Sciweavers

1843 search results - page 329 / 369
» Securing Class Initialization
Sort
View
ASPLOS
2010
ACM
14 years 4 months ago
ParaLog: enabling and accelerating online parallel monitoring of multithreaded applications
Instruction-grain lifeguards monitor the events of a running application at the level of individual instructions in order to identify and help mitigate application bugs and securi...
Evangelos Vlachos, Michelle L. Goodstein, Michael ...
CTRSA
2007
Springer
146views Cryptology» more  CTRSA 2007»
14 years 4 months ago
How to Strengthen Any Weakly Unforgeable Signature into a Strongly Unforgeable Signature
Standard signature schemes are usually designed only to achieve weak unforgeability – i.e. preventing forgery of signatures on new messages not previously signed. However, most s...
Ron Steinfeld, Josef Pieprzyk, Huaxiong Wang
SRDS
2006
IEEE
14 years 3 months ago
Solving Consensus Using Structural Failure Models
Failure models characterise the expected component failures in fault-tolerant computing. In the context of distributed systems, a failure model usually consists of two parts: a fu...
Timo Warns, Felix C. Freiling, Wilhelm Hasselbring
EMSOFT
2005
Springer
14 years 3 months ago
High performance annotation-aware JVM for Java cards
Early applications of smart cards have focused in the area of personal security. Recently, there has been an increasing demand for networked, multi-application cards. In this new ...
Ana Azevedo, Arun Kejariwal, Alexander V. Veidenba...
OOPSLA
2005
Springer
14 years 3 months ago
Generalized algebraic data types and object-oriented programming
Generalized algebraic data types (GADTs) have received much attention recently in the functional programming community. They generalize the (type) parameterized algebraic datatype...
Andrew Kennedy, Claudio V. Russo