Sciweavers

3451 search results - page 481 / 691
» Collaborative attack modeling
Sort
View
SPW
2004
Springer
14 years 3 months ago
Safe and Private Data Sharing with Turtle: Friends Team-Up and Beat the System
In this paper we describe Turtle, a peer-to-peer architecture for safe sharing of sensitive data. The truly revolutionary aspect of Turtle rests in its novel way of dealing with t...
Bogdan C. Popescu, Bruno Crispo, Andrew S. Tanenba...
ESA
2003
Springer
90views Algorithms» more  ESA 2003»
14 years 2 months ago
Packing a Trunk
We report on a project with a German car manufacturer. The task is to compute (approximate) solutions to a specific large-scale packing problem. Given a polyhedral model of a car ...
Friedrich Eisenbrand, Stefan Funke, Joachim Reiche...
GI
2003
Springer
14 years 2 months ago
Policy Based Management for Critical Infrastructure Protection
: Our current societies are fully dependent on large complex critical infrastructures (LCCIs). These LCCIs are large scale distributed systems that are highly interdependent, both ...
Gwendal Le Grand, Franck Springinsfeld, Michel Rig...
ASIACRYPT
2001
Springer
14 years 2 months ago
How to Achieve a McEliece-Based Digital Signature Scheme
Abstract. McEliece is one of the oldest known public key cryptosystems. Though it was less widely studied than RSA, it is remarkable that all known attacks are still exponential. I...
Nicolas Courtois, Matthieu Finiasz, Nicolas Sendri...
FOCS
1999
IEEE
14 years 2 months ago
Non-Malleable Non-Interactive Zero Knowledge and Adaptive Chosen-Ciphertext Security
We introduce the notion of non-malleable noninteractive zero-knowledge (NIZK) proof systems. We show how to transform any ordinary NIZK proof system into one that has strong non-m...
Amit Sahai