Sciweavers

1679 search results - page 87 / 336
» Security Properties and CSP
Sort
View
PKC
2010
Springer
183views Cryptology» more  PKC 2010»
14 years 2 months ago
Unlinkability of Sanitizable Signatures
Sanitizable signatures allow a designated party, called the sanitizer, to modify parts of signed data such that the immutable parts can still be verified with respect to the origi...
Christina Brzuska, Marc Fischlin, Anja Lehmann, Do...
CCS
2010
ACM
13 years 9 months ago
Designs to account for trust in social network-based sybil defenses
Social network-based Sybil defenses exploit the trust exhibited in social graphs to detect Sybil nodes that disrupt an algorithmic property (i.e., the fast mixing) in these graphs...
Abedelaziz Mohaisen, Nicholas Hopper, Yongdae Kim
CCS
2009
ACM
14 years 10 months ago
Intrusion response cost assessment methodology
In this paper we present a structured methodology for evaluating cost of responses based on three factors: the response operational cost associated with the daily maintenance of t...
Chris Strasburg, Natalia Stakhanova, Samik Basu, J...
ICDCSW
2005
IEEE
14 years 3 months ago
Specifying Information-Flow Controls
The core problem in risk analysis - determining exploitable paths between attackers and system assets is essentially a problem of determining information flow. It is relatively st...
Howard Chivers, Jeremy Jacob
INDOCRYPT
2004
Springer
14 years 3 months ago
Tripartite Key Exchange in the Canetti-Krawczyk Proof Model
A definition of secure multi-party key exchange in the Canetti-Krawczyk proof model is proposed, followed by a proof of the security of the Joux tripartite key agreement protocol...
Yvonne Hitchcock, Colin Boyd, Juan Manuel Gonz&aac...