Sciweavers

11 search results - page 2 / 3
» SeCReT: Secure Channel between Rich Execution Environment an...
Sort
View
CSFW
2007
IEEE
13 years 11 months ago
LTL Model Checking for Security Protocols
Most model checking techniques for security protocols make a number of simplifying assumptions on the protocol and/or on its execution environment that prevent their applicability...
Alessandro Armando, Roberto Carbone, Luca Compagna
CCS
2001
ACM
13 years 9 months ago
Secure Open Systems for Protecting Privacy and Digital Services
This paper describes and analyzes a system architecture that enables consumers to access services and content from multiple providers without jeopardizing the privacy interests of...
David W. Kravitz, Kim-Ee Yeoh, Nicol So
SP
2007
IEEE
137views Security Privacy» more  SP 2007»
13 years 10 months ago
A Cryptographic Decentralized Label Model
Information-flow security policies are an appealing way of specifying confidentiality and integrity policies in information systems. Most previous work on language-based securit...
Jeffrey A. Vaughan, Steve Zdancewic
CSFW
1999
IEEE
13 years 9 months ago
Secure Composition of Insecure Components
Software systems are becoming heterogeneous: instead of a small number of large programs from well-established sources, a user's desktop may now consist of many smaller compo...
Peter Sewell, Jan Vitek
SIGMOD
2010
ACM
227views Database» more  SIGMOD 2010»
13 years 9 months ago
SecureBlox: customizable secure distributed data processing
We present SecureBlox, a declarative system that unifies a distributed query processor with a security policy framework. SecureBlox decouples security concerns from system speci...
William R. Marczak, Shan Shan Huang, Martin Braven...