Sciweavers

1770 search results - page 31 / 354
» Writing requirements in computer security
Sort
View
JCS
2010
112views more  JCS 2010»
13 years 6 months ago
Inductive trace properties for computational security
Protocol authentication properties are generally trace-based, meaning that authentication holds for the protocol if authentication holds for individual traces (runs of the protoco...
Arnab Roy, Anupam Datta, Ante Derek, John C. Mitch...
DPD
2000
71views more  DPD 2000»
13 years 7 months ago
A Secure Agent-based Framework for Internet Trading in Mobile Computing Environments
Most of the current Internet trading frameworks, in particular their negotiation and payment phases, are intended for customers frequently connected to the Internet during an entir...
Xun Yi, Chee Kheong Siew, Xiao Feng Wang, Eiji Oka...
COMPSAC
2011
IEEE
12 years 7 months ago
L1 - An Intermediate Language for Mixed-Protocol Secure Computation
—Secure Computation (SC) enables secure distributed computation of arbitrary functions of private inputs. It has many useful applications, e.g. benchmarking or auctions. Several ...
Axel Schröpfer, Florian Kerschbaum, Guenter M...
AIS
2000
Springer
13 years 7 months ago
A comparison between Maya hieroglyphs and computer icons
Interface design normally follows the traditional approach of Art and Design, which requires reworking to refine an idea through visual playfulness until a solution has been achiev...
Paul Honeywill
IACR
2011
97views more  IACR 2011»
12 years 7 months ago
Two-Output Secure Computation with Malicious Adversaries
We present a method to compile Yao’s two-player garbled circuit protocol into one that is secure against malicious adversaries that relies on witness indistinguishability. Our ap...
Abhi Shelat, Chih-Hao Shen