Sciweavers

519 search results - page 78 / 104
» How to make secure email easier to use
Sort
View
ASPLOS
2006
ACM
15 years 3 months ago
Architectural support for software-based protection
Control-Flow Integrity (CFI) is a property that guarantees program control flow cannot be subverted by a malicious adversary, even if the adversary has complete control of data m...
Mihai Budiu, Úlfar Erlingsson, Martí...
SIGSOFT
2003
ACM
15 years 10 months ago
Tracking pointers with path and context sensitivity for bug detection in C programs
This paper proposes a pointer alias analysis for automatic error detection. State-of-the-art pointer alias analyses are either too slow or too imprecise for finding errors in real...
V. Benjamin Livshits, Monica S. Lam
IEEEARES
2007
IEEE
15 years 4 months ago
Applying a Tradeoff Model (TOM) to TACT
In a software system, it is inevitable that components will occasionally fail to produce acceptable results and become unavailable to serve its clients. Replication is the techniq...
Raihan Al-Ekram, Richard C. Holt, Chris Hobbs
67
Voted
NSPW
2003
ACM
15 years 2 months ago
Public key distribution through "cryptoIDs"
In this paper, we argue that person-to-person key distribution is best accomplished with a key-centric approach, instead of PKI: users should distribute public key fingerprints in...
Trevor Perrin
ASIACRYPT
2010
Springer
14 years 7 months ago
Limitations on Transformations from Composite-Order to Prime-Order Groups: The Case of Round-Optimal Blind Signatures
sion of an extended abstract published in Proceedings of Asiacrypt 2010, Springer-Verlag, 2010. Available from the IACR Cryptology ePrint Archive as Report 2010/474. Beginning wit...
Sarah Meiklejohn, Hovav Shacham, David Mandell Fre...