Sciweavers

CHES
2011
Springer
298views Cryptology» more  CHES 2011»
12 years 3 months ago
spongent: A Lightweight Hash Function
This paper proposes spongent – a family of lightweight hash functions with hash sizes of 88 (for preimage resistance only), 128, 160, 224, and 256 bits based on a sponge construc...
Andrey Bogdanov, Miroslav Knezevic, Gregor Leander...
KES
2008
Springer
13 years 3 months ago
A Secure Mediator for Integrating Multiple Level Access Control Policies
Abstract. We present a method for mapping security levels among the components of a distributed system where data in the local sources are represented in XML. Distributed data is i...
Isabel F. Cruz, Rigel Gjomemo, Mirko Orsini
CSREASAM
2009
13 years 4 months ago
Security Level Determination Using Branes for Contextual Based Global Processing: An Architecture
This paper presents the basics of a new paradigm that allows generators and consumers of global contextual information to determine an appropriate security level needed for contex...
Greg Vert, Evangelos Triantaphyllou
ESORICS
1998
Springer
13 years 7 months ago
Rules for Designing Multilevel Object-Oriented Databases
When implementing a multilevel security policy for Object-Oriented Databases (OODBs), several aspects have to be investigated. One of these aspect is the design of multilevel OODB...
Frédéric Cuppens, Alban Gabillon
DEXAW
1998
IEEE
94views Database» more  DEXAW 1998»
13 years 8 months ago
Towards Access Control for Logical Document Structures
This paper presents a first step towards a security model that defines access control for logical document structures. el benefits from roles to abstract from users and from secur...
Fredj Dridi, Gustaf Neumann
RTSS
2002
IEEE
13 years 8 months ago
STAR: Secure Real-Time Transaction Processing with Timeliness Guarantees
Real-time databases are needed in security-critical applications, e.g., e-commerce, agile manufacturing, and military applications. In these applications, transactions and data it...
Kyoung-Don Kang, Sang Hyuk Son, John A. Stankovic
SIGADA
2004
Springer
13 years 9 months ago
Enforcing security and safety models with an information flow analysis tool
Existing security models require that information of a given security level be prevented from “leaking” into lower-security information. High-security applications must be dem...
Roderick Chapman, Adrian Hilton
ACMSE
2006
ACM
13 years 9 months ago
Type inference and informative error reporting for secure information flow
If we classify the variables of a program into various security levels, then a secure information flow analysis aims to verify statically that information in the program can flo...
Zhenyue Deng, Geoffrey Smith
IFIP
2009
Springer
13 years 10 months ago
A Calculus of Trustworthy Ad Hoc Networks
We propose a process calculus for mobile ad hoc networks which embodies a behaviour-based multilevel decentralised trust model. Our trust model supports both direct trust, by monit...
Massimo Merro, Eleonora Sibilio
ACNS
2009
Springer
168views Cryptology» more  ACNS 2009»
13 years 10 months ago
How to Extract and Expand Randomness: A Summary and Explanation of Existing Results
Abstract. We examine the use of randomness extraction and expansion in key agreement (KA) protocols to generate uniformly random keys in the standard model. Although existing works...
Yvonne Cliff, Colin Boyd, Juan Manuel Gonzá...