Sciweavers

22 search results - page 2 / 5
» Developing a Security Typed Java Servlet
Sort
View
ESORICS
2010
Springer
13 years 5 months ago
Enforcing Secure Object Initialization in Java
Sun and the CERT recommend for secure Java development to not allow partially initialized objects to be accessed. The CERT considers the severity of the risks taken by not followin...
Laurent Hubert, Thomas P. Jensen, Vincent Monfort,...
SERVICES
2008
106views more  SERVICES 2008»
13 years 6 months ago
Distributed Simulation and Web Map Mash-Up for Forest Fire Spread
The emergence of recent XML-based technologies paved the way for new types of architectures and message exchanges on the Internet through Web services. MashUps consist in combinin...
Yosri Harzallah, Vincent Michel, Qi Liu, Gabriel A...
IJNSEC
2007
142views more  IJNSEC 2007»
13 years 4 months ago
Java Bytecode Dependence Analysis for Secure Information Flow
Java programs can be transmitted and executed on another host in bytecode format, thus the sensitive information of the host may be leaked via these assembly-like programs. Inform...
Gaowei Bian, Ken Nakayama, Yoshitake Kobayashi, Ma...
CSFW
2012
IEEE
11 years 7 months ago
Information-Flow Security for a Core of JavaScript
—Tracking information flow in dynamic languages remains an important and intricate problem. This paper makes substantial headway toward understanding the main challenges and res...
Daniel Hedin, Andrei Sabelfeld
ICFP
2003
ACM
14 years 4 months ago
A static type system for JVM access control
This paper presents a static type system for JAVA Virtual Machine (JVM) code that enforces an access control mechanism similar to the one found, for example, in a JAVA implementat...
Tomoyuki Higuchi, Atsushi Ohori