Sciweavers

262 search results - page 49 / 53
» MONA Implementation Secrets
Sort
View
SP
2006
IEEE
109views Security Privacy» more  SP 2006»
14 years 1 months ago
Integrity (I) Codes: Message Integrity Protection and Authentication Over Insecure Channels
Inspired by unidirectional error detecting codes that are used in situations where only one kind of bit errors are possible (e.g., it is possible to change a bit “0” into a bi...
Mario Cagalj, Jean-Pierre Hubaux, Srdjan Capkun, R...
PLDI
2006
ACM
14 years 1 months ago
Combining type-based analysis and model checking for finding counterexamples against non-interference
Type systems for secure information flow are useful for efficiently checking that programs have secure information flow. They are, however, conservative, so that they often rej...
Hiroshi Unno, Naoki Kobayashi, Akinori Yonezawa
IPPS
2005
IEEE
14 years 1 months ago
Security Enhancement in InfiniBand Architecture
The InfiniBandTM Architecture (IBA) is a new promising I/O communication standard positioned for building clusters and System Area Networks (SANs). However, the IBA specification ...
Manhee Lee, Eun Jung Kim, Mazin S. Yousif
EUROCRYPT
2004
Springer
14 years 27 days ago
The Hierarchy of Key Evolving Signatures and a Characterization of Proxy Signatures
For the last two decades the notion and implementations of proxy signatures have been used to allow transfer of digital signing power within some context (in order to enable flexi...
Tal Malkin, Satoshi Obana, Moti Yung
EUROCRYPT
2010
Springer
14 years 9 days ago
Protecting Circuits from Leakage: the Computationally-Bounded and Noisy Cases
Abstract. Physical computational devices leak side-channel information that may, and often does, reveal secret internal states. We present a general transformation that compiles an...
Sebastian Faust, Tal Rabin, Leonid Reyzin, Eran Tr...