Sciweavers

436 search results - page 3 / 88
» Using trust assumptions with security requirements
Sort
View
IFIPTM
2010
145views Management» more  IFIPTM 2010»
13 years 4 months ago
A Formal Notion of Trust - Enabling Reasoning about Security Properties
Historically, various different notions of trust can be found, each addressing particular aspects of ICT systems, e.g. trust in electronic commerce systems based on reputation and...
Andreas Fuchs, Sigrid Gürgens, Carsten Rudolp...
CSFW
2008
IEEE
13 years 12 months ago
A Trust Management Approach for Flexible Policy Management in Security-Typed Languages
Early work on security-typed languages required that legal information flows be defined statically. More recently, techniques have been introduced that relax these assumptions a...
Sruthi Bandhakavi, William H. Winsborough, Mariann...
EUROCRYPT
2008
Springer
13 years 7 months ago
New Constructions for UC Secure Computation Using Tamper-Proof Hardware
The Universal Composability framework was introduced by Canetti to study the security of protocols which are concurrently executed with other protocols in a network environment. U...
Nishanth Chandran, Vipul Goyal, Amit Sahai
EUROCRYPT
2007
Springer
13 years 11 months ago
Universally Composable Multi-party Computation Using Tamper-Proof Hardware
Protocols proven secure within the universal composability (UC) framework satisfy strong and desirable security properties. Unfortunately, it is known that within the “plain” m...
Jonathan Katz
SACMAT
2003
ACM
13 years 10 months ago
Dynamic access control: preserving safety and trust for network defense operations
We investigate the cost of changing access control policies dynamically as a response action in computer network defense. We compare and contrast the use of access lists and capab...
Prasad Naldurg, Roy H. Campbell