Sciweavers

894 search results - page 37 / 179
» Secure Implementation of Channel Abstractions
Sort
View
ACSAC
2001
IEEE
13 years 11 months ago
Verifiable Identifiers in Middleware Security
fies a number of issues related to security information r semantics on different layers of abstraction. In particular it is difficult to express caller and target accurately in the...
Ulrich Lang, Dieter Gollmann, Rudolf Schreiner
SP
2009
IEEE
101views Security Privacy» more  SP 2009»
14 years 2 months ago
Noninterference for a Practical DIFC-Based Operating System
The Flume system is an implementation of decentralized information flow control (DIFC) at the operating system level. Prior work has shown Flume can be implemented as a practical ...
Maxwell N. Krohn, Eran Tromer
ESOP
2000
Springer
13 years 11 months ago
Secure Information Flow as Typed Process Behaviour
Abstract. We propose a new type discipline for the -calculus in which secure information flow is guaranteed by static type checking. Secrecy levels are assigned to channels and are...
Kohei Honda, Vasco Thudichum Vasconcelos, Nobuko Y...
SP
2010
IEEE
190views Security Privacy» more  SP 2010»
13 years 5 months ago
Noninterference through Secure Multi-execution
A program is defined to be noninterferent if its outputs cannot be influenced by inputs at a higher security level than their own. Various researchers have demonstrated how this pr...
Dominique Devriese, Frank Piessens
ESAS
2004
Springer
14 years 1 months ago
Exploring Message Authentication in Sensor Networks
Abstract. This paper explores the design space for message authentication in sensor networks. Several types of authentication are put into relation: end-to-end, hop-to-hop, and phy...
Harald Vogt