作者: accomplishment 時間: 2025-3-21 22:22 作者: Palpate 時間: 2025-3-22 04:24 作者: bisphosphonate 時間: 2025-3-22 08:07
Darrel W. Amundsen,Gary B. Ferngrenopment of a novel scheduler-independent information flow property was the identification of a suitable class of schedulers that covers the most relevant schedulers. The contributions of this article include a novel security property, a scheduler independence result, and a provably sound program analysis.作者: Aerate 時間: 2025-3-22 11:12 作者: SPASM 時間: 2025-3-22 15:27
The Case for Contract in Medical Ethicstire system information. In addition, we adopt a graph-based method to represent integrity violations with a ranked violation graph, which supports intuitive reasoning of attestation results. Our experiments and performance evaluation demonstrate the feasibility and practicality of DR@FT.作者: SPASM 時間: 2025-3-22 17:37
Annabel K. Wang MD,Seward B. Rutkove MDation, we are able to analyze and verify this dynamic composition in the current Maude-NPA tool. We prove soundness and completeness of the protocol transformation with respect to the extended operational semantics, and illustrate our results on some examples.作者: DAMN 時間: 2025-3-22 23:19
IntPatch: Automatically Fix Integer-Overflow-to-Buffer-Overflow Vulnerability at Compile-Timeking integer overflows. We evaluate IntPatch on a number of real-world applications. It has caught all 46 previously known IO2BO vulnerabilities in our test suite and found 21 new bugs. Applications patched by IntPatch have a negligible runtime performance loss which is averaging about 1%.作者: obeisance 時間: 2025-3-23 05:16
A Theory of Runtime Enforcement, with Resultsall these features together, we argue that MRAs make good general models of runtime mechanisms, upon which a theory of runtime enforcement can be based. We develop some enforceability theory by characterizing the policies MRAs can and cannot enforce.作者: blithe 時間: 2025-3-23 08:04
Enforcing Secure Object Initialization in JavaOur experimental results show that our safe default policy allows to prove 91% of classes of ., . and . safe without any annotation and by adding 57 simple annotations we proved all classes but four safe. The type system and its soundness theorem have been formalized and machine checked using Coq.作者: BIPED 時間: 2025-3-23 09:44
Flexible Scheduler-Independent Securityopment of a novel scheduler-independent information flow property was the identification of a suitable class of schedulers that covers the most relevant schedulers. The contributions of this article include a novel security property, a scheduler independence result, and a provably sound program analysis.作者: 搜集 時間: 2025-3-23 14:27
Secure Multiparty Linear Programming Using Fixed-Point Arithmetic a variant of the simplex algorithm and secure computation with fixed-point rational numbers, optimized for this type of application. We present the main protocols as well as performance measurements for an implementation of our solution.作者: Delectable 時間: 2025-3-23 19:08 作者: 破譯密碼 時間: 2025-3-24 01:08
Sequential Protocol Composition in Maude-NPAation, we are able to analyze and verify this dynamic composition in the current Maude-NPA tool. We prove soundness and completeness of the protocol transformation with respect to the extended operational semantics, and illustrate our results on some examples.作者: Fulminate 時間: 2025-3-24 05:32
https://doi.org/10.1007/978-94-011-0229-2anism (which can be extended to a progressive one) and using unlinkable credentials, digital cash, and zero knowledge proofs of knowledge, we present a solution that prevents anyone, even the tax authority, from knowing which accounts belong to which users, or from being able to link any account to another or to purchases or deposits.作者: enterprise 時間: 2025-3-24 07:29
The Clinical Applications of SPETprivacy for such a zone. We give a set of necessary conditions for any mix-zone protocol to preserve privacy. We analyse, using the tool ProVerif, a particular proposal for key distribution in mix-zones, the CMIX protocol. We show that in many scenarios it does not preserve privacy, and we propose a fix.作者: 出沒 時間: 2025-3-24 11:11
The Clinical Applications of SPETorks. Finally, based on the protocol of [20], we propose an efficient RFID mutual authentication protocol and analyze its security and privacy. The methodology used in our analysis can also be applied to analyze other RFID protocols within the new framework.作者: Anticoagulant 時間: 2025-3-24 16:18 作者: abolish 時間: 2025-3-24 22:05
0302-9743 has a tradition that goes back two decades. It tries to bring together the international research community in a top-quality event that covers all the areas of computer security, ranging from theory to applications. ESORICS 2010 was the 15th edition of the event. It was held in Athens, Greece, Septe作者: 恫嚇 時間: 2025-3-25 02:56 作者: 組裝 時間: 2025-3-25 05:24 作者: Paraplegia 時間: 2025-3-25 09:37 作者: Affection 時間: 2025-3-25 12:50
Privacy-Preserving, Taxable Bank Accountsanism (which can be extended to a progressive one) and using unlinkable credentials, digital cash, and zero knowledge proofs of knowledge, we present a solution that prevents anyone, even the tax authority, from knowing which accounts belong to which users, or from being able to link any account to another or to purchases or deposits.作者: evince 時間: 2025-3-25 19:32
Formal Analysis of Privacy for Vehicular Mix-Zonesprivacy for such a zone. We give a set of necessary conditions for any mix-zone protocol to preserve privacy. We analyse, using the tool ProVerif, a particular proposal for key distribution in mix-zones, the CMIX protocol. We show that in many scenarios it does not preserve privacy, and we propose a fix.作者: organism 時間: 2025-3-25 20:37
A New Framework for RFID Privacyional framework for RFID privacy in a rigorous and precise manner. Our framework is based on a zero-knowledge (ZK) formulation [8,6] and incorporates the notions of adaptive completeness and mutual authentication. We provide meticulous justification of the new framework and contrast it with existing作者: FOIL 時間: 2025-3-26 01:54
Readers Behaving Badlytification cards and payment instruments. In this context, public key certificates form the cornerstone of the overall system security. In this paper, we argue that one of the prominent challenges is how to handle revocation and expiration checking of RFID reader certificates. This is an important i作者: Meander 時間: 2025-3-26 05:34 作者: lymphedema 時間: 2025-3-26 11:37 作者: 迅速飛過 時間: 2025-3-26 13:21 作者: 一起 時間: 2025-3-26 19:12
A Theory of Runtime Enforcement, with Results security-relevant actions and their results. Because previous work could not model monitors transforming results, MRAs capture realistic behaviors outside the scope of previous models. MRAs also have a simple but realistic operational semantics that makes it straightforward to define concrete MRAs.作者: 濕潤 時間: 2025-3-27 01:02
Enforcing Secure Object Initialization in Javas .. The solution currently used to enforce object initialization is to implement a coding pattern proposed by Sun, which is not formally checked. We propose a modular type system to formally specify the initialization policy of libraries or programs and a type checker to statically check at load ti作者: 車床 時間: 2025-3-27 01:41
Flexible Scheduler-Independent Securitydependent verification is desirable because the scheduler is part of the runtime environment and, hence, usually not known when a program is analyzed. Unlike for other system properties, it is not straightforward to achieve scheduler independence when verifying information flow security, and the exi作者: FAZE 時間: 2025-3-27 07:24
Secure Multiparty Linear Programming Using Fixed-Point Arithmetics. However, important applications of this model (e.g., supply chain planning) involve private data that the parties cannot reveal to each other. Traditional linear programming methods cannot be used in this case. The problem can be solved using cryptographic protocols that compute with private data作者: 紡織品 時間: 2025-3-27 11:13
A Certifying Compiler for Zero-Knowledge Proofs of Knowledge Based on Σ-Protocolsal impact, their real world deployment is typically hindered by their significant complexity compared to other (non-interactive) crypto primitives. Moreover, their design and implementation are time-consuming and error-prone..We contribute to overcoming these challenges as follows: We present a comp作者: 使顯得不重要 時間: 2025-3-27 15:26
Short Generic Transformation to Strongly Unforgeable Signature in the Standard Model signed. Unfortunately, existential unforgeability is not suitable for several applications, since a new signature on a previously signed message may be produced. Therefore, there is a need to construct signature schemes with strong unforgeability, that is, it is hard to produce a new signature on a作者: 可忽略 時間: 2025-3-27 20:26
DR@FT: Efficient Remote Attestation Framework for Dynamic Systemspropose an innovative remote attestation framework called DR@FT for efficiently measuring a target system based on an information flow-based integrity model. With this model, the high integrity processes of a system are first verified through measurements and these processes are then protected from 作者: 遠(yuǎn)地點 時間: 2025-3-27 22:08
Website Fingerprinting and Identification Using Ordered Feature Sequencesd identification accuracy. Recently, traffic morphing [1] was proposed to thwart website fingerprinting by changing the packet size distribution so as to mimic some other website, while minimizing bandwidth overhead. In this paper, we point out that packet ordering information, though noisy, can be 作者: 小畫像 時間: 2025-3-28 03:25
Web Browser History Detection as a Real-World Privacy Threatatterns, coupled with browser performance improvements, the long-standing issue has now become a significant threat to the privacy of Internet users..In this paper we analyze the impact of CSS-based history detection and demonstrate the feasibility of conducting practical attacks with minimal resour作者: Insubordinate 時間: 2025-3-28 09:56
On the Secrecy of Spread-Spectrum Flow Watermarks of a network communication. Such technique has wide applications in network security and privacy. Although several methods have been proposed to detect various flow watermarks, few can effectively detect spread-spectrum flow watermarks. Moreover, there is currently no solution that allows end users作者: ANIM 時間: 2025-3-28 12:45 作者: crease 時間: 2025-3-28 17:42
A Hierarchical Adaptive Probabilistic Approach for Zero Hour Phish Detectioneavily on manual verification to achieve a low false positive rate, which, however, tends to be slow in responding to the huge volume of unique phishing URLs created by toolkits. Our goal here is to combine the best aspects of human verified blacklists and heuristic-based methods, i.e., the low fals作者: 閃光你我 時間: 2025-3-28 22:32 作者: Obligatory 時間: 2025-3-29 00:48
Sequential Protocol Composition in Maude-NPA arise when such composition is done incorrectly or is not well understood. In this paper we discuss an extension to the Maude-NPA syntax and operational semantics to support dynamic sequential composition of protocols, so that protocols can be specified separately and composed when desired. This al作者: APEX 時間: 2025-3-29 03:05 作者: Ingrained 時間: 2025-3-29 11:06
The Clinical Applications of SPETtification cards and payment instruments. In this context, public key certificates form the cornerstone of the overall system security. In this paper, we argue that one of the prominent challenges is how to handle revocation and expiration checking of RFID reader certificates. This is an important i作者: 是比賽 時間: 2025-3-29 14:12
https://doi.org/10.1007/978-94-011-0229-2s could be addressed in a straight-forward way by generating unlinkable credentials from a single master credential using Camenisch and Lysyanskaya’s algorithm; however, if bank accounts are taxable, some report must be made to the tax authority about each account. Assuming a flat-rate taxation mech作者: 無價值 時間: 2025-3-29 16:42
The Clinical Applications of SPETy since it could allow a vehicle to be tracked. Mix-zones, where vehicles encrypt their transmissions and then change their identifiers, have been proposed as a solution to this problem..In this work, we describe a formal analysis of mix-zones. We model a mix-zone and propose a formal definition of 作者: idiopathic 時間: 2025-3-29 21:47
Treatment of Critical COVID-19 Patients, are critical for software security. In this paper, we present the design and implementation of IntPatch, a compiler extension for automatically fixing IO2BO vulnerabilities in C/C++ programs at compile time. IntPatch utilizes classic type theory and dataflow analysis framework to identify potential作者: Kernel 時間: 2025-3-30 01:50 作者: magnate 時間: 2025-3-30 04:40 作者: Reservation 時間: 2025-3-30 09:51
Darrel W. Amundsen,Gary B. Ferngrendependent verification is desirable because the scheduler is part of the runtime environment and, hence, usually not known when a program is analyzed. Unlike for other system properties, it is not straightforward to achieve scheduler independence when verifying information flow security, and the exi作者: Astigmatism 時間: 2025-3-30 15:04 作者: 死貓他燒焦 時間: 2025-3-30 17:13
The Case for Contract in Medical Ethicsal impact, their real world deployment is typically hindered by their significant complexity compared to other (non-interactive) crypto primitives. Moreover, their design and implementation are time-consuming and error-prone..We contribute to overcoming these challenges as follows: We present a comp作者: 陰險 時間: 2025-3-30 22:07 作者: WITH 時間: 2025-3-31 02:23 作者: 替代品 時間: 2025-3-31 08:38
The Case for Contract in Medical Ethicsd identification accuracy. Recently, traffic morphing [1] was proposed to thwart website fingerprinting by changing the packet size distribution so as to mimic some other website, while minimizing bandwidth overhead. In this paper, we point out that packet ordering information, though noisy, can be 作者: 恃強凌弱 時間: 2025-3-31 12:48 作者: 點燃 時間: 2025-3-31 17:23
Mario A. Orlandi,Harold P. Freeman of a network communication. Such technique has wide applications in network security and privacy. Although several methods have been proposed to detect various flow watermarks, few can effectively detect spread-spectrum flow watermarks. Moreover, there is currently no solution that allows end users作者: coagulate 時間: 2025-3-31 19:04 作者: Evacuate 時間: 2025-3-31 23:29
Edward M. Donnelly MD,Andrew S. Blum MD, PHDeavily on manual verification to achieve a low false positive rate, which, however, tends to be slow in responding to the huge volume of unique phishing URLs created by toolkits. Our goal here is to combine the best aspects of human verified blacklists and heuristic-based methods, i.e., the low fals作者: CARE 時間: 2025-4-1 02:22
The Clinical Neurophysiology Primerflage-based password manager is forced to carry out a considerable amount of online work before obtaining any user credentials. We implemented our proposal as a replacement for the built-in Firefox password manager, and provide performance measurements and the results from experiments with large rea作者: Commemorate 時間: 2025-4-1 06:34
Annabel K. Wang MD,Seward B. Rutkove MD arise when such composition is done incorrectly or is not well understood. In this paper we discuss an extension to the Maude-NPA syntax and operational semantics to support dynamic sequential composition of protocols, so that protocols can be specified separately and composed when desired. This al作者: 歪曲道理 時間: 2025-4-1 11:47 作者: enhance 時間: 2025-4-1 15:44
https://doi.org/10.1007/978-3-642-15497-3access control; anonymity; authorization; e-voting; intrusion detection; privacy; security; trust; algorithm