Information security and cryptology -- ICISC 2002. 5th international conference, Seoul, Korea, November 28--29, 2002. Revised papers (Q1396939)
From MaRDI portal
| This is the item page for this Wikibase entity, intended for internal use and editing purposes. Please use this page instead for the normal view: Information security and cryptology -- ICISC 2002. 5th international conference, Seoul, Korea, November 28--29, 2002. Revised papers |
scientific article; zbMATH DE number 1949102
| Language | Label | Description | Also known as |
|---|---|---|---|
| English | Information security and cryptology -- ICISC 2002. 5th international conference, Seoul, Korea, November 28--29, 2002. Revised papers |
scientific article; zbMATH DE number 1949102 |
Statements
Information security and cryptology -- ICISC 2002. 5th international conference, Seoul, Korea, November 28--29, 2002. Revised papers (English)
0 references
14 July 2003
0 references
The articles of this volume will be reviewed individually. Indexed articles: \textit{Lefranc, Serge; Naccache, David}, Cut-\&-paste attacks with Java, 1-15 [Zbl 1031.94520] \textit{Jeong, Ik Rae; Jeong, Hee Yun; Rhee, Hyun Sook; Lee, Dong Hoon; Lim, Jong In}, Provably secure encrypt-then-sign composition in hybrid signcryption, 16-34 [Zbl 1031.94533] \textit{Shin, Jun-Bum; Lee, Kwangsu; Shim, Kyungah}, New DSA-verifiable signcryption schemes, 35-47 [Zbl 1028.68526] \textit{Lyuu, Yuh-Dauh; Wu, Ming-Luen}, Convertible group undeniable signatures, 48-61 [Zbl 1031.94536] \textit{Susilo, Willy; Safavi-Naini, Rei}, An efficient fail-stop signature scheme based on factorization, 62-74 [Zbl 1031.94540] \textit{Wang, Guilin}, On the security of the Li-Hwang-Lee-Tsai threshold group signature scheme, 75-89 [Zbl 1031.94541] \textit{Kim, HyungJong}, System specification based network modeling for survivability testing simulation, 90-106 [Zbl 1028.68505] \textit{Jin, Hai; Sun, Jianhua; Chen, Hao; Han, Zongfen}, A risk-sensitive intrusion detection model, 107-117 [Zbl 1028.68521] \textit{Maltesson, Nils; Naccache, David; Trichina, Elena; Tymen, Christophe}, Applet verification strategies for RAM-constrained devices, 118-137 [Zbl 1028.68524] \textit{Phan, Raphael Chung-Wei; Furuya, Soichi}, Sliding properties of the DES key schedule and potential extensions to the slide attacks, 138-148 [Zbl 1031.94525] \textit{Song, Beomsik; Seberry, Jennifer}, Consistent differential patterns of Rijndael, 149-163 [Zbl 1028.68527] \textit{Xiao, Lu; Heys, Howard M.}, Hardware design and analysis of block cipher components, 164-181 [Zbl 1028.68501] \textit{Courtois, Nicolas T.}, Higher order correlation attacks, XL algorithm and cryptanalysis of Toyocrypt, 182-199 [Zbl 1031.94515] \textit{Zenner, Erik}, On the efficiency of the clock control guessing attack, 200-212 [Zbl 1031.94531] \textit{Choi, Se Ah; Yang, Kyeongcheol}, Balanced shrinking generators, 213-225 [Zbl 1031.94513] \textit{Iwata, Tetsu; Kurosawa, Kaoru}, On the universal hash functions in Luby-Rackoff cipher, 226-236 [Zbl 1031.94518] \textit{Martin, Keith M.; Pieprzyk, Josef; Safavi-Naini, Rei; Wang, Huaxiong; Wild, Peter R.}, Threshold MACs, 237-252 [Zbl 1031.94522] \textit{Pieprzyk, Josef; Zhang, Xian-Mo}, Ideal threshold schemes from MDS codes, 253-263 [Zbl 1031.94538] \textit{Park, Tae-Jun; Lee, Mun-Kyu; Park, Kunsoo}, New Frobenius expansions for elliptic curves with efficient endomorphisms, 264-282 [Zbl 1030.11024] \textit{Izu, Tetsuya; Takagi, Tsuyoshi}, Efficient computations of the Tate pairing for the large MOV degrees, 283-297 [Zbl 1029.11017] \textit{Möller, Bodo}, Improved techniques for fast exponentiation, 298-312 [Zbl 1030.11075] \textit{Kim, Hyun-Gyu; Oh, Hyeong-Cheol}, Efficient hardware multiplicative inverters, 313-326 [Zbl 1028.68500] \textit{Bevan, Régis; Knudsen, Erik}, Ways to enhance differential power analysis, 327-342 [Zbl 1031.94509] \textit{Mangard, Stefan}, A simple power-analysis (SPA) attack on implementations of the AES key expansion, 343-358 [Zbl 1031.94521] \textit{Sakurai, Kouichi; Takagi, Tsuyoshi}, A reject timing attack on an IND-CCA2 public-key cryptosystem, 359-373 [Zbl 1031.94526] \textit{Yen, Sung-Ming; Moon, Sangjae; Ha, Jae-Cheol}, Hardware fault attack on RSA with CRT revisited, 374-388 [Zbl 1031.94530] \textit{Lee, Byoungcheon; Kim, Kwangjo}, Receipt-free electronic voting scheme with a tamper-resistant randomizer, 389-406 [Zbl 1031.94519] \textit{Peng, Kun; Boyd, Colin; Dawson, Ed; Viswanathan, Kapali}, Non-interactive auction scheme with strong privacy, 407-420 [Zbl 1031.94524] \textit{Ju, Hak Soo; Kim, Hyun Jeong; Lee, Dong Hoon; Lim, Jong In}, An anonymous buyer-seller watermarking protocol with anonymity control, 421-432 [Zbl 1031.94534] \textit{Sella, Yaron}, Speeding up secure sessions establishment on the internet, 433-450 [Zbl 1031.94527] \textit{Markowitch, Olivier; Gollmann, Dieter; Kremer, Steve}, On fairness in exchange protocols, 451-464 [Zbl 1028.68502] \textit{Lee, Jae-il; Kwon, Taekyoung; Song, Sanghoon; Song, Jooseok}, A model for embedding and authorizing digital signatures in printed documents, 465-477 [Zbl 1028.68523] \textit{Kurnio, Hartono; McAven, Luke; Safavi-Naini, Rei; Wang, Huaxiong}, A dynamic group key distribution scheme with flexible user join, 478-496 [Zbl 1031.94535] \textit{Ki, Ju Hee; Kim, Hyun Jeong; Lee, Dong Hoon; Park, Chang Seop}, Efficient multicast key management for stateless receivers, 497-509 [Zbl 1028.68522] \textit{Gil, Younhee; Moon, Daesung; Pan, Sungbum; Chung, Yongwha}, Fingerprint verification system involving smart card, 510-524 [Zbl 1028.68623] \textit{Ryu, Choonwoo; Kim, Hakil}, A fast fingerprint matching algorithm using Parzen density estimation, 525-533 [Zbl 1028.68624]
0 references
Information security
0 references
Cryptology
0 references
ICISC 2002
0 references
Seoul (Korea)
0 references
0.9696779
0 references
0.9576065
0 references
0.9552255
0 references
0.9467756
0 references
0.9462667
0 references
0.94506747
0 references
0.94450134
0 references
0.9409679
0 references
0.9382198
0 references