001451838 000__ 05488cam\a2200625\i\4500 001451838 001__ 1451838 001451838 003__ OCoLC 001451838 005__ 20230310004720.0 001451838 006__ m\\\\\o\\d\\\\\\\\ 001451838 007__ cr\cn\nnnunnun 001451838 008__ 221212s2022\\\\sz\a\\\\o\\\\\101\0\eng\d 001451838 019__ $$a1355220877 001451838 020__ $$a9783031223907$$q(electronic bk.) 001451838 020__ $$a303122390X$$q(electronic bk.) 001451838 020__ $$z9783031223891 001451838 020__ $$z3031223896 001451838 0247_ $$a10.1007/978-3-031-22390-7$$2doi 001451838 035__ $$aSP(OCoLC)1354276491 001451838 040__ $$aYDX$$beng$$erda$$epn$$cYDX$$dGW5XE$$dEBLCP$$dOCLCQ$$dBRX 001451838 049__ $$aISEA 001451838 050_4 $$aTK5105.59 001451838 08204 $$a005.8$$223/eng/20230103 001451838 1112_ $$aISC (Conference : Information security)$$n(25th :$$d2022 :$$cBali, Indonesia) 001451838 24510 $$aInformation security :$$b25th International Conference, ISC 2022, Bali, Indonesia, December 18-22, 2022 : proceedings /$$cWilly Susilo, Xiaofeng Chen, Fuchun Guo, Yudi Zhang, Rolly Intan (eds.). 001451838 24630 $$aISC 2022 001451838 264_1 $$aCham :$$bSpringer,$$c[2022] 001451838 264_4 $$c©2022 001451838 300__ $$a1 online resource (xxiii, 510 pages) :$$billustrations (some color). 001451838 336__ $$atext$$btxt$$2rdacontent 001451838 337__ $$acomputer$$bc$$2rdamedia 001451838 338__ $$aonline resource$$bcr$$2rdacarrier 001451838 4901_ $$aLecture notes in computer science,$$x1611-3349 ;$$v13640 001451838 500__ $$aInternational conference proceedings. 001451838 500__ $$aIncludes author index. 001451838 5050_ $$aCryptography -- Privacy Preserving Computation in Cloud Using Reusable Garbled Oblivious RAMs -- Efficient Private Set Intersection Cardinality Protocol in the Reverse Unbalanced Setting -- Crypto-Steganographic Validity for Additive Manufacturing (3D Printing) Design Files -- Witness Encryption from Smooth Projective Hashing System -- Post-Quantum Cryptography -- More Efficient Adaptively Secure Lattice-based IBE with Equality Test in the Standard Model -- QUIC Protocol with Post-Quantum Authentication -- Batched Fully Homomorphic Encryption from TFHE -- Implicit Rejection in Fujisaki-Okamoto: Framework and a Novel Realization -- Cryptanalysis -- Further Cryptanalysis of a Type of RSA Variants -- The SAT-Based Automatic Searching and Experimental Verification for Differential Characteristics with Application to Midori64 -- Efficient Scalar Multiplication on Koblitz Curves with Pre-computation -- Blockchain -- Efficient ECDSA-based Adaptor Signature for Batched Atomic Swaps -- Searching for Encrypted Data on Blockchain: An Efficient, Secure and Fair Realization -- GRUZ : Practical Resource Fair Exchange without Blockchain -- Daric: A Storage Efficient Payment Channel With Punishment Mechanism -- A Blockchain-based Mutual Authentication Protocol for Smart Home -- Email and Web Security -- OblivSend: Secure and Ephemeral File Sharing Services with Oblivious Expiration Control -- EarlyCrow: Detecting APT Malware Command and Control Over HTTP(S) Using Contextual Summaries -- Malware -- ATLAS: A Practical Attack Detection and Live Malware Analysis System for IoT Threat Intelligence -- Dissecting Applications Uninstallers & Removers: Are they effective? -- Representing LLVM-IR in a Code Property Graph -- Why we need a theory of maliciousness: Hardware Performance Counters in security -- Anatomist: Enhanced Firmware Vulnerability Discovery Based on Program State Abnormality Determination With Whole-system Replay -- AI Security -- AspIOC: Aspect-Enhanced Deep Neural Network for Actionable Indicator of Compromise Recognition -- HeHe: Balancing the Privacy and Efficiency in Training CNNs over the Semi-honest Cloud -- Deep Learning Assisted Key Recovery Attack for Round-Reduced Simeck32/64 -- CFL: Cluster Federated Learning in Large-scale Peer-to-Peer Networks -- Bilateral Privacy-Preserving Task Assignment with Personalized Participant Selection for Mobile Crowdsensing -- Communication-Efficient and Secure Federated Learning Based on Adaptive One-bit Compressed Sensing. 001451838 506__ $$aAccess limited to authorized users. 001451838 520__ $$aThis book constitutes the proceedings of the 25th International Conference on Information Security, ISC 2022, which took place in Bali, Indonesia, in December 2022. The 21 full papers and 8 short papers presented in this volume were carefully reviewed and selected from 72 submissions. The contributions were organized in topical sections as follows: Cryptography; Post-Quantum Cryptography; Cryptanalysis; Blockchain; Email and Web Security; Malware; and AI Security. 001451838 588__ $$aOnline resource; title from PDF title page (SpringerLink, viewed January 3, 2023). 001451838 650_0 $$aComputer networks$$xSecurity measures$$vCongresses. 001451838 655_0 $$aElectronic books. 001451838 655_7 $$aConference papers and proceedings.$$2fast$$0(OCoLC)fst01423772 001451838 655_7 $$aConference papers and proceedings.$$2lcgft 001451838 7001_ $$aSusilo, Willy,$$eeditor.$$1https://isni.org/isni/0000000052963379 001451838 7001_ $$aChen, Xiaofeng,$$d1976-$$eeditor. 001451838 7001_ $$aGuo, Fuchun$$c(Computer scientist),$$eeditor. 001451838 7001_ $$aZhang, Yudi,$$eeditor. 001451838 7001_ $$aIntan, Rolly,$$eeditor.$$1https://isni.org/isni/0000000449611283 001451838 77608 $$iPrint version: $$z3031223896$$z9783031223891$$w(OCoLC)1349089494 001451838 830_0 $$aLecture notes in computer science ;$$v13640.$$x1611-3349 001451838 852__ $$bebk 001451838 85640 $$3Springer Nature$$uhttps://univsouthin.idm.oclc.org/login?url=https://link.springer.com/10.1007/978-3-031-22390-7$$zOnline Access$$91397441.1 001451838 909CO $$ooai:library.usi.edu:1451838$$pGLOBAL_SET 001451838 980__ $$aBIB 001451838 980__ $$aEBOOK 001451838 982__ $$aEbook 001451838 983__ $$aOnline 001451838 994__ $$a92$$bISE