Sciweavers

5722 search results - page 34 / 1145
» Security Function Interactions
Sort
View
SACMAT
2006
ACM
14 years 2 months ago
Information flow property preserving transformation of UML interaction diagrams
We present an approach for secure information flow property preserving refinement and transformation of UML inspired interaction diagrams. The approach is formally underpinned b...
Fredrik Seehusen, Ketil Stølen
ESORICS
2006
Springer
14 years 10 days ago
A Formal Model of Access Control for Mobile Interactive Devices
Abstract. This paper presents an access control model for programming applications in which the access control to resources can employ user interaction to obtain the necessary perm...
Frédéric Besson, Guillaume Dufay, Th...
MYCRYPT
2005
Springer
248views Cryptology» more  MYCRYPT 2005»
14 years 2 months ago
A Family of Fast Syndrome Based Cryptographic Hash Functions
Recently, some collisions have been exposed for a variety of cryptographic hash functions [20,21] including some of the most widely used today. Many other hash functions using simi...
Daniel Augot, Matthieu Finiasz, Nicolas Sendrier
ICC
2008
IEEE
134views Communications» more  ICC 2008»
14 years 3 months ago
Secret Little Functions and Codebook for Protecting Users from Password Theft
—In this paper, we discuss how to prevent users’ passwords from being stolen by adversaries. We propose differentiated security mechanisms in which a user has the freedom to ch...
Yang Xiao, Chung-Chih Li, Ming Lei, Susan V. Vrbsk...
ISCAS
2003
IEEE
114views Hardware» more  ISCAS 2003»
14 years 1 months ago
On the hardware implementations of the SHA-2 (256, 384, 512) hash functions
Couple to the communications wired and unwired networks growth, is the increasing demand for strong secure data transmission. New cryptographic standards are developed, and new en...
Nicolas Sklavos, Odysseas G. Koufopavlou