Sciweavers

1294 search results - page 256 / 259
» Securing Against Insider Attacks
Sort
View
ASIACRYPT
2003
Springer
14 years 18 days ago
The Insecurity of Esign in Practical Implementations
Provable security usually makes the assumption that a source of perfectly random and secret data is available. However, in practical applications, and especially when smart cards a...
Pierre-Alain Fouque, Nick Howgrave-Graham, Gwena&e...
FC
1997
Springer
86views Cryptology» more  FC 1997»
13 years 11 months ago
The SPEED Cipher
Abstract. SPEED is a private key block cipher. It supports three variable parameters: (1) data length — the length of a plaintext/ciphertext of SPEED can be 64, 128 or 256 bits. ...
Yuliang Zheng
ICDE
2010
IEEE
258views Database» more  ICDE 2010»
14 years 2 months ago
Anonymized Data: Generation, models, usage
Data anonymization techniques have been the subject of intense investigation in recent years, for many kinds of structured data, including tabular, item set and graph data. They e...
Graham Cormode, Divesh Srivastava
ACSAC
2009
IEEE
13 years 11 months ago
A Network Access Control Mechanism Based on Behavior Profiles
Abstract--Current Network Access Control (NAC) technologies manage the access of new devices into a network to prevent rogue devices from attacking network hosts or services. Typic...
Vanessa Frías-Martínez, Joseph Sherr...
ACSAC
2004
IEEE
13 years 11 months ago
RACOON: Rapidly Generating User Command Data For Anomaly Detection From Customizable Templates
One of the biggest obstacles faced by user command based anomaly detection techniques is the paucity of data. Gathering command data is a slow process often spanning months or yea...
Ramkumar Chinchani, Aarthie Muthukrishnan, Madhusu...