Sciweavers

691 search results - page 132 / 139
» A New Security Model for Authenticated Key Agreement
Sort
View
CN
2004
122views more  CN 2004»
14 years 9 months ago
Group rekeying with limited unicast recovery
In secure group communications, a key server can deliver a "grouporiented" rekey message [22] to a large number of users efficiently using multicast. For reliable delive...
X. Brian Zhang, Simon S. Lam, Dong-Young Lee
ASIACRYPT
2003
Springer
15 years 2 months ago
Incremental Multiset Hash Functions and Their Application to Memory Integrity Checking
We introduce a new cryptographic tool: multiset hash functions. Unlike standard hash functions which take strings as input, multiset hash functions operate on multisets (or sets). ...
Dwaine E. Clarke, Srinivas Devadas, Marten van Dij...
92
Voted
CTRSA
2007
Springer
171views Cryptology» more  CTRSA 2007»
14 years 11 months ago
Compact E-Cash from Bounded Accumulator
Abstract. Known compact e-cash schemes are constructed from signature schemes with efficient protocols and verifiable random functions. In this paper, we introduce a different ap...
Man Ho Au, Qianhong Wu, Willy Susilo, Yi Mu
CCS
2007
ACM
15 years 3 months ago
Protecting users from "themselves"
Computer usage and threat models have changed drastically since the advent of access control systems in the 1960s. Instead of multiple users sharing a single file system, each us...
William Enck, Sandra Rueda, Joshua Schiffman, Yoge...
SACMAT
2009
ACM
15 years 4 months ago
Trojan horse resistant discretionary access control
Modern operating systems primarily use Discretionary Access Control (DAC) to protect files and other operating system resources. DAC mechanisms are more user-friendly than Mandat...
Ziqing Mao, Ninghui Li, Hong Chen, Xuxian Jiang