Sciweavers

258 search results - page 9 / 52
» Securing Provenance
Sort
View
ACISP
2006
Springer
14 years 1 months ago
Efficient Identity-Based Signatures Secure in the Standard Model
The only known construction of identity-based signatures that can be proven secure in the standard model is based on the approach of attaching certificates to non-identity-based si...
Kenneth G. Paterson, Jacob C. N. Schuldt
CSFW
1997
IEEE
14 years 2 months ago
Strategies against Replay Attacks
Abstract— Replay attacks on security protocols have been discussed for quite some time in the literature. However, the efforts to address these attacks have been largely incomple...
Tuomas Aura
SP
2008
IEEE
162views Security Privacy» more  SP 2008»
13 years 10 months ago
Fable: A Language for Enforcing User-defined Security Policies
This paper presents FABLE, a core formalism for a programming language in which programmers may specify security policies and reason that these policies are properly enforced. In ...
Nikhil Swamy, Brian J. Corcoran, Michael Hicks
CTRSA
2010
Springer
200views Cryptology» more  CTRSA 2010»
14 years 4 months ago
Resettable Public-Key Encryption: How to Encrypt on a Virtual Machine
Typical security models used for proving security of deployed cryptographic primitives do not allow adversaries to rewind or reset honest parties to an earlier state. Thus, it is c...
Scott Yilek
CCS
2006
ACM
14 years 1 months ago
Ring signatures without random oracles
Since the formalization of ring signature by Rivest, Shamir and Tauman in 2001, there are lots of variations appeared in the literature. Almost all of the variations rely on the ra...
Sherman S. M. Chow, Victor K.-W. Wei, Joseph K. Li...