Information security and cryptology - ICISC 2001. 4th international conference, Seoul, Korea, December 6--7, 2001. Proceedings (Q1597177)

From MaRDI portal





scientific article; zbMATH DE number 1738286
Language Label Description Also known as
English
Information security and cryptology - ICISC 2001. 4th international conference, Seoul, Korea, December 6--7, 2001. Proceedings
scientific article; zbMATH DE number 1738286

    Statements

    Information security and cryptology - ICISC 2001. 4th international conference, Seoul, Korea, December 6--7, 2001. Proceedings (English)
    0 references
    6 May 2002
    0 references
    The articles of this volume will be reviewed individually. The preceding conference (3rd, 2000) has been reviewed (see Zbl 0960.00059). Indexed articles: \textit{Pointcheval, David}, Practical security in public-key cryptography, 1-17 [Zbl 0999.94523] \textit{Song, Beomsik; Wang, Huaxiong; Seberry, Jennifer}, A new cryptanalytic method using the distribution characteristics of substitution distances, 18-31 [Zbl 0999.94524] \textit{Lee, Seonhee; Hong, Seokhie; Lee, Sangjin; Lim, Jongin; Yoon, Seonhee}, Truncated differential cryptanalysis of Camellia, 32-38 [Zbl 0994.68578] \textit{Cheon, Jung Hee; Kim, MunJu; Kim, Kwangjo; Lee, Jung-Yeun; Kang, SungWoo}, Improved impossible differential cryptanalysis of Rijndael and Crypton, 39-49 [Zbl 0994.68576] \textit{Leveiller, Sabine; Boutros, Joseph; Guillot, Philippe; Zémor, Gilles}, Cryptanalysis of nonlinear filter generators with \(\{0,1\}\)-metric Viterbi decoding, 50 [Zbl 0999.94525] \textit{Buchmann, Johannes; Sakurai, Kouichi; Takagi, Tsuyoshi}, An IND-CCA2 public-key cryptosystem with fast decryption, 51-71 [Zbl 0999.94527] \textit{Choi, Dug-Hwan; Choi, Seungbok; Won, Dongho}, Improvement of probabilistic public key cryptosystems using discrete logarithm, 72-80 [Zbl 0999.94528] \textit{Nishioka, Mototsugu; Satoh, Hisayoshi; Sakurai, Kouichi}, Design and analysis of fast provably secure public-key cryptosystems based on a modular squaring, 81-102 [Zbl 0999.94529] \textit{Sung, Jaechul; Lee, Sangjin; Lim, Jongin; Lee, Wonil; Yi, Okyeon}, Concrete security analysis of CTR-OFB and CTR-CFB modes of operation, 103-113 [Zbl 1003.68739] \textit{Krügel, Christopher; Toth, Thomas; Kerer, Clemens}, Decentralized event correlation for intrusion detection, 114-131 [Zbl 0994.68583] \textit{Khu-smith, Vorapranee; Mitchell, Chris}, Enhancing the security of cookies, 132-145 [Zbl 0994.68585] \textit{Choi, Yang-Seo; Seo, Dong-il; Sohn, Sung-Won}, A new stack buffer overflow hacking defense technique with memory address confirmation, 146-159 [Zbl 0994.68586] \textit{Kurnio, Hartono; Safavi-Naini, Rei; Wang, Huaxiong}, Efficient revocation schemes for secure multicast, 160-177 [Zbl 0999.94550] \textit{Cohen, Gérard; Litsyn, Simon; Zémor, Gilles}, Binary codes for collusion-secure fingerprinting, 178-185 [Zbl 0999.94551] \textit{Pastuszak, Jarek; Michałek, Darek; Pieprzyk, Josef}, Copyright protection of object-oriented software, 186-199 [Zbl 0994.68503] \textit{Yoo, Hyejoung; Lee, Kwangsoo; Lee, Sangjin; Lim, Jongin}, Off-line authentication using watermarks, 200-213 [Zbl 0994.68592] \textit{Furuya, Soichi}, Slide attacks with a known-plaintext cryptanalysis, 214-225 [Zbl 0994.68594] \textit{Pieprzyk, Josef; Zhang, Xian-Mo}, Constructions of cheating immune secret sharing, 226-243 [Zbl 0999.94552] \textit{Galdi, Clemente; Persiano, Pino}, Private computation with shared randomness over broadcast channel, 244-257 [Zbl 0999.94535] \textit{González-Deleito, Nicolás; Markowitch, Olivier}, An optimistic multi-party fair exchange protocol with reduced trust requirements, 258-267 [Zbl 0994.68597] \textit{Kungpisdan, Supakorn; Permpoontanalarp, Yongyuth}, Practical reasoning about accountability in electronic commerce protocols, 268-284 [Zbl 0999.94554] \textit{Steinfeld, Ron; Bull, Laurence; Zheng, Yuliang}, Content extraction signatures, 285-304 [Zbl 0994.68600] \textit{Yum, Dae Hyun; Lee, Pil Joong}, New signcryption schemes based on KCDSA, 305-317 [Zbl 0994.68601] \textit{Kim, Jinho; Kim, Kwangjo; Lee, Chulsoo}, An efficient and provably secure threshold blind signature, 318-327 [Zbl 0999.94558] \textit{Kawauchi, Kei; Minato, Hiroshi; Miyaji, Atsuko; Tada, Mitsuru}, A multi-signature scheme with signers' intentions secure against active attacks, 328-340 [Zbl 0999.94559] \textit{Weimerskirch, André; Thonet, Gilles}, A distributed light-weight authentication model for ad-hoc networks, 341-354 [Zbl 0994.68604] \textit{Cimato, Stelvio}, Design of an authentication protocol for GSM Javacards, 355-368 [Zbl 0994.68605] \textit{Au, Richard; Looi, Mark; Ashley, Paul; Seet, Loo Tang}, Secure authorisation agent for cross-domain access control in a mobile computing environment, 369-381 [Zbl 0994.68608] \textit{Mir, Joan; Borrell, Joan}, Protecting general flexible itineraries of mobile agents, 382-396 [Zbl 0994.68609] \textit{Yen, Sung-Ming; Kim, Seungjoo; Lim, Seongan; Moon, Sangjae}, RSA speedup with residue number system immune against hardware fault cryptanalysis, 397-413 [Zbl 0999.94539] \textit{Yen, Sung-Ming; Kim, Seungjoo; Lim, Seongan; Moon, Sangjae}, A countermeasure against one physical cryptanalysis may benefit another attack, 414-427 [Zbl 0999.94540] \textit{Okeya, Katsuyuki; Miyazaki, Kunihiko; Sakurai, Kouichi}, A fast scalar multiplication method with randomized projective coordinates on a Montgomery-form elliptic curve secure against side channel attacks, 428-439 [Zbl 0999.94541] \textit{Itoh, Kouichi; Takenaka, Masahiko; Torii, Naoya}, DPA countermeasure based on the ``masking method'', 440-456 [Zbl 0994.68616]
    0 references
    Seoul (Korea)
    0 references
    Proceedings
    0 references
    Conference
    0 references
    ICISC 2001
    0 references
    Information security
    0 references
    Cryptology
    0 references

    Identifiers

    0 references
    0 references
    0 references
    0 references
    0 references
    0 references