Sciweavers

1564 search results - page 16 / 313
» Security in Practice - Security-Usability Chasm
Sort
View
ACNS
2009
Springer
123views Cryptology» more  ACNS 2009»
14 years 2 months ago
Practical Secure Evaluation of Semi-private Functions
Abstract. Two-party Secure Function Evaluation (SFE) is a very useful cryptographic tool which allows two parties to evaluate a function known to both parties on their private (sec...
Annika Paus, Ahmad-Reza Sadeghi, Thomas Schneider
INDOCRYPT
2009
Springer
14 years 1 months ago
Towards Secure and Practical MACs for Body Sensor Networks
Wireless sensor network (WSN) commonly requires lower level security for public information gathering, whilst body sensor network (BSN) must be secured with strong authenticity to...
Zheng Gong, Pieter H. Hartel, Svetla Nikova, Bo Zh...
MICRO
2006
IEEE
124views Hardware» more  MICRO 2006»
14 years 1 months ago
LIFT: A Low-Overhead Practical Information Flow Tracking System for Detecting Security Attacks
Computer security is severely threatened by software vulnerabilities. Prior work shows that information flow tracking (also referred to as taint analysis) is a promising techniqu...
Feng Qin, Cheng Wang, Zhenmin Li, Ho-Seop Kim, Yua...
CHI
2007
ACM
14 years 7 months ago
Security user studies: methodologies and best practices
Serge Egelman, Jennifer King, Robert C. Miller, Ni...
ICN
2005
Springer
14 years 26 days ago
A Practical and Secure Communication Protocol in the Bounded Storage Model
Proposed by Maurer the bounded storage model has received much academic attention in the recent years. Perhaps the main reason for this attention is that the model facilitates a un...
Erkay Savas, Berk Sunar