Sciweavers

1795 search results - page 307 / 359
» Security Models and Information Flow
Sort
View
CCS
2003
ACM
14 years 28 days ago
Monitoring and early warning for internet worms
After the Code Red incident in 2001 and the SQL Slammer in January 2003, it is clear that a simple self-propagating worm can quickly spread across the Internet, infects most vulne...
Cliff Changchun Zou, Lixin Gao, Weibo Gong, Donald...
CTRSA
2003
Springer
116views Cryptology» more  CTRSA 2003»
14 years 28 days ago
Intrusion-Resilient Public-Key Encryption
Exposure of secret keys seems to be inevitable, and may in practice represent the most likely point of failure in a cryptographic system. Recently, the notion of intrusion-resilien...
Yevgeniy Dodis, Matthew K. Franklin, Jonathan Katz...
CRYPTO
2006
Springer
155views Cryptology» more  CRYPTO 2006»
13 years 11 months ago
A Method for Making Password-Based Key Exchange Resilient to Server Compromise
This paper considers the problem of password-authenticated key exchange (PAKE) in a client-server setting, where the server authenticates using a stored password file, and it is de...
Craig Gentry, Philip D. MacKenzie, Zulfikar Ramzan
STOC
2000
ACM
137views Algorithms» more  STOC 2000»
13 years 11 months ago
On the complexity of verifiable secret sharing and multiparty computation
We first study the problem of doing Verifiable Secret Sharing (VSS) information theoretically secure for a general access structure. We do it in the model where private channels b...
Ronald Cramer, Ivan Damgård, Stefan Dziembow...
CCS
2008
ACM
13 years 9 months ago
Authenticated hash tables
Hash tables are fundamental data structures that optimally answer membership queries. Suppose a client stores n elements in a hash table that is outsourced at a remote server so t...
Charalampos Papamanthou, Roberto Tamassia, Nikos T...