Sciweavers

3451 search results - page 587 / 691
» Collaborative attack modeling
Sort
View
CCS
2008
ACM
13 years 10 months ago
Provably secure browser-based user-aware mutual authentication over TLS
The standard solution for user authentication on the Web is to establish a TLS-based secure channel in server authenticated mode and run a protocol on top of TLS where the user en...
Sebastian Gajek, Mark Manulis, Ahmad-Reza Sadeghi,...
CCS
2008
ACM
13 years 10 months ago
Secure neighbor discovery in wireless networks: formal investigation of possibility
Wireless communication enables a broad spectrum of applications, ranging from commodity to tactical systems. Neighbor discovery (ND), that is, determining which devices are within...
Marcin Poturalski, Panos Papadimitratos, Jean-Pier...
EUROCRYPT
2008
Springer
13 years 9 months ago
Security/Efficiency Tradeoffs for Permutation-Based Hashing
We provide attacks and analysis that capture a tradeoff, in the ideal-permutation model, between the speed of a permutation-based hash function and its potential security. For coll...
Phillip Rogaway, John P. Steinberger
CRITIS
2007
13 years 9 months ago
Ideal Based Cyber Security Technical Metrics for Control Systems
Much of the world's critical infrastructure is at risk from attack through electronic networks connected to control systems. Security metrics are important because they provid...
Wayne F. Boyer, Miles A. McQueen
AAAI
2010
13 years 9 months ago
Bypassing Combinatorial Protections: Polynomial-Time Algorithms for Single-Peaked Electorates
For many election systems, bribery (and related) attacks have been shown NP-hard using constructions on combinatorially rich structures such as partitions and covers. It is import...
Felix Brandt, Markus Brill, Edith Hemaspaandra, La...