Sciweavers

1288 search results - page 143 / 258
» Securing aspect composition
Sort
View
POPL
2005
ACM
14 years 11 months ago
Statically checking confidentiality via dynamic labels
This paper presents a new approach for verifying confidenfor programs, based on abstract interpretation. The framework is formally developed and proved correct in the theorem prov...
Bart Jacobs, Wolter Pieters, Martijn Warnier
CRYPTO
2004
Springer
139views Cryptology» more  CRYPTO 2004»
14 years 4 months ago
How to Compress Rabin Ciphertexts and Signatures (and More)
Ordinarily, RSA and Rabin ciphertexts and signatures are log N bits, where N is a composite modulus; here, we describe how to “compress” Rabin ciphertexts and signatures (among...
Craig Gentry
CRYPTO
2010
Springer
157views Cryptology» more  CRYPTO 2010»
13 years 11 months ago
Circular and Leakage Resilient Public-Key Encryption under Subgroup Indistinguishability - (or: Quadratic Residuosity Strikes Ba
The main results of this work are new public-key encryption schemes that, under the quadratic residuosity (QR) assumption (or Paillier's decisional composite residuosity (DCR...
Zvika Brakerski, Shafi Goldwasser
IEEESP
2007
98views more  IEEESP 2007»
13 years 10 months ago
Educating Students to Create Trustworthy Systems
igh level of abstraction and to provide broad oversight. In contrast, the goal of computer science security education is to provide the technicalexpertisetodevelopsecure software a...
Richard S. Swart, Robert F. Erbacher
DCC
2005
IEEE
14 years 10 months ago
Signcryption with Non-interactive Non-repudiation
Signcryption [35] is a public key primitive that achieves the functionality of both an encryption scheme and a signature scheme simultaneously. It does this more efficiently than a...
John Malone-Lee