• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Advanced Search Include Citations

Tools

Sorted by:
Try your query at:
Semantic Scholar Scholar Academic
Google Bing DBLP
Results 11 - 20 of 776,664
Next 10 →

System Dynamics: Systems Thinking and Modeling for a Complex World

by John D. Sterman , 2002
"... ..."
Abstract - Cited by 1276 (13 self) - Add to MetaCart
Abstract not found

Security and Composition of Multi-party Cryptographic Protocols

by Ran Canetti - JOURNAL OF CRYPTOLOGY , 1998
"... We present general definitions of security for multi-party cryptographic protocols, with focus on the task of evaluating a probabilistic function of the parties' inputs. We show that, with respect to these definitions, security is preserved under a natural composition operation. The definiti ..."
Abstract - Cited by 465 (19 self) - Add to MetaCart
We present general definitions of security for multi-party cryptographic protocols, with focus on the task of evaluating a probabilistic function of the parties' inputs. We show that, with respect to these definitions, security is preserved under a natural composition operation

Decentralized Trust Management

by Matt Blaze, Joan Feigenbaum, Jack Lacy - In Proceedings of the 1996 IEEE Symposium on Security and Privacy , 1996
"... We identify the trust management problem as a distinct and important component of security in network services. Aspects of the trust management problem include formulating security policies and security credentials, determining whether particular sets of credentials satisfy the relevant policies, an ..."
Abstract - Cited by 1011 (25 self) - Add to MetaCart
We identify the trust management problem as a distinct and important component of security in network services. Aspects of the trust management problem include formulating security policies and security credentials, determining whether particular sets of credentials satisfy the relevant policies

A Secure Environment for Untrusted Helper Applications -- Confining the Wily Hacker

by Ian Goldberg, David Wagner, Randi Thomas, Eric A. Brewer
"... Many popular programs, such as Netscape, use untrusted helper applications to process data from the network. Unfortunately, the unauthenticated network data they interpret could well have been created by an adversary, and the helper applications are usually too complex to be bug-free. This raises si ..."
Abstract - Cited by 459 (7 self) - Add to MetaCart
Many popular programs, such as Netscape, use untrusted helper applications to process data from the network. Unfortunately, the unauthenticated network data they interpret could well have been created by an adversary, and the helper applications are usually too complex to be bug-free. This raises

Identity-Based Encryption from the Weil Pairing

by Dan Boneh, Matthew Franklin , 2001
"... We propose a fully functional identity-based encryption scheme (IBE). The scheme has chosen ciphertext security in the random oracle model assuming an elliptic curve variant of the computational Diffie-Hellman problem. Our system is based on bilinear maps between groups. The Weil pairing on elliptic ..."
Abstract - Cited by 1699 (29 self) - Add to MetaCart
We propose a fully functional identity-based encryption scheme (IBE). The scheme has chosen ciphertext security in the random oracle model assuming an elliptic curve variant of the computational Diffie-Hellman problem. Our system is based on bilinear maps between groups. The Weil pairing

Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. Technical Report 2003/235, Cryptology ePrint archive, http://eprint.iacr.org, 2006. Previous version appeared at EUROCRYPT 2004

by Yevgeniy Dodis, Rafail Ostrovsky, Leonid Reyzin, Adam Smith - 34 [DRS07] [DS05] [EHMS00] [FJ01] Yevgeniy Dodis, Leonid Reyzin, and Adam , 2004
"... We provide formal definitions and efficient secure techniques for • turning noisy information into keys usable for any cryptographic application, and, in particular, • reliably and securely authenticating biometric data. Our techniques apply not just to biometric information, but to any keying mater ..."
Abstract - Cited by 532 (38 self) - Add to MetaCart
We provide formal definitions and efficient secure techniques for • turning noisy information into keys usable for any cryptographic application, and, in particular, • reliably and securely authenticating biometric data. Our techniques apply not just to biometric information, but to any keying

A Sense of Self for Unix Processes

by Stephanie Forrest, Steven A. Hofmeyr, Anil Somayaji, Thomas A. Longstaff - In Proceedings of the 1996 IEEE Symposium on Security and Privacy , 1996
"... A method for anomaly detection is introduced in which "normal" is defined by short-range correlations in a process ' system calls. Initial experiments suggest that the definition is stable during normal behavior for standard UNIX programs. Further, it is able to detect several common ..."
Abstract - Cited by 684 (29 self) - Add to MetaCart
intrusions involving sendmail and lpr. This work is part of a research program aimed at building computer security systems that incorporate the mechanisms and algorithms used by natural immune systems. 1 Introduction We are interested in developing computer security methods that are based on the way natural

LEAP: Efficient Security Mechanisms for Large-scale Distributed Sensor Networks

by Sencun Zhu , 2003
"... Protocol), a key management protocol for sensor networks that is designed to support in-network processing, while at the same time restricting the security impact of a node compromise to the immediate network neighborhood of the compromised node. The design of the protocol is motivated by the observ ..."
Abstract - Cited by 458 (22 self) - Add to MetaCart
Protocol), a key management protocol for sensor networks that is designed to support in-network processing, while at the same time restricting the security impact of a node compromise to the immediate network neighborhood of the compromised node. The design of the protocol is motivated

A Hierarchical Internet Object Cache

by Anawat Chankhunthod , Peter B. Danzig, Chuck Neerdaels, Michael F. Schwartz, Kurt J. Worrell - IN PROCEEDINGS OF THE 1996 USENIX TECHNICAL CONFERENCE , 1995
"... This paper discusses the design andperformance of a hierarchical proxy-cache designed to make Internet information systems scale better. The design was motivated by our earlier trace-driven simulation study of Internet traffic. We believe that the conventional wisdom, that the benefits of hierarch ..."
Abstract - Cited by 501 (6 self) - Add to MetaCart
, we relate our experience fitting the cache into the increasingly complex and operational world of Internet information systems, including issues related to security, transparency to cache-unaware clients, and the role of file systems in support of ubiquitous wide-area information systems.

New Directions in Cryptography

by Whitfield Diffie, Martin E. Hellman , 1976
"... Two kinds of contemporary developments in cryptography are examined. Widening applications of teleprocessing have given rise to a need for new types of cryptographic systems, which minimize the need for secure key distribution channels and supply the equivalent of a written signature. This paper sug ..."
Abstract - Cited by 3499 (7 self) - Add to MetaCart
Two kinds of contemporary developments in cryptography are examined. Widening applications of teleprocessing have given rise to a need for new types of cryptographic systems, which minimize the need for secure key distribution channels and supply the equivalent of a written signature. This paper
Next 10 →
Results 11 - 20 of 776,664
Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University