Ihre E-Mail wurde erfolgreich gesendet. Bitte prüfen Sie Ihren Maileingang.

Leider ist ein Fehler beim E-Mail-Versand aufgetreten. Bitte versuchen Sie es erneut.

Vorgang fortführen?

Exportieren
  • 1
    UID:
    almahu_BV017512027
    Umfang: XI, 416 S. : Ill.
    ISBN: 3-540-20150-5
    Serie: Lecture notes in computer science 2836
    Anmerkung: Includes bibliographical references and index
    Sprache: Englisch
    Fachgebiete: Informatik
    RVK:
    Schlagwort(e): Kryptologie ; Kryptosystem ; Public-Key-Kryptosystem ; Datensicherung ; Konferenzschrift ; Konferenzschrift
    URL: Cover
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 2
    UID:
    gbv_1650923678
    Umfang: Online-Ressource
    ISBN: 9783540399278 , 3540201505 , 9783540201502
    Serie: Lecture Notes in Computer Science 2836
    Inhalt: This book constitutes the refereed proceedings of the 5th International Conference on Information and Communication Security, ICICS 2003, held in Huhehaote, China, in October 2003. The 37 revised full papers presented were carefully reviewed and selected from 176 submissions. The papers address a broad variety of topics in information and communications security including finite field computations, digital signature schemes, mobile agents security, access control, cryptographic attacks, public key cryptography, peer-to-peer security, watermarking, broadcast encryption, information hiding, cryptographic protocols, oblivious transfer, fingerprinting schemes, security verification, TCP/IP security, support vector machine, intrusion detection, and authenticated encryption schemes
    Anmerkung: Literaturangaben
    Weitere Ausg.: ISBN 9783540201502
    Weitere Ausg.: Buchausg. u.d.T. Information and communications security Berlin : Springer, 2003 ISBN 3540201505
    Sprache: Englisch
    Fachgebiete: Informatik
    RVK:
    Schlagwort(e): Kryptologie ; Kryptosystem ; Public-Key-Kryptosystem ; Datensicherung ; Konferenzschrift ; Konferenzschrift
    URL: Volltext  (lizenzpflichtig)
    URL: Volltext  (lizenzpflichtig)
    URL: Cover
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 3
    UID:
    kobvindex_ZLB13560972
    Umfang: XI, 416 Seiten , Ill., graph. Darst.
    Ausgabe: 1
    ISBN: 3540201505
    Serie: Lecture notes in computer science 2836
    Anmerkung: Text engl.
    Sprache: Englisch
    Schlagwort(e): Kryptologie ; Kongress ; Hohhot 〈2003〉 ; Public-Key-Kryptosystem ; Kongress ; Hohhot 〈2003〉 ; Datensicherung ; Kongress ; Hohhot 〈2003〉 ; Kongress ; Konferenzschrift
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 4
    UID:
    almahu_9947920589502882
    Umfang: X, 418 p. , online resource.
    ISBN: 9783540399278
    Serie: Lecture Notes in Computer Science, 2836
    Inhalt: ICICS 2003, the Fifth International Conference on Information and C- munication Security, was held in Huhehaote city, Inner Mongolia, China, 10–13 October 2003. Among the preceding conferences, ICICS’97 was held in B- jing, China, ICICS’99 in Sydney, Australia, ICICS 2001 in Xi’an, China, and ICICS 2002,in Singapore.TheproceedingswerereleasedasVolumes1334,1726, 2229, and 2513 of the LNCS series of Springer-Verlag, respectively. ICICS 2003 was sponsored by the Chinese Academy of Sciences (CAS), the National Natural Science Foundation of China, and the China Computer F- eration. The conference was organized by the Engineering Research Center for Information Security Technology of the Chinese Academy of Sciences (ERCIST, CAS) in co-operation with the International Communications and Information Security Association (ICISA). The aim of the ICICS conferences has been to o?er the attendees the - portunity to discuss the state-of-the-art technology in theoretical and practical aspects of information and communications security. The response to the Call forPaperswassurprising.WhenwewerepreparingtheconferencebetweenApril and May, China, including the conference venue, Huhehaote City, was ?ghting against SARS. Despite this 176 papers were submitted to the conference from 22 countries and regions, and after a competitive selection process, 37 papers from 14 countries and regions were accepted to appear in the proceedings and be presented at ICICS 2003. We would like to take this opportunity to thank all those who submitted papers to ICICS 2003 for their valued contribution to the conference.
    Anmerkung: A Fast Square Root Computation Using the Frobenius Mapping -- A Forward-Secure Blind Signature Scheme Based on the Strong RSA Assumption -- Secure Route Structures for the Fast Dispatch of Large-Scale Mobile Agents -- On the RS-Code Construction of Ring Signature Schemes and a Threshold Setting of RST -- A Policy Based Framework for Access Control -- Trading-Off Type-Inference Memory Complexity against Communication -- Security Remarks on a Group Signature Scheme with Member Deletion -- An Efficient Known Plaintext Attack on FEA-M -- An Efficient Public-Key Framework -- ROCEM: Robust Certified E-mail System Based on Server-Supported Signature -- Practical Service Charge for P2P Content Distribution -- ICMP Traceback with Cumulative Path, an Efficient Solution for IP Traceback -- A Lattice Based General Blind Watermark Scheme -- Role-Based Access Control and the Access Control Matrix -- Broadcast Encryption Schemes Based on the Sectioned Key Tree -- Research on the Collusion Estimation -- Multiple Description Coding for Image Data Hiding Jointly in the Spatial and DCT Domains -- Protocols for Malicious Host Revocation -- A DWT-Based Digital Video Watermarking Scheme with Error Correcting Code -- A Novel Two-Level Trust Model for Grid -- Practical t-out-n Oblivious Transfer and Its Applications -- Adaptive Collusion Attack to a Block Oriented Watermarking Scheme -- ID-Based Distributed “Magic Ink” Signature from Pairings -- A Simple Anonymous Fingerprinting Scheme Based on Blind Signature -- Compact Conversion Schemes for the Probabilistic OW-PCA Primitives -- A Security Verification Method for Information Flow Security Policies Implemented in Operating Systems -- A Novel Efficient Group Signature Scheme with Forward Security -- Variations of Diffie-Hellman Problem -- A Study on the Covert Channel Detection of TCP/IP Header Using Support Vector Machine -- A Research on Intrusion Detection Based on Unsupervised Clustering and Support Vector Machine -- UC-RBAC: A Usage Constrained Role-Based Access Control Model -- (Virtually) Free Randomization Techniques for Elliptic Curve Cryptography -- An Optimized Multi-bits Blind Watermarking Scheme -- A Compound Intrusion Detection Model -- An Efficient Convertible Authenticated Encryption Scheme and Its Variant -- Space-Economical Reassembly for Intrusion Detection System -- A Functional Decomposition of Virus and Worm Programs.
    In: Springer eBooks
    Weitere Ausg.: Printed edition: ISBN 9783540201502
    Sprache: Englisch
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 5
    UID:
    almahu_9948621647802882
    Umfang: X, 418 p. , online resource.
    Ausgabe: 1st ed. 2003.
    ISBN: 9783540399278
    Serie: Lecture Notes in Computer Science, 2836
    Inhalt: ICICS 2003, the Fifth International Conference on Information and C- munication Security, was held in Huhehaote city, Inner Mongolia, China, 10-13 October 2003. Among the preceding conferences, ICICS'97 was held in B- jing, China, ICICS'99 in Sydney, Australia, ICICS 2001 in Xi'an, China, and ICICS 2002,in Singapore.TheproceedingswerereleasedasVolumes1334,1726, 2229, and 2513 of the LNCS series of Springer-Verlag, respectively. ICICS 2003 was sponsored by the Chinese Academy of Sciences (CAS), the National Natural Science Foundation of China, and the China Computer F- eration. The conference was organized by the Engineering Research Center for Information Security Technology of the Chinese Academy of Sciences (ERCIST, CAS) in co-operation with the International Communications and Information Security Association (ICISA). The aim of the ICICS conferences has been to o?er the attendees the - portunity to discuss the state-of-the-art technology in theoretical and practical aspects of information and communications security. The response to the Call forPaperswassurprising.WhenwewerepreparingtheconferencebetweenApril and May, China, including the conference venue, Huhehaote City, was ?ghting against SARS. Despite this 176 papers were submitted to the conference from 22 countries and regions, and after a competitive selection process, 37 papers from 14 countries and regions were accepted to appear in the proceedings and be presented at ICICS 2003. We would like to take this opportunity to thank all those who submitted papers to ICICS 2003 for their valued contribution to the conference.
    Anmerkung: A Fast Square Root Computation Using the Frobenius Mapping -- A Forward-Secure Blind Signature Scheme Based on the Strong RSA Assumption -- Secure Route Structures for the Fast Dispatch of Large-Scale Mobile Agents -- On the RS-Code Construction of Ring Signature Schemes and a Threshold Setting of RST -- A Policy Based Framework for Access Control -- Trading-Off Type-Inference Memory Complexity against Communication -- Security Remarks on a Group Signature Scheme with Member Deletion -- An Efficient Known Plaintext Attack on FEA-M -- An Efficient Public-Key Framework -- ROCEM: Robust Certified E-mail System Based on Server-Supported Signature -- Practical Service Charge for P2P Content Distribution -- ICMP Traceback with Cumulative Path, an Efficient Solution for IP Traceback -- A Lattice Based General Blind Watermark Scheme -- Role-Based Access Control and the Access Control Matrix -- Broadcast Encryption Schemes Based on the Sectioned Key Tree -- Research on the Collusion Estimation -- Multiple Description Coding for Image Data Hiding Jointly in the Spatial and DCT Domains -- Protocols for Malicious Host Revocation -- A DWT-Based Digital Video Watermarking Scheme with Error Correcting Code -- A Novel Two-Level Trust Model for Grid -- Practical t-out-n Oblivious Transfer and Its Applications -- Adaptive Collusion Attack to a Block Oriented Watermarking Scheme -- ID-Based Distributed "Magic Ink" Signature from Pairings -- A Simple Anonymous Fingerprinting Scheme Based on Blind Signature -- Compact Conversion Schemes for the Probabilistic OW-PCA Primitives -- A Security Verification Method for Information Flow Security Policies Implemented in Operating Systems -- A Novel Efficient Group Signature Scheme with Forward Security -- Variations of Diffie-Hellman Problem -- A Study on the Covert Channel Detection of TCP/IP Header Using Support Vector Machine -- A Research on Intrusion Detection Based on Unsupervised Clustering and Support Vector Machine -- UC-RBAC: A Usage Constrained Role-Based Access Control Model -- (Virtually) Free Randomization Techniques for Elliptic Curve Cryptography -- An Optimized Multi-bits Blind Watermarking Scheme -- A Compound Intrusion Detection Model -- An Efficient Convertible Authenticated Encryption Scheme and Its Variant -- Space-Economical Reassembly for Intrusion Detection System -- A Functional Decomposition of Virus and Worm Programs.
    In: Springer Nature eBook
    Weitere Ausg.: Printed edition: ISBN 9783662162101
    Weitere Ausg.: Printed edition: ISBN 9783540201502
    Sprache: Englisch
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
Meinten Sie 3540201025?
Meinten Sie 3540201203?
Meinten Sie 3446201505?
Schließen ⊗
Diese Webseite nutzt Cookies und das Analyse-Tool Matomo. Weitere Informationen finden Sie auf den KOBV Seiten zum Datenschutz