001454397 000__ 05429cam\a2200589\i\4500 001454397 001__ 1454397 001454397 003__ OCoLC 001454397 005__ 20230314003517.0 001454397 006__ m\\\\\o\\d\\\\\\\\ 001454397 007__ cr\cn\nnnunnun 001454397 008__ 230206s2023\\\\sz\a\\\\o\\\\\101\0\eng\d 001454397 020__ $$a9783031256592$$q(electronic bk.) 001454397 020__ $$a303125659X$$q(electronic bk.) 001454397 020__ $$z9783031256585 001454397 0247_ $$a10.1007/978-3-031-25659-2$$2doi 001454397 035__ $$aSP(OCoLC)1368401832 001454397 040__ $$aGW5XE$$beng$$erda$$epn$$cGW5XE$$dEBLCP 001454397 049__ $$aISEA 001454397 050_4 $$aQA76.9.A25 001454397 08204 $$a005.8$$223/eng/20230206 001454397 1112_ $$aWISA (Workshop : Information security)$$n(23rd :$$d2022 :$$cCheju Island, Korea) 001454397 24510 $$aInformation security applications :$$b23rd International Conference, WISA 2022, Jeju Island, South Korea, August 24-26, 2022, revised selected papers /$$cIlsun You, Taek-Young Youn (eds.). 001454397 24630 $$aWISA 2022 001454397 264_1 $$aCham :$$bSpringer,$$c[2023] 001454397 264_4 $$c©2023 001454397 300__ $$a1 online resource (xiii, 358 pages) :$$billustrations (chiefly color). 001454397 336__ $$atext$$btxt$$2rdacontent 001454397 337__ $$acomputer$$bc$$2rdamedia 001454397 338__ $$aonline resource$$bcr$$2rdacarrier 001454397 4901_ $$aLecture notes in computer science,$$x1611-3349 ;$$v13720 001454397 500__ $$aRevised and selected conference proceedings. 001454397 500__ $$aIncludes author index. 001454397 5050_ $$aIntro -- Preface -- Organization -- Contents -- Cryptography -- Collision-Resistant and Pseudorandom Hash Function Using Tweakable Block Cipher -- 1 Introduction -- 2 Preliminaries -- 2.1 Cryptographic Hash Function -- 2.2 Pseudorandom Function -- 2.3 Tweakable Block Cipher in TWEAKEY Framework -- 2.4 PRF and TPRP Under Related-Key Attack -- 3 Proposed Construction -- 4 Collision Resistance -- 5 Pseudorandom-Function Property -- References -- Provably Secure Password-Authenticated Key Exchange Based on SIDH -- 1 Introduction -- 2 Preliminaries -- 2.1 SIDH 001454397 5058_ $$a2.2 Standard Isogeny-Based Hard Problems -- 3 The Proposed PAKE -- 3.1 Description of the Proposed PAKE -- 3.2 Comparison with Relevant Works -- 4 Security Analysis of the Proposed PAKE -- 4.1 Informal Security Analysis -- 4.2 Security in the BPR Model -- 5 Conclusion -- References -- Group Signatures with Designated Traceability over Openers' Attributes in Bilinear Groups -- 1 Introduction -- 1.1 Our Contribution -- 2 Preliminaries -- 2.1 Syntax of GSdT -- 2.2 Security Definitions of GSdT -- 3 Our Instantiation -- 3.1 Generic Constriction of GSdT in ch3AnadaFH21 001454397 5058_ $$a3.2 Key Generation and User Joining -- 3.3 Generating and Verifying a Group Signature -- 3.4 Opening and Judging -- 4 Properties -- 4.1 Security -- 4.2 Asymptotic Performance -- 5 Conclusion -- References -- Grover on SPARKLE -- 1 Introduction -- 1.1 Our Contribution and Organization -- 2 Background -- 2.1 SPARKLE -- 2.2 Quantum Gates -- 2.3 Grover's Algorithm for Key Search -- 3 Quantum Implementation of SPARKLE -- 3.1 SPARKLE Permutation -- 3.2 SCHWAEMM -- 4 Performance -- 5 Cost Estimation for Grover Key Search -- 6 Conclusion -- References -- Network Security 001454397 5058_ $$aQuality-of-Service Degradation in Distributed Instrumentation Systems Through Poisoning of 5G Beamforming Algorithms -- 1 Introduction -- 2 Techniques for Poisoning 5G Beamforming Algorithms -- 3 A Reconfigurable Surface for Poisoning 5G Beamforming Algorithms -- 3.1 Reconfigurable Surface Modeling -- 3.2 Considered Beamforming Algorithms and Proposed Poisoning Algorithm -- 3.3 Physical Implementation and 5G Radio Channel Characteristics -- 4 Experimental Validation: Simulation and Results -- 5 Conclusions and Future Work -- References 001454397 5058_ $$aAn Effective Approach for Stepping-Stone Intrusion Detection Using Packet Crossover -- 1 Introduction -- 2 Preliminaries -- 2.1 Definitions of Send/Echo Packets -- 2.2 Packet Crossover -- 2.3 The Distribution of Packets' RTTs in a Connection Chain -- 2.4 The Rationale to Detect SSI Based on the Length of a Connection Chain -- 3 Estimate the Length of a Downstream Connection Chain Using Packet Crossover -- 4 Network Experiments and Performance Analysis -- 5 Conclusion -- References -- Software-Defined Network Based Secure Internet-Enabled Video Surveillance System -- 1 Introduction 001454397 506__ $$aAccess limited to authorized users. 001454397 520__ $$aThis book constitutes the revised selected papers from the 23rd International Conference on Information Security Applications, WISA 2022, which took place on Jeju Island, South Korea, during August 2022. The 25 papers included in this book were carefully reviewed and selected from 76 submissions. They were organized in topical sections as follows: network security; cryptography; vulnerability analysis; privacy enhancing technique; security management; security engineering. 001454397 588__ $$aOnline resource; title from PDF title page (SpringerLink, viewed February 6, 2023). 001454397 650_0 $$aComputer security$$vCongresses. 001454397 655_0 $$aElectronic books. 001454397 655_7 $$aConference papers and proceedings.$$2lcgft 001454397 7001_ $$aYou, Ilsun,$$eeditor. 001454397 7001_ $$aYoun, Taek-Young,$$eeditor. 001454397 830_0 $$aLecture notes in computer science ;$$v13720.$$x1611-3349 001454397 852__ $$bebk 001454397 85640 $$3Springer Nature$$uhttps://univsouthin.idm.oclc.org/login?url=https://link.springer.com/10.1007/978-3-031-25659-2$$zOnline Access$$91397441.1 001454397 909CO $$ooai:library.usi.edu:1454397$$pGLOBAL_SET 001454397 980__ $$aBIB 001454397 980__ $$aEBOOK 001454397 982__ $$aEbook 001454397 983__ $$aOnline 001454397 994__ $$a92$$bISE