Sciweavers

1005 search results - page 9 / 201
» Practical Secure Function Evaluation
Sort
View
APWEB
2011
Springer
12 years 11 months ago
SecGuard: Secure and Practical Integrity Protection Model for Operating Systems
Host compromise is a serious security problem for operating systems. Most previous solutions based on integrity protection models are difficult to use; on the other hand, usable i...
Ennan Zhai, Qingni Shen, Yonggang Wang, Tao Yang, ...
EUROSYS
2009
ACM
14 years 4 months ago
Pointless tainting?: evaluating the practicality of pointer tainting
This paper evaluates pointer tainting, an incarnation of Dynamic Information Flow Tracking (DIFT), which has recently become an important technique in system security. Pointer tai...
Asia Slowinska, Herbert Bos
FSE
1993
Springer
148views Cryptology» more  FSE 1993»
13 years 11 months ago
Design Principles for Dedicated Hash Functions
Abstract. Dedicated hash functions are cryptographically secure compression functions which are designed specifically for hashing. They intend to form a practical alternative for ...
Bart Preneel
CHI
2009
ACM
14 years 8 months ago
Expert recommender systems in practice: evaluating semi-automatic profile generation
Expert recommender systems (ERS) are considered a promising technology in knowledge management. However, there are very few studies which evaluated their appropriation in practice...
Tim Reichling, Volker Wulf
ISPEC
2005
Springer
14 years 1 months ago
Risk Assessment of Production Networks Using Honeynets - Some Practical Experience
: Threats for today’s production networks range from fully automated worms and viruses to targeted, highly sophisticated multi-phase attacks carried out manually. In order to pro...
Stephan Riebach, Erwin P. Rathgeb, Birger Töd...