Sciweavers

1843 search results - page 309 / 369
» Securing Class Initialization
Sort
View
IJPP
2002
107views more  IJPP 2002»
13 years 9 months ago
Efficiently Adapting Java Binaries in Limited Memory Contexts
This paper presents a compilation framework that allows executable code to be shared across different Java Virtual Machine (JVM) instances. All fully compliant JVMs that target se...
Pramod G. Joisha, Samuel P. Midkiff, Mauricio J. S...
CORR
1999
Springer
93views Education» more  CORR 1999»
13 years 9 months ago
On the Power of Positive Turing Reductions
: In the early 1980s, Selman's seminal work on positive Turing reductions showed that positive Turing reduction to NP yields no greater computational power than NP itself. Thu...
Edith Hemaspaandra
ASPLOS
2009
ACM
14 years 10 months ago
Complete information flow tracking from the gates up
For many mission-critical tasks, tight guarantees on the flow of information are desirable, for example, when handling important cryptographic keys or sensitive financial data. We...
Mohit Tiwari, Hassan M. G. Wassel, Bita Mazloom, S...
PKC
2009
Springer
240views Cryptology» more  PKC 2009»
14 years 10 months ago
Distributed Public-Key Cryptography from Weak Secrets
Abstract.We introduce the notion of distributed password-based publickey cryptography, where a virtual high-entropy private key is implicitly dened as a concatenation of low-entrop...
Céline Chevalier, David Pointcheval, Michel...
OSDI
2004
ACM
14 years 10 months ago
Life or Death at Block-Level
A fundamental piece of information required in intelligent storage systems is the liveness of data. We formalize the notion of liveness within storage, and present two classes of ...
Muthian Sivathanu, Lakshmi N. Bairavasundaram, And...