Sciweavers

CCS
2006
ACM
13 years 11 months ago
Is risk a good security metric?
Why measuring security? To make good decisions about how to design security countermeasures, to choose between alternative security architectures, and to improve security during d...
O. Sami Saydjari
CCS
2006
ACM
13 years 11 months ago
Secure hierarchical in-network aggregation in sensor networks
In-network aggregation is an essential primitive for performing queries on sensor network data. However, most aggregation algorithms assume that all intermediate nodes are trusted...
Haowen Chan, Adrian Perrig, Dawn Xiaodong Song
CCS
2006
ACM
13 years 11 months ago
Deniable authentication and key exchange
We extend the definitional work of Dwork, Naor and Sahai from deniable authentication to deniable key-exchange protocols. We then use these definitions to prove the deniability fe...
Mario Di Raimondo, Rosario Gennaro, Hugo Krawczyk
CCS
2006
ACM
13 years 11 months ago
Multi-signatures in the plain public-Key model and a general forking lemma
A multi-signature scheme enables a group of signers to produce a compact, joint signature on a common document, and has many potential uses. However, existing schemes impose key s...
Mihir Bellare, Gregory Neven
CCS
2006
ACM
13 years 11 months ago
A scalable approach to attack graph generation
Attack graphs are important tools for analyzing security vulnerabilities in enterprise networks. Previous work on attack graphs has not provided an account of the scalability of t...
Xinming Ou, Wayne F. Boyer, Miles A. McQueen
CCS
2006
ACM
13 years 11 months ago
EXE: automatically generating inputs of death
This paper presents EXE, an effective bug-finding tool that automatically generates inputs that crash real code. Instead of running code on manually or randomly constructed input,...
Cristian Cadar, Vijay Ganesh, Peter M. Pawlowski, ...
CCS
2006
ACM
13 years 11 months ago
Provably-secure time-bound hierarchical key assignment schemes
A time-bound hierarchical key assignment scheme is a method to assign time-dependent encryption keys to a set of classes in a partially ordered hierarchy, in such a way that each ...
Giuseppe Ateniese, Alfredo De Santis, Anna Lisa Fe...
CCS
2006
ACM
13 years 11 months ago
TinySeRSync: secure and resilient time synchronization in wireless sensor networks
Accurate and synchronized time is crucial in many sensor network applications due to the need for consistent distributed sensing and coordination. In hostile environments where an...
Kun Sun, Peng Ning, Cliff Wang