Sciweavers

1005 search results - page 14 / 201
» Practical Secure Function Evaluation
Sort
View
SOSP
2003
ACM
14 years 4 months ago
Model-carrying code: a practical approach for safe execution of untrusted applications
This paper presents a new approach called model-carrying code (MCC) for safe execution of untrusted code. At the heart of MCC is the idea that untrusted code comes equipped with a...
R. Sekar, V. N. Venkatakrishnan, Samik Basu, Sande...
IMC
2007
ACM
13 years 9 months ago
Cryptographic strength of ssl/tls servers: current and recent practices
The Secure Socket Layer (SSL) and its variant, Transport Layer Security (TLS), are used toward ensuring server security. In this paper, we characterize the cryptographic strength ...
Homin K. Lee, Tal Malkin, Erich M. Nahum
IJISEC
2010
121views more  IJISEC 2010»
13 years 6 months ago
Flowchart description of security primitives for controlled physical unclonable functions
Physical Unclonable Functions (PUFs) are physical objects that are unique, practically unclonable and that behave like a random function when subjected to a challenge. Their use h...
Boris Skoric, Marc X. Makkes
ACNS
2006
Springer
117views Cryptology» more  ACNS 2006»
14 years 1 months ago
Do Broken Hash Functions Affect the Security of Time-Stamping Schemes?
We study the influence of collision-finding attacks on the security of time-stamping schemes. We distinguish between client-side hash functions used to shorten the documents befo...
Ahto Buldas, Sven Laur
SUTC
2006
IEEE
14 years 1 months ago
Implementation of Security Mechanism for Adhoc Wireless Networks Based on X.509 and IEEE 802.1X
To the best of our knowledge, there are only few security schemes for Adhoc networks [1]. In this study, we work on a practical security mechanism for Adhoc networks. To balance b...
Chia Hsing Tung, Yi Quan Chen, Zhi Mou Chen, Shuoh...