It looks like you're offline.
Open Library logo
additional options menu
In a few hours, we're fighting in court to restore access to 500,000+ books: Join us

MARC record from Internet Archive

LEADER: 07807cam 2200901Ia 4500
001 ocm60768023
003 OCoLC
005 20181007042200.0
008 050629s2004 gw a ob 101 0 eng d
006 m o d
007 cr cnu---unuuu
040 $aN$T$beng$epn$cN$T$dOCLCQ$dYDXCP$dOCLCQ$dHNK$dBAKER$dYNG$dCSU$dOCLCQ$dDKDLA$dOCLCQ$dOCLCO$dOCLCQ$dOCLCA$dVT2$dGW5XE$dOCLCF$dOCLCQ$dNLGGC$dOCLCO$dOCL$dOCLCO$dOCLCQ$dSHS$dOCLCA$dUAB$dESU$dOCLCQ$dBUF$dCEF$dTFW
019 $a55219563$a66575343$a436629206$a644324562$a768062589$a858863991$a1005746023
020 $a3540248528$q(electronic bk.)
020 $a9783540248521$q(electronic bk.)
020 $z3540222170
020 $z9783540222170
024 7 $a10.1007/b98360$2doi
035 $a(OCoLC)60768023$z(OCoLC)55219563$z(OCoLC)66575343$z(OCoLC)436629206$z(OCoLC)644324562$z(OCoLC)768062589$z(OCoLC)858863991$z(OCoLC)1005746023
050 4 $aTK5102.94$b.A28 2004eb
072 7 $aCOM$x060040$2bisacsh
072 7 $aCOM$x043050$2bisacsh
072 7 $aCOM$x053000$2bisacsh
072 7 $aURY$2bicssc
082 04 $a005.8$222
084 $a54.32$2bcl
111 2 $aACNS (Conference)$n(2nd :$d2004 :$cHuangshan Shi, China)
245 10 $aApplied cryptography and network security :$bsecond international conference, ACNS 2004, Yellow Mountain, China, June 8-11, 2004 : proceedings /$cMarkus Jakobsson, Moti Yung, Jianying Zhou (eds.).
246 30 $aACNS 2004
260 $aBerlin ;$aNew York :$bSpringer-Verlag,$c℗♭2004.
300 $a1 online resource (xiv, 510 pages) :$billustrations (some color).
336 $atext$btxt$2rdacontent
337 $acomputer$bc$2rdamedia
338 $aonline resource$bcr$2rdacarrier
347 $atext file$bPDF$2rda
490 1 $aLecture notes in computer science,$x0302-9743 ;$v3089
504 $aIncludes bibliographical references and index.
588 0 $aPrint version record.
520 $aThis book constitutes the refereed proceedings of the Second International Conference on Applied Cryptography and Network Security, ACNS 2004, held in Yellow Mountain, China, in June 2004. The 36 revised full papers presented were carefully reviewed and selected from 297 submissions. The papers are organized in topical sections on security and storage, provably secure constructions, Internet security, digital signatures, security modeling, authenticated key exchange, security of deployed systems, cryptosystems design and analysis, cryptographic protocols, side channels and protocol analysis, intrusion detection and DoS, and cryptographic algorithms.
505 0 $aSecurity and Storage -- CamouflageFS: Increasing the Effective Key Length in Cryptographic Filesystems on the Cheap -- Private Keyword-Based Push and Pull with Applications to Anonymous Communication -- Secure Conjunctive Keyword Search over Encrypted Data -- Provably Secure Constructions -- Evaluating Security of Voting Schemes in the Universal Composability Framework -- Verifiable Shuffles: A Formal Model and a Paillier-Based Efficient Construction with Provable Security -- On the Security of Cryptosystems with All-or-Nothing Transform -- Internet Security -- Centralized Management of Virtual Security Zones in IP Networks -- S-RIP: A Secure Distance Vector Routing Protocol -- A Pay-per-Use DoS Protection Mechanism for the Web -- Digital Signature -- Limited Verifier Signature from Bilinear Pairings -- Deniable Ring Authentication Revisited -- A Fully-Functional Group Signature Scheme over Only Known-Order Group -- Security Modelling -- Some Observations on Zap and Its Applications -- Security Measurements of Steganographic Systems -- X2Rep: Enhanced Trust Semantics for the XRep Protocol -- Authenticated Key Exchange -- One-Round Protocols for Two-Party Authenticated Key Exchange -- Password Authenticated Key Exchange Using Quadratic Residues -- Key Agreement Using Statically Keyed Authenticators -- Security of Deployed Systems -- Low-Latency Cryptographic Protection for SCADA Communications -- A Best Practice for Root CA Key Update in PKI -- SQLrand: Preventing SQL Injection Attacks -- Cryptosystems: Design and Analysis -- Cryptanalysis of a Knapsack Based Two-Lock Cryptosystem -- Success Probability in? 2-Attacks -- More Generalized Clock-Controlled Alternating Step Generator -- Cryptographic Protocols -- FDLKH: Fully Decentralized Key Management Scheme on Logical Key Hierarchy -- Unconditionally Non-interactive Verifiable Secret Sharing Secure against Faulty Majorities in the Commodity Based Model -- Cryptanalysis of Two Anonymous Buyer-Seller Watermarking Protocols and an Improvement for True Anonymity -- Side Channels and Protocol Analysis -- Security Analysis of CRT-Based Cryptosystems -- Cryptanalysis of the Countermeasures Using Randomized Binary Signed Digits -- Weaknesses of a Password-Authenticated Key Exchange Protocol between Clients with Different Passwords -- Intrusion Detection and DoS -- Advanced Packet Marking Mechanism with Pushback for IP Traceback -- A Parallel Intrusion Detection System for High-Speed Networks -- A Novel Framework for Alert Correlation and Understanding -- Cryptographic Algorithms -- An Improved Algorithm for uP+vQ Using JSF -- New Table Look-Up Methods for Faster Frobenius Map Based Scalar Multiplication Over GF(p n) -- Batch Verification for Equality of Discrete Logarithms and Threshold Decryptions.
650 0 $aTelecommunication$xSecurity measures$vCongresses.
650 0 $aData encryption (Computer science)$vCongresses.
650 0 $aCryptography$vCongresses.
650 6 $aTe le communications$xSe curite $xMesures$vCongre s.
650 6 $aChiffrement (Informatique)$vCongre s.
650 6 $aCryptographie$vCongre s.
650 7 $aCOMPUTERS$xInternet$xSecurity.$2bisacsh
650 7 $aCOMPUTERS$xNetworking$xSecurity.$2bisacsh
650 7 $aCOMPUTERS$xSecurity$xGeneral.$2bisacsh
650 7 $aCryptography.$2fast$0(OCoLC)fst00884552
650 7 $aData encryption (Computer science)$2fast$0(OCoLC)fst00887935
650 7 $aTelecommunication$xSecurity measures.$2fast$0(OCoLC)fst01145928
655 4 $aElectronic books.
655 7 $aConference papers and proceedings.$2fast$0(OCoLC)fst01423772
655 7 $aElectronic books.$2lcgft
700 1 $aJakobsson, Markus.
700 1 $aYung, Moti.
700 1 $aZhou, Jianying.
776 08 $iPrint version:$aACNS 2004 (2004 : Huang Shan, China).$tApplied cryptography and network security.$dBerlin ; New York : Springer-Verlag, ℗♭2004$z3540222170$w(DLC) 2004106759$w(OCoLC)55733076
830 0 $aLecture notes in computer science ;$v3089.$x0302-9743
856 40 $3EBSCOhost$uhttp://search.ebscohost.com/login.aspx?direct=true&scope=site&db=nlebk&db=nlabk&AN=133902
856 40 $3OhioLINK$uhttp://rave.ohiolink.edu/ebooks/ebc/11014096
856 40 $3SpringerLink$uhttp://dx.doi.org/10.1007/b98360
856 40 $3SpringerLink$uhttp://link.springer.com/openurl?genre=book&isbn=978-3-540-22217-0
856 40 $3SpringerLink$uhttp://link.springer.com/10.1007/b98360
856 40 $uhttp://springerlink.metapress.com/openurl.asp?genre=issue&issn=0302-9743&volume=3089
856 40 $3Click to access in SpringerLink$uhttp://gate.lib.buffalo.edu/login?url=https://link.springer.com/book/10.1007/b98360
856 40 $uhttp://proxy.library.carleton.ca/login?url=http://dx.doi.org/10.1007/b98360$zSpringerLink
938 $aBaker & Taylor$bBKTY$c89.00$d89.00$i3540222170$n0006046837$sactive
938 $aEBSCOhost$bEBSC$n133902
938 $aYBP Library Services$bYANK$n2362125
029 1 $aAU@$b000044634970
029 1 $aAU@$b000051315612
029 1 $aDKDLA$b820120-katalog:000464566
029 1 $aNLGGC$b265381576
029 1 $aNZ1$b15296811
994 $aZ0$bP4A
948 $hNO HOLDINGS IN P4A - 169 OTHER HOLDINGS