Sciweavers

77 search results - page 14 / 16
» Secure information flow with random assignment and encryptio...
Sort
View
ESOP
2009
Springer
14 years 1 months ago
All Secrets Great and Small
Tools for analysing secure information flow are almost exclusively based on ideas going back to Denning’s work from the 70’s. This approach embodies an imperfect notion of sec...
Delphine Demange, David Sands
CORR
2008
Springer
107views Education» more  CORR 2008»
13 years 6 months ago
Our Brothers' Keepers: Secure Routing with High Performance
The Trinity [1] spam classification system is based on a distributed hash table that is implemented using a structured peer-to-peer overlay. Such an overlay must be capable of proc...
Alex Brodsky, Scott Lindenberg
MMMACNS
2005
Springer
13 years 11 months ago
Unique User-Generated Digital Pseudonyms
Abstract. This paper presents a method to generate unique and nevertheless highly random pseudonyms in a distributed environment. More precisely, each user can now generate his pse...
Peter Schartner, Martin Schaffer
CISC
2005
Springer
169views Cryptology» more  CISC 2005»
13 years 11 months ago
On Bluetooth Repairing: Key Agreement Based on Symmetric-Key Cryptography
Abstract. Despite many good (secure) key agreement protocols based on publickey cryptography exist, secure associations between two wireless devices are often established using sym...
Serge Vaudenay
IEEEPACT
2006
IEEE
14 years 9 days ago
A low-cost memory remapping scheme for address bus protection
The address sequence on the processor-memory bus can reveal abundant information about the control flow of a program. This can lead to critical information leakage such as encryp...
Lan Gao, Jun Yang 0002, Marek Chrobak, Youtao Zhan...