Sciweavers

CCS
2007
ACM
14 years 1 months ago
Attribute-based encryption with non-monotonic access structures
We construct an Attribute-Based Encryption (ABE) scheme that allows a user’s private key to be expressed in terms of any access formula over attributes. Previous ABE schemes wer...
Rafail Ostrovsky, Amit Sahai, Brent Waters
CCS
2007
ACM
14 years 1 months ago
Chosen-ciphertext secure proxy re-encryption
In a proxy re-encryption (PRE) scheme, a proxy is given special information that allows it to translate a ciphertext under one key into a ciphertext of the same message under a di...
Ran Canetti, Susan Hohenberger
CCS
2007
ACM
14 years 1 months ago
Robust group key agreement using short broadcasts
A group key agreement protocol (GKA) allows a set of players to establish a shared secret key which can be used to secure a subsequent communication. Several efficient constantrou...
Stanislaw Jarecki, Jihye Kim, Gene Tsudik
CCS
2007
ACM
14 years 1 months ago
Predicting vulnerable software components
Where do most vulnerabilities occur in software? Our Vulture tool automatically mines existing vulnerability databases and version archives to map past vulnerabilities to componen...
Stephan Neuhaus, Thomas Zimmermann, Christian Holl...
CCS
2007
ACM
14 years 1 months ago
Secure two-party k-means clustering
Paul Bunn, Rafail Ostrovsky
CCS
2007
ACM
14 years 1 months ago
Extended privilege inheritance in RBAC
In existing RBAC literature, administrative privileges are inherited just like ordinary user privileges. We argue that from a security viewpoint this is too restrictive, and we be...
M. A. C. Dekker, J. G. Cederquist, Jason Crampton,...
CCS
2007
ACM
14 years 1 months ago
Shunting: a hardware/software architecture for flexible, high-performance network intrusion prevention
Stateful, in-depth, inline traffic analysis for intrusion detection and prevention is growing increasingly more difficult as the data rates of modern networks rise. Yet it remai...
José M. González, Vern Paxson, Nicho...
CCS
2007
ACM
14 years 1 months ago
Direct static enforcement of high-level security policies
A high-level security policy states an overall safety requirement for a sensitive task. One example of a high-level security policy is a separation of duty policy, which requires ...
Qihua Wang, Ninghui Li
CCS
2007
ACM
14 years 1 months ago
Robust key generation from signal envelopes in wireless networks
Babak Azimi-Sadjadi, Aggelos Kiayias, Alejandra Me...
CCS
2007
ACM
14 years 1 months ago
Trust management services in relational databases
Trust management represents today a promising approach for supporting access control in open environments. While several approaches have been proposed for trust management and sig...
Sabrina De Capitani di Vimercati, Sushil Jajodia, ...