 
948 |a MARCIVE Over, 07/2021 
948 |a MARCIVE Comp, 2018.05 
948 |a MARCIVE Comp, 2017.10 
948 |a MARCIVE August, 2017 
948 |a MARCIVE Aug 5, 2017 
994 |a 92  |b COM 
995 |a Loaded with m2btab.ltiac in 2024.03 
995 |a Loaded with m2btab.elec in 2024.02 
995 |a Loaded with m2btab.ltiac in 2023.01 
995 |a Loaded with m2btab.ltiac in 2021.07 
995 |a Loaded with m2btab.elec in 2021.06 
995 |a Loaded with m2btab.ltiac in 2018.06 
995 |a Loaded with m2btab.ltiac in 2017.10 
995 |a Loaded with m2btab.ltiac in 2017.09 
995 |a Loaded with m2btab.elec in 2016 
995 |a OCLC offline update by CMU 
999 |e z 
999 |a cue 
989 |d cueme  |e  - -   |f  - -   |g -   |h 0  |i 0  |j 200  |k 240227  |l $0.00  |m    |n  - -   |o -  |p 0  |q 0  |t 0  |x 0  |w SpringerLink  |1 .i150227000  |u http://ezproxy.coloradomesa.edu/login?url=https://link.springer.com/10.1007/978-3-642-01440-6  |3 SpringerLink  |z Click here for access