Sciweavers

5722 search results - page 57 / 1145
» Security Function Interactions
Sort
View
JCS
2011
72views more  JCS 2011»
13 years 3 months ago
Automatically deriving information-theoretic bounds for adaptive side-channel attacks
We present a model of adaptive attacks which we combine with information-theoretic metrics to quantify the information revealed to an adaptive adversary. This enables us to expres...
Boris Köpf, David A. Basin
WWW
2008
ACM
14 years 9 months ago
Compoweb: a component-oriented web architecture
In this paper, client-site Web mashups are studied from component-oriented perspective, and CompoWeb, a componentoriented Web architecture, is proposed. In CompoWeb, a Web applica...
Rui Guo, Bin B. Zhu, Min Feng 0002, Aimin Pan, Bos...
ASIACRYPT
2004
Springer
14 years 2 months ago
On Provably Secure Time-Stamping Schemes
Abstract. It is almost a folklore-knowledge that hash-based time-stamping schemes are secure if the underlying hash function is collisionresistant but still no rigorous proofs have...
Ahto Buldas, Märt Saarepera
BLISS
2009
IEEE
13 years 9 months ago
Autonomous Physical Secret Functions and Clone-Resistant Identification
Self configuring VLSI technology architectures offer a new environment for creating novel security functions. Two such functions for physical security architectures are proposed t...
Wael Adi
IEEEARES
2007
IEEE
14 years 3 months ago
Universally Composable Three-Party Key Distribution
—In this paper, we formulate and realize a definition of security for three-party key distribution within the universally composable (UC) framework. That is, an appropriate ideal...
TingMao Chang, Yuefei Zhu, Jin Zhou, YaJuan Zhang