Sciweavers

128 search results - page 10 / 26
» Cryptographically sound implementations for typed informatio...
Sort
View
WWW
2004
ACM
14 years 9 months ago
Securing web application code by static analysis and runtime protection
Security remains a major roadblock to universal acceptance of the Web for many kinds of transactions, especially since the recent sharp increase in remotely exploitable vulnerabil...
Yao-Wen Huang, Fang Yu, Christian Hang, Chung-Hung...
CHES
2006
Springer
105views Cryptology» more  CHES 2006»
14 years 10 days ago
Implementing Cryptographic Pairings on Smartcards
Abstract. Pairings on elliptic curves are fast coming of age as cryptographic primitives for deployment in new security applications, particularly in the context of implementations...
Michael Scott, Neil Costigan, Wesam Abdulwahab
CSFW
2005
IEEE
14 years 2 months ago
Reconstruction of Attacks against Cryptographic Protocols
We study an automatic technique for the verification of cryptographic protocols based on a Horn clause model of the protocol. This technique yields proofs valid for an unbounded ...
Xavier Allamigeon, Bruno Blanchet
CSFW
2007
IEEE
14 years 2 months ago
Secure Implementations for Typed Session Abstractions
mplementations for Typed Session Abstractions Ricardo Corin1,2,3 Pierre-Malo Deni´elou1,2 C´edric Fournet1,2 Karthikeyan Bhargavan1,2 James Leifer1 1 MSR-INRIA Joint Centre 2 Mic...
Ricardo Corin, Pierre-Malo Deniélou, C&eacu...
SP
2010
IEEE
190views Security Privacy» more  SP 2010»
13 years 6 months ago
Noninterference through Secure Multi-execution
A program is defined to be noninterferent if its outputs cannot be influenced by inputs at a higher security level than their own. Various researchers have demonstrated how this pr...
Dominique Devriese, Frank Piessens