Sciweavers

258 search results - page 8 / 52
» Securing Provenance
Sort
View
ESORICS
2000
Springer
14 years 17 days ago
Verification of a Formal Security Model for Multiapplicative Smart Cards
Abstract. We present a generic formal security model for operating systems of multiapplicative smart cards. The model formalizes the main security aspects of secrecy, integrity, se...
Gerhard Schellhorn, Wolfgang Reif, Axel Schairer, ...
ACNS
2008
Springer
147views Cryptology» more  ACNS 2008»
14 years 3 months ago
Multi-factor Authenticated Key Exchange
Abstract. In order to increase the security for authenticated key exchange protocols, various authentication means can be used together. In this paper, we introduce a security mode...
David Pointcheval, Sébastien Zimmer
CRYPTO
2001
Springer
155views Cryptology» more  CRYPTO 2001»
14 years 1 months ago
RSA-OAEP Is Secure under the RSA Assumption
Recently Victor Shoup noted that there is a gap in the widely-believed security result of OAEP against adaptive chosen-ciphertext attacks. Moreover, he showed that, presumably, OA...
Eiichiro Fujisaki, Tatsuaki Okamoto, David Pointch...
ASIACRYPT
2000
Springer
14 years 17 days ago
The Security of Chaffing and Winnowing
This paper takes a closer look at Rivest's chaffing-and-winnowing paradigm for data privacy. We begin with a definition which enables one to clearly determine whether a given ...
Mihir Bellare, Alexandra Boldyreva
ACSAC
1999
IEEE
14 years 1 months ago
Using Abuse Case Models for Security Requirements Analysis
The relationships between the work products of a security engineering process can be hard to understand, even for persons with a strong technical background but little knowledge o...
John P. McDermott, Chris Fox