Sciweavers

316 search results - page 45 / 64
» Where do security policies come from
Sort
View
ASIACRYPT
2000
Springer
13 years 12 months ago
Towards Signature-Only Signature Schemes
We consider a problem which was stated in a request for comments made by NIST in the FIPS97 document. The question is the following: Can we have a digital signature public key infr...
Adam Young, Moti Yung
AIMS
2008
Springer
14 years 1 months ago
N2N: A Layer Two Peer-to-Peer VPN
The Internet was originally designed as a flat data network delivering a multitude of protocols and services between equal peers. Currently, after an explosive growth fostered by ...
Luca Deri, Richard Andrews
PET
2007
Springer
14 years 1 months ago
Browser-Based Attacks on Tor
This paper describes a new attack on the anonymity of web browsing with Tor. The attack tricks a user’s web browser into sending a distinctive signal over the Tor network that ca...
Timothy G. Abbott, Katherine J. Lai, Michael R. Li...
ACSAC
2006
IEEE
14 years 1 months ago
Towards Database Firewall: Mining the Damage Spreading Patterns
Access control and integrity constraints are well known approaches to ensure data integrity in commercial database systems. However, due to operational mistakes, malicious intent ...
Kun Bai, Peng Liu
IFIPTM
2010
140views Management» more  IFIPTM 2010»
13 years 6 months ago
Shinren: Non-monotonic Trust Management for Distributed Systems
Abstract. The open and dynamic nature of modern distributed systems and pervasive environments presents significant challenges to security management. One solution may be trust ma...
Changyu Dong, Naranker Dulay