Sciweavers

623 search results - page 36 / 125
» A proposal for Ontology Security Standards
Sort
View
ASIACRYPT
2007
Springer
14 years 1 months ago
Secure Protocols with Asymmetric Trust
Abstract. In the standard general-adversary model for multi-party protocols, a global adversary structure is given, and every party must trust in this particular structure. We intr...
Ivan Damgård, Yvo Desmedt, Matthias Fitzi, J...
CHES
2005
Springer
111views Cryptology» more  CHES 2005»
14 years 1 months ago
Security Limits for Compromising Emanations
Nearly half a century ago, military organizations introduced “Tempest” emission-security test standards to control information leakage from unintentional electromagnetic emanat...
Markus G. Kuhn
EUROCRYPT
2010
Springer
14 years 16 days ago
Partial Fairness in Secure Two-Party Computation
A seminal result of Cleve (STOC ’86) is that, in general, complete fairness is impossible to achieve in two-party computation. In light of this, various techniques for obtaining...
S. Dov Gordon, Jonathan Katz
CSFW
2006
IEEE
14 years 1 months ago
Encoding Information Flow in Haskell
This paper presents an embedded security sublanguage for enforcing information-flow policies in the standard Haskell programming language. The sublanguage provides useful informa...
Peng Li, Steve Zdancewic
CSFW
2009
IEEE
14 years 2 months ago
Universally Composable Symmetric Encryption
For most basic cryptographic tasks, such as public key encryption, digital signatures, authentication, key exchange, and many other more sophisticated tasks, ideal functionalities...
Ralf Küsters, Max Tuengerthal