Sciweavers

1843 search results - page 6 / 369
» Securing Class Initialization
Sort
View
OOPSLA
2000
Springer
13 years 11 months ago
MultiJava: modular open classes and symmetric multiple dispatch for Java
Curtis Clifton, Gary T. Leavens, Craig Chambers, T...
ESORICS
2003
Springer
14 years 17 days ago
Initiator-Resilient Universally Composable Key Exchange
Abstract. Key exchange protocols in the setting of universal composability are investigated. First we show that the ideal functionality FKE of [9] cannot be realized in the presenc...
Dennis Hofheinz, Jörn Müller-Quade, Rain...
CSFW
1999
IEEE
13 years 11 months ago
A Meta-Notation for Protocol Analysis
Most formal approaches to security protocol analysis are based on a set of assumptions commonly referred to as the "Dolev-Yao model." In this paper, we use a multiset re...
Iliano Cervesato, Nancy A. Durgin, Patrick Lincoln...
ICC
2007
IEEE
165views Communications» more  ICC 2007»
14 years 1 months ago
Cryptographically Transparent Session Initiation Protocol (SIP) Proxies
—Proxies provide important rendezvous service in the Session Initiation Protocol (SIP), but it comes at a cost to privacy. A SIP proxy is privy to all of the signaling exchanged ...
Vijay K. Gurbani, Dean Willis, Francois Audet
EUROCRYPT
2004
Springer
14 years 23 days ago
On Generating the Initial Key in the Bounded-Storage Model
Abstract. In the bounded-storage model (BSM) for information-theoretically secure encryption and key-agreement one uses a random string R whose length t is greater than the assumed...
Stefan Dziembowski, Ueli M. Maurer