Sciweavers

686 search results - page 65 / 138
» Secure Two-Party Computation Is Practical
Sort
View
CCS
2006
ACM
14 years 1 months ago
Defeasible security policy composition for web services
The ability to automatically compose security policies created by multiple organizations is fundamental to the development of scalable security systems. The diversity of policies ...
Adam J. Lee, Jodie P. Boyer, Lars E. Olson, Carl A...
CANS
2008
Springer
86views Cryptology» more  CANS 2008»
13 years 12 months ago
Chosen-Ciphertext Secure Proxy Re-encryption without Pairings
Proxy re-encryption (PRE), introduced by Blaze, Bleumer and Strauss, allows a semi-trusted proxy to convert a ciphertext originally intended for Alice into an encryption of the sa...
Robert H. Deng, Jian Weng, Shengli Liu, Kefei Chen
ASIACRYPT
2000
Springer
14 years 2 months ago
A New Forward-Secure Digital Signature Scheme
nded abstract of this work appears Advances in Cryptology — Asiacrypt 2000, Tatsuaki Okamoto, editor, Lecture Notes in Computer Science vol. 1976, Springer-Verlag, 2000. c IACR A...
Michel Abdalla, Leonid Reyzin
ECEASST
2010
13 years 4 months ago
Security Evaluation and Hardening of Free and Open Source Software (FOSS)
Abstract: Recently, Free and Open Source Software (FOSS) has emerged as an alternative to Commercial-Off-The-Shelf (COTS) software. Now, FOSS is perceived as a viable long-term sol...
Robert Charpentier, Mourad Debbabi, Dima Alhadidi,...
DSN
2009
IEEE
14 years 4 months ago
Exception triggered DoS attacks on wireless networks
Security protocols are not as secure as we assumed. In this paper, we identified a practical way to launch DoS attacks on security protocols by triggering exceptions. Through exp...
Yao Zhao, Sagar Vemuri, Jiazhen Chen, Yan Chen, Ha...