000 04128nam a22005775i 4500
001 978-3-540-76788-6
003 DE-He213
005 20160624102114.0
007 cr nn 008mamaa
008 100301s2007 gw | s |||| 0|eng d
020 _a9783540767886
_9978-3-540-76788-6
024 7 _a10.1007/978-3-540-76788-6
_2doi
050 4 _aQA76.9.A25
072 7 _aURY
_2bicssc
072 7 _aCOM053000
_2bisacsh
082 0 4 _a005.82
_223
245 1 0 _aInformation Security and Cryptology - ICISC 2007
_h[electronic resource] :
_b10th International Conference, Seoul, Korea, November 29-30, 2007. Proceedings /
_cedited by Kil-Hyun Nam, Gwangsoo Rhee.
260 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg,
_c2007.
264 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg,
_c2007.
300 _aXIII, 370 p.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aLecture Notes in Computer Science,
_x0302-9743 ;
_v4817
505 0 _aCryptanalysis – I -- Cryptanalysis of a Hash Function Proposed at ICISC 2006 -- Cryptanalysis of Reduced Versions of the HIGHT Block Cipher from CHES 2006 -- A Cryptanalysis of the Double-Round Quadratic Cryptosystem -- A Lightweight Privacy Preserving Authentication and Access Control Scheme for Ubiquitous Computing Environment -- Establishing RBAC-Based Secure Interoperability in Decentralized Multi-domain Environments -- Handling Dynamic Information Release -- Cryptanalysis – II -- Improving the Time Complexity of Matsui’s Linear Cryptanalysis -- On Large Distributions for Linear Cryptanalysis -- Passive Attacks on a Class of Authentication Protocols for RFID -- Side Channel Attacks on Irregularly Decimated Generators -- Asynchronous Pseudo Physical Memory Snapshot and Forensics on Paravirtualized VMM Using Split Kernel Module -- Filesystem Activity Following a SSH Compromise: An Empirical Study of File Sequences -- A Secure Virtual Execution Environment for Untrusted Code -- Liveness Detection of Fingerprint Based on Band-Selective Fourier Spectrum -- Improving Upon the TET Mode of Operation -- Hash Functions – I -- New Local Collisions for the SHA-2 Hash Family -- Multi-collision Attack on the Compression Functions of MD4 and 3-Pass HAVAL -- Differential Cryptanalysis of T-Function Based Stream Cipher TSC-4 -- New Results on Impossible Differential Cryptanalysis of Reduced AES -- A Note About the Traceability Properties of Linear Codes -- Power Analysis Attacks on MDPL and DRSL Implementations -- Safe-Error Attack on SPA-FA Resistant Exponentiations Using a HW Modular Multiplier -- Generalized MMM-Algorithm Secure Against SPA, DPA, and RPA -- Pairing-Friendly Elliptic Curves with Small Security Loss by Cheon’s Algorithm -- Hash Functions – II -- Analysis of Multivariate Hash Functions -- Colliding Message Pair for 53-Step HAS-160 -- Weaknesses in the HAS-V Compression Function -- Security-Preserving Asymmetric Protocol Encapsulation.
650 0 _aComputer science.
650 0 _aComputer Communication Networks.
650 0 _aData protection.
650 0 _aData encryption (Computer science).
650 0 _aComputer software.
650 0 _aComputational complexity.
650 0 _aInformation Systems.
650 1 4 _aComputer Science.
650 2 4 _aData Encryption.
650 2 4 _aDiscrete Mathematics in Computer Science.
650 2 4 _aSystems and Data Security.
650 2 4 _aManagement of Computing and Information Systems.
650 2 4 _aAlgorithm Analysis and Problem Complexity.
650 2 4 _aComputer Communication Networks.
700 1 _aNam, Kil-Hyun.
_eeditor.
700 1 _aRhee, Gwangsoo.
_eeditor.
710 2 _aSpringerLink (Online service)
773 0 _tSpringer eBooks
776 0 8 _iPrinted edition:
_z9783540767879
786 _dSpringer
830 0 _aLecture Notes in Computer Science,
_x0302-9743 ;
_v4817
856 4 0 _uhttp://dx.doi.org/10.1007/978-3-540-76788-6
942 _2EBK7923
_cEBK
999 _c37217
_d37217