Sciweavers

78 search results - page 3 / 16
» A Secure Jailing System for Confining Untrusted Applications
Sort
View
SOSP
2003
ACM
14 years 4 months ago
Model-carrying code: a practical approach for safe execution of untrusted applications
This paper presents a new approach called model-carrying code (MCC) for safe execution of untrusted code. At the heart of MCC is the idea that untrusted code comes equipped with a...
R. Sekar, V. N. Venkatakrishnan, Samik Basu, Sande...
ECOOP
2012
Springer
11 years 10 months ago
Enhancing JavaScript with Transactions
Abstract. Transcript is a system that enhances JavaScript with support for transactions. Hosting Web applications can use transactions to demarcate regions that contain untrusted g...
Mohan Dhawan, Chung-chieh Shan, Vinod Ganapathy
SIGOPSE
2004
ACM
14 years 27 days ago
Reducing TCB size by using untrusted components: small kernels versus virtual-machine monitors
Secure systems are best built on top of a small trusted operating system: The smaller the operating system, the easier it can be assured or verified for correctness. In this pape...
Michael Hohmuth, Michael Peter, Hermann Härti...
ICICS
2005
Springer
14 years 29 days ago
Remotely Keyed Cryptographics Secure Remote Display Access Using (Mostly) Untrusted Hardware
Software that covertly monitors a user’s actions, also known as spyware, has become a first-level security threat due to its ubiquity and the difficulty of detecting and remov...
Debra L. Cook, Ricardo A. Baratto, Angelos D. Kero...
EDBT
2008
ACM
147views Database» more  EDBT 2008»
14 years 7 months ago
iDataGuard: middleware providing a secure network drive interface to untrusted internet data storage
In this demonstration, we present the design and features of iDataGuard. iDataGuard is an interoperable security middleware that allows users to outsource their file systems to he...
Ravi Chandra Jammalamadaka, Roberto Gamboni, Shara...