Sciweavers

391 search results - page 52 / 79
» Attack-Resistance of Computational Trust Models
Sort
View
CHES
2009
Springer
140views Cryptology» more  CHES 2009»
14 years 8 months ago
On Tamper-Resistance from a Theoretical Viewpoint
Tamper-proof devices are pretty powerful. They can be used to have better security in applications. In this work we observe that they can also be maliciously used in order to defea...
Paulo Mateus, Serge Vaudenay
CCIA
2008
Springer
13 years 10 months ago
Probabilistic Dynamic Belief Logic for Image and Reputation
Since electronic and open environments became a reality, computational trust and reputation models have attracted increasing interest in the field of multiagent systems (MAS). Some...
Isaac Pinyol, Jordi Sabater-Mir, Pilar Dellunde
PLDI
2012
ACM
11 years 10 months ago
RockSalt: better, faster, stronger SFI for the x86
Software-based fault isolation (SFI), as used in Google’s Native Client (NaCl), relies upon a conceptually simple machine-code analysis to enforce a security policy. But for com...
Greg Morrisett, Gang Tan, Joseph Tassarotti, Jean-...
ASM
2003
ASM
14 years 1 months ago
A Framework for Proving Contract-Equipped Classes
r in: Abstract State Machines 2003 — Advances in Theory and Applications, Proc. 10th International Workshop, Taormina, Italy, March 3-7, 2003, eds. Egon Boerger, Angelo Gargantin...
Bertrand Meyer
MOBILITY
2009
ACM
14 years 21 days ago
Context-sensitive authorization in interaction patterns
Main requirement of recent computing environments, like mobile and then ubiquitous computing, is to adapt applications to context. On the other hand, access control generally trus...
Vincent Hourdin, Jean-Yves Tigli, Stephane Lavirot...