Sciweavers

515 search results - page 12 / 103
» Secure Parameters for SWIFFT
Sort
View
DAGSTUHL
2007
13 years 9 months ago
Tightness of the Security Bound of CENC
CENC (Cipher-based ENCryption) is the recently designed encryption mode for blockciphers. It is provably secure with beyond the birthday bound. In this note, we present a simple di...
Tetsu Iwata
WS
2006
ACM
14 years 1 months ago
Modeling Ad-hoc rushing attack in a negligibility-based security framework
In this paper, we propose a formal notion of network security for ad hoc networks. We adopt a probabilistic security framework, that is, security is defined by a polynomially bou...
Jiejun Kong, Xiaoyan Hong, Mario Gerla
IEEEARES
2008
IEEE
14 years 2 months ago
Context Ontology for Secure Interoperability
During interoperability exchanges, organizations are jointly conducting computation and sharing tasks. However, organizations can have different security policies. To guarantee g...
Céline Coma, Nora Cuppens-Boulahia, Fr&eacu...
ECIS
2003
13 years 9 months ago
Development of a security methodology for cooperative information systems: the cooPSIS project
Since networks and computing systems are vital components of today's life, it is of utmost importance to endow them with the capability to survive physical and logical faults...
Mariagrazia Fugini, Mario Mezzanzanica
FGCS
2002
89views more  FGCS 2002»
13 years 7 months ago
The Legion support for advanced parameter-space studies on a grid
Parameter-space studies involve running a single application several times with different parameter sets. Since the jobs are mutually independent, many computing resources can be r...
Anand Natrajan, Marty A. Humphrey, Andrew S. Grims...