Sciweavers

45 search results - page 5 / 9
» Encoding Information Flow in Haskell
Sort
View
IFIP
2010
Springer
13 years 2 months ago
Cryptographic Enforcement of Role-Based Access Control
Many cryptographic schemes have been designed to enforce information flow policies. However, enterprise security requirements are often better encoded, or can only be encoded, usin...
Jason Crampton
CONCUR
2009
Springer
14 years 2 months ago
Flow Policy Awareness for Distributed Mobile Code
Several programming constructs have recently been proposed with the purpose of enabling the programmer to encode declassifying information flows within a program that complies wi...
Ana Almeida Matos
ISITA
2010
13 years 5 months ago
Directed information and the NRL Network Pump
The NRL Network Pump R , or Pump, is a standard for mitigating covert channels that arise in a multi-level secure (MLS) system when a high user (HU) sends acknowledgements to a low...
Siva K. Gorantla, Sachin Kadloor, Todd P. Coleman,...
ICFP
2007
ACM
14 years 7 months ago
Faster laziness using dynamic pointer tagging
In the light of evidence that Haskell programs compiled by GHC exhibit large numbers of mispredicted branches on modern processors, we re-examine the "tagless" aspect of...
Simon Marlow, Alexey Rodriguez Yakushev, Simon L. ...
INFOCOM
2006
IEEE
14 years 1 months ago
Sketch Guided Sampling - Using On-Line Estimates of Flow Size for Adaptive Data Collection
— Monitoring the traffic in high-speed networks is a data intensive problem. Uniform packet sampling is the most popular technique for reducing the amount of data the network mo...
Abhishek Kumar, Jun Xu