Sciweavers

686 search results - page 55 / 138
» Secure Two-Party Computation Is Practical
Sort
View
EUROCRYPT
2000
Springer
14 years 1 months ago
Using Hash Functions as a Hedge against Chosen Ciphertext Attack
The cryptosystem recently proposed by Cramer and Shoup [CS98] is a practical public key cryptosystem that is secure against adaptive chosen ciphertext attack provided the Decision...
Victor Shoup
IEEEARES
2007
IEEE
14 years 4 months ago
Pastures: Towards Usable Security Policy Engineering
Whether a particular computing installation meets its security goals depends on whether the administrators can create a policy that expresses these goals—security in practice re...
Sergey Bratus, Alex Ferguson, Doug McIlroy, Sean W...
ACISP
2004
Springer
14 years 1 months ago
Secure Bilinear Diffie-Hellman Bits
The Weil and Tate pairings are a popular new gadget in cryptography and have found many applications, including identity-based cryptography. In particular, the pairings have been u...
Steven D. Galbraith, Herbie J. Hopkins, Igor Shpar...
DBSEC
1996
125views Database» more  DBSEC 1996»
13 years 11 months ago
A Framework for High Assurance Security of Distributed Objects
High assurance security is di cult to achieve in distributed computer systems and databases because of their complexity, non-determinism and inherent heterogeneity. The practical ...
John Hale, Jody Threet, Sujeet Shenoi
ESORICS
2010
Springer
13 years 11 months ago
k-Zero Day Safety: Measuring the Security Risk of Networks against Unknown Attacks
The security risk of a network against unknown zero day attacks has been considered as something unmeasurable since software flaws are less predictable than hardware faults and the...
Lingyu Wang, Sushil Jajodia, Anoop Singhal, Steven...