Information and communications security 13th International Conference, ICICS 2011, Beijing, China, November 23-26, 2011, proceedings /

Annotation This book constitutes the refereed proceedings of the 13th International Conference on Information and Communications Security, ICICS 2011, held in Beijing, China, in November 2011. The 33 revised full papers presented together with an invited talk were carefully reviewed and selected fro...

Full description

Corporate Authors: ICICS (Conference) Beijing, China)
Other Authors: ICICS (Conference), Qing, Sihan., SpringerLink (Online service)
Format: eBook
Language: English
Published: Berlin ; New York : Springer, ©2011.
Berlin ; New York : [2011]
Physical Description: 1 online resource (xiv, 432 pages).
Series: Lecture notes in computer science ; 7043.
LNCS sublibrary. Security and cryptology.
Subjects:
LEADER 08644cam a2201153 a 4500
001 760901040
003 OCoLC
005 20240223121953.0
006 m o d
007 cr cnu---unuuu
008 111114s2011 gw ob 101 0 eng d
016 7 |a 015983916  |2 Uk 
019 |a 846888220  |a 1066475408  |a 1086448652  |a 1112590264 
020 |a 9783642252433  |q (electronic bk.) 
020 |a 3642252435  |q (electronic bk.) 
020 |z 9783642252426 
024 7 |a 10.1007/978-3-642-25243-3  |2 doi 
035 |a (OCoLC)760901040  |z (OCoLC)846888220  |z (OCoLC)1066475408  |z (OCoLC)1086448652  |z (OCoLC)1112590264 
040 |a GW5XE  |b eng  |e pn  |c GW5XE  |d COO  |d UKMGB  |d E7B  |d OCLCQ  |d OCLCA  |d OCLCF  |d BEDGE  |d DKDLA  |d OCLCQ  |d OCLCO  |d AU@  |d OCL  |d OCLCO  |d OCLCQ  |d EBLCP  |d OCLCQ  |d VGM  |d ESU  |d OCLCQ  |d VT2  |d SHS  |d IOG  |d OCLCA  |d BUF  |d CEF  |d U3W  |d WYU  |d YOU  |d W2U  |d OCLCQ  |d ERF  |d OCLCQ  |d AJS  |d OCLCQ  |d OCLCO  |d DKU  |d OCLCQ  |d COM  |d OCLCO  |d OCLCQ  |d OCLCO 
049 |a COM6 
050 4 |a QA76.9.A25  |b I58 2011 
072 7 |a URY  |2 bicssc 
072 7 |a COM053000  |2 bisacsh 
082 0 4 |a 005.8/2  |2 23 
111 2 |a ICICS (Conference)  |n (13th :  |d 2011 :  |c Beijing, China) 
245 1 0 |a Information and communications security :  |b 13th International Conference, ICICS 2011, Beijing, China, November 23-26, 2011, proceedings /  |c Sihan Qing [and others] (eds.). 
246 3 |a ICICS 2011. 
260 |a Berlin ;  |a New York :  |b Springer,  |c ©2011. 
264 1 |a Berlin ;  |a New York :  |b Springer,  |c [2011] 
264 4 |c ©2011. 
300 |a 1 online resource (xiv, 432 pages). 
336 |a text  |b txt  |2 rdacontent. 
337 |a computer  |b c  |2 rdamedia. 
338 |a online resource  |b cr  |2 rdacarrier. 
347 |a text file. 
347 |b PDF. 
490 1 |a Lecture notes in computer science,  |x 0302-9743 ;  |v 7043. 
490 1 |a LNCS sublibrary. SL 4, Security and cryptology. 
504 |a Includes bibliographical references and author index. 
520 8 |a Annotation This book constitutes the refereed proceedings of the 13th International Conference on Information and Communications Security, ICICS 2011, held in Beijing, China, in November 2011. The 33 revised full papers presented together with an invited talk were carefully reviewed and selected from 141 submissions. The papers are organized in topical sections on digital signatures, public key encryption, cryptographic protocols, applied cryptography, multimedia security, algorithms and evaluation, cryptanalysis, security applications, wireless network security, system security, and network security. 
505 0 0 |g Machine generated contents note:  |t Digital Signatures --  |t Forward Secure Ring Signature without Random Oracles /  |r Jianying Zhou --  |t Ring Signature Schemes from Lattice Basis Delegation /  |r Bo Sun --  |t Public Key Encryption --  |t Computational Soundness about Formal Encryption in the Presence of Secret Shares and Key Cycles /  |r Ting Yu --  |t Variant of Boyen-Waters Anonymous IBE Scheme /  |r Sihan Qing --  |t Non-interactive Opening for Ciphertexts Encrypted by Shared Keys /  |r Atsuko Miyaji --  |t Cryptographic Protocols --  |t Lightweight RFID Mutual Authentication Protocol against Feasible Problems /  |r Zhong Chen --  |t Note on a Privacy-Preserving Distance-Bounding Protocol /  |r Pedro Peris-Lopez --  |t Delegable Provable Data Possession for Remote Data in the Clouds /  |r Wen-Guey Tzeng --  |t Unconditionally Secure Oblivious Transfer Based on Channel Delays /  |r Atsuko Miyaji --  |t Applied Cryptography --  |t Preserving Security and Privacy in Large-Scale VANETs /  |r Lei Zhang --  |t Probabilistic Secret Sharing Scheme for a Compartmented Access Structure /  |r Mingsheng Wang --  |t Ideal Secret Sharing Schemes with Share Selectability /  |r Masakazu Soshi --  |t Multimedia Security --  |t Novel Pyramidal Dual-Tree Directional Filter Bank Domain Color Image Watermarking Algorithm /  |r Mingyu Lu --  |t Detection for Multiplicative Watermarking in DCT Domain by Cauchy Model /  |r Xinshan Zhu --  |t Algorithms and Evaluation --  |t Extension of Barreto-Voloch Root Extraction Method /  |r Xiao Fan --  |t Two Applications of an Incomplete Additive Character Sum to Estimating Nonlinearity of Boolean Functions /  |r Fangguo Zhang --  |t Evaluating Optimized Implementations of Stream Cipher ZUC Algorithm on FPGA /  |r Wuqiong Pan --  |t Cryptanalysis --  |t First Differential Attack on Full 32-Round GOST /  |r Michal Misztal --  |t Collision Attack for the Hash Function Extended MD4 /  |r Gaoli Wang --  |t Linear Cryptanalysis of ARIA Block Cipher /  |r Wei Li. 
505 0 0 |g Note continued:  |t Latin Dances Revisited: New Analytic Results of Salsa20 and ChaCha /  |r Yutaka Miyake --  |t Security Applications --  |t Behavior Analysis-Based Dynamic Trust Measurement Model /  |r Wenbing Zhao --  |t Improvement and Analysis of VDP Method in Time/Memory Tradeoff Applications /  |r Tianze Wang --  |t Analyzing the Performance of Dither Modulation in Presence of Composite Attacks /  |r Xinshan Zhu --  |t Wireless Network Security --  |t Applying Time-Bound Hierarchical Key Assignment in Wireless Sensor Networks /  |r Feng Bao --  |t Unified Security Framework for Multi-domain Wireless Mesh Networks /  |r Xixi Wei --  |t System Security --  |t Ontology Model-Based Static Analysis of Security Vulnerabilities /  |r Yin-Hang Jing --  |t Multi-compositional Enforcement on Information Flow Security /  |r Jianfeng Ma --  |t HyperCrop: A Hypervisor-Based Countermeasure for Return Oriented Programming /  |r Peng Liu --  |t Efficient Finger-Knuckle-Print Based Recognition System Fusing SIFT and SURF Matching Scores /  |r Phalguni Gupta --  |t Network Security --  |t Multivariate Correlation Analysis Technique Based on Euclidean Distance Map for Network Traffic Characterization /  |r Ren Ping Liu --  |t Situational Assessment of Intrusion Alerts: A Multi Attack Scenario Evaluation /  |r Ali A. Ghorbani --  |t Minimising Anonymity Loss in Anonymity Networks under DoS Attacks /  |r Vladimiro Sassone. 
650 0 |a Data encryption (Computer science)  |v Congresses. 
650 0 |a Computer networks  |x Security measures  |v Congresses. 
650 0 |a Computer security  |v Congresses. 
650 6 |a Chiffrement (Informatique)  |v Congrès. 
650 6 |a Réseaux d'ordinateurs  |x Sécurité  |x Mesures  |v Congrès. 
650 6 |a Sécurité informatique  |v Congrès. 
650 7 |a Informatique.  |2 eclas. 
650 7 |a Computer networks  |x Security measures.  |2 fast. 
650 7 |a Computer security.  |2 fast. 
650 7 |a Data encryption (Computer science)  |2 fast. 
653 4 |a Computer science. 
653 4 |a Computer Communication Networks. 
653 4 |a Data protection. 
653 4 |a Data structures (Computer science) 
653 4 |a Data encryption (Computer science) 
653 4 |a Coding theory. 
653 4 |a Computer software. 
653 4 |a Data Structures, Cryptology and Information Theory. 
653 4 |a Coding and Information Theory. 
653 4 |a Systems and Data Security. 
653 4 |a Algorithm Analysis and Problem Complexity. 
655 2 |a Congress. 
655 7 |a proceedings (reports)  |2 aat. 
655 7 |a Conference papers and proceedings.  |2 fast. 
655 7 |a Conference papers and proceedings.  |2 lcgft. 
655 7 |a Actes de congrès.  |2 rvmgf. 
700 1 |a Qing, Sihan. 
710 2 |a SpringerLink (Online service) 
776 0 8 |i Printed edition:  |z 9783642252426. 
830 0 |a Lecture notes in computer science ;  |v 7043. 
830 0 |a LNCS sublibrary.  |n SL 4,  |p Security and cryptology. 
907 |a .b34948600  |b multi  |c -  |d 120116  |e 240320 
998 |a (3)cue  |a cu  |b 240227  |c m  |d z   |e -  |f eng  |g gw   |h 0  |i 2 
948 |a MARCIVE Overnight, in 2024.03 
948 |a MARCIVE Comp, in 2022.12 
948 |a MARCIVE Over, 07/2021 
948 |a MARCIVE Comp, 2019.12 
948 |a MARCIVE Comp, 2018.05 
948 |a MARCIVE Comp, 2017.10 
948 |a MARCIVE August, 2017 
948 |a MARCIVE extract Aug, 5 2017 
994 |a 92  |b COM 
995 |a Loaded with m2btab.ltiac in 2024.03 
995 |a Loaded with m2btab.elec in 2024.02 
995 |a Loaded with m2btab.ltiac in 2022.12 
995 |a Loaded with m2btab.ltiac in 2021.07 
995 |a Loaded with m2btab.elec in 2021.06 
995 |a Loaded with m2btab.ltiac in 2019.12 
995 |a Loaded with m2btab.ltiac in 2018.06 
995 |a Loaded with m2btab.ltiac in 2017.10 
995 |a Loaded with m2btab.ltiac in 2017.08 
995 |a Loaded with m2btab.elec in 2016 
995 |a Loaded with m2btab.elec in 2016 
995 |a OCLC offline update by CMU 
999 |e z 
999 |a cue 
989 |d cueme  |e  - -   |f  - -   |g -   |h 0  |i 0  |j 200  |k 240227  |l $0.00  |m    |n  - -   |o -  |p 0  |q 0  |t 0  |x 0  |w SpringerLink  |1 .i150296514  |u http://ezproxy.coloradomesa.edu/login?url=https://link.springer.com/10.1007/978-3-642-25243-3  |3 SpringerLink  |z Click here for access