top

  Info

  • Utilizzare la checkbox di selezione a fianco di ciascun documento per attivare le funzionalità di stampa, invio email, download nei formati disponibili del (i) record.

  Info

  • Utilizzare questo link per rimuovere la selezione effettuata.
Security and privacy in ad-hoc and sensor networks : 4th European workshop, ESAS 2007, Cambridge, UK, July 2-3, 2007, proceedings / / Frank Stajano [and three others] editors
Security and privacy in ad-hoc and sensor networks : 4th European workshop, ESAS 2007, Cambridge, UK, July 2-3, 2007, proceedings / / Frank Stajano [and three others] editors
Edizione [1st ed. 2007.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer-Verlag, , [2007]
Descrizione fisica 1 online resource (X, 250 p.)
Disciplina 005.8
Collana Lecture Notes in Computer Science
Soggetto topico Computer networks - Security measures
ISBN 1-281-04315-X
9786611043155
3-540-73275-6
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Device Pairing -- The Candidate Key Protocol for Generating Secret Shared Keys from Similar Sensor Data Streams -- The Martini Synch: Joint Fuzzy Hashing Via Error Correction -- Private Handshakes -- Security Associations in Personal Networks: A Comparative Analysis -- Key Management -- Key Establishment in Heterogeneous Self-organized Networks -- Enabling Full-Size Public-Key Algorithms on 8-Bit Sensor Nodes -- Key Distribution in Mobile Ad Hoc Networks Based on Message Relaying -- Location Verification and Location Privacy -- Distance Bounding in Noisy Environments -- Multiple Target Localisation in Sensor Networks with Location Privacy -- On the Effectiveness of Changing Pseudonyms to Provide Location Privacy in VANETs -- Secure Routing and Forwarding -- “End-by-Hop” Data Integrity -- Authenticating DSR Using a Novel Multisignature Scheme Based on Cubic LFSR Sequences -- Physical Security -- Security for Mobile Low Power Nodes in a Personal Area Network by Means of Trusted Platform Modules -- ALGSICS — Combining Physics and Cryptography to Enhance Security and Privacy in RFID Systems -- Detection of Compromise, and Revocation -- Detecting Node Compromise in Hybrid Wireless Sensor Networks Using Attestation Techniques -- Direct Anonymous Attestation (DAA): Ensuring Privacy with Corrupt Administrators -- New Strategies for Revocation in Ad-Hoc Networks.
Record Nr. UNISA-996466255303316
Berlin, Heidelberg : , : Springer-Verlag, , [2007]
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Security and privacy in ad-hoc and sensor networks : 4th European workshop, ESAS 2007, Cambridge, UK, July 2-3, 2007, proceedings / / Frank Stajano [and three others] editors
Security and privacy in ad-hoc and sensor networks : 4th European workshop, ESAS 2007, Cambridge, UK, July 2-3, 2007, proceedings / / Frank Stajano [and three others] editors
Edizione [1st ed. 2007.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer-Verlag, , [2007]
Descrizione fisica 1 online resource (X, 250 p.)
Disciplina 005.8
Collana Lecture Notes in Computer Science
Soggetto topico Computer networks - Security measures
ISBN 1-281-04315-X
9786611043155
3-540-73275-6
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Device Pairing -- The Candidate Key Protocol for Generating Secret Shared Keys from Similar Sensor Data Streams -- The Martini Synch: Joint Fuzzy Hashing Via Error Correction -- Private Handshakes -- Security Associations in Personal Networks: A Comparative Analysis -- Key Management -- Key Establishment in Heterogeneous Self-organized Networks -- Enabling Full-Size Public-Key Algorithms on 8-Bit Sensor Nodes -- Key Distribution in Mobile Ad Hoc Networks Based on Message Relaying -- Location Verification and Location Privacy -- Distance Bounding in Noisy Environments -- Multiple Target Localisation in Sensor Networks with Location Privacy -- On the Effectiveness of Changing Pseudonyms to Provide Location Privacy in VANETs -- Secure Routing and Forwarding -- “End-by-Hop” Data Integrity -- Authenticating DSR Using a Novel Multisignature Scheme Based on Cubic LFSR Sequences -- Physical Security -- Security for Mobile Low Power Nodes in a Personal Area Network by Means of Trusted Platform Modules -- ALGSICS — Combining Physics and Cryptography to Enhance Security and Privacy in RFID Systems -- Detection of Compromise, and Revocation -- Detecting Node Compromise in Hybrid Wireless Sensor Networks Using Attestation Techniques -- Direct Anonymous Attestation (DAA): Ensuring Privacy with Corrupt Administrators -- New Strategies for Revocation in Ad-Hoc Networks.
Record Nr. UNINA-9910768196303321
Berlin, Heidelberg : , : Springer-Verlag, , [2007]
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Security Protocols [[electronic resource] ] : 21st International Workshop, Cambridge, UK, March 19-20, 2013, Revised Selected Papers / / edited by Bruce Christianson, James Malcolm, Frank Stajano, Jonathan Anderson, Joseph Bonneau
Security Protocols [[electronic resource] ] : 21st International Workshop, Cambridge, UK, March 19-20, 2013, Revised Selected Papers / / edited by Bruce Christianson, James Malcolm, Frank Stajano, Jonathan Anderson, Joseph Bonneau
Edizione [1st ed. 2013.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2013
Descrizione fisica 1 online resource (X, 267 p. 23 illus.) : online resource
Disciplina 005.8205
Collana Security and Cryptology
Soggetto topico Computer security
Data encryption (Computer science)
Computer communication systems
Computer science
Systems and Data Security
Cryptology
Computer Communication Networks
Computer Science, general
ISBN 3-642-41717-5
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Introduction: What’s Happening on the Other Channel? (Transcript of Discussion) -- Towards New Security Primitives Based on Hard AI Problems -- Towards New Security Primitives Based on Hard AI Problems (Transcript of Discussion) -- Towards a Theory of Application Compartmentalisation -- Towards a Theory of Application Compartmentalisation (Transcript of Discussion) -- Authentication for Resilience: The Case of SDN -- Authentication for Resilience: The Case of SDN (Transcript of Discussion) -- Verifiable Postal Voting -- End-to-End Verifiable Postal Voting (Transcript of Discussion) -- Independent Computations for Safe Remote Electronic Voting -- Independent Computations for Safe Remote Electronic Voting (Transcript of Discussion) -- ReDABLS: Revisiting Device Attestation with Bounded Leakage of Secrets -- ReDABLS: Revisiting Device Attestation with Bounded Leakage of Secrets (Transcript of Discussion) -- Enhancements to Prepare-and-Measure Based QKD Protocols -- Enhancements to Prepare-and-Measure-Based QKD Protocols (Transcript of Discussion) -- Simple Defences against Vibration-Based Keystroke Fingerprinting Attacks -- Simple Defences against Vibration-Based-Keystroke Fingerprinting Attacks (Transcript of Discussion) -- Communication Setup in Anonymous Messaging -- Communication Setup in Anonymous Messaging (Transcript of Discussion) -- Towards a Stronger Location Integrity -- Towards a Stronger Location Integrity (Transcript of Discussion.-Back Channels Can Be Useful! – Layering Authentication Channels to Provide Covert Communication -- Back Channels Can Be Useful! – Layering Authentication Channels to Provide Covert Communication (Transcript of Discussion) -- Spraying Diffie-Hellman for Secure Key Exchange in MANETs -- Spraying Diffie-Hellman for Secure Key Exchange in MANETs (Transcript of Discussion) -- On the Origin of Yet another Channel -- On the Origin of Yet another Channel (Transcript of Discussion) -- Verifiable Classroom Voting: Where Cryptography Meets Pedagogy -- Verifiable Classroom Voting: Where Cryptography Meets Pedagogy (Transcript of Discussion) -- Creative Uses for the Other Channel.
Record Nr. UNISA-996465426703316
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2013
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Security Protocols : 21st International Workshop, Cambridge, UK, March 19-20, 2013, Revised Selected Papers / / edited by Bruce Christianson, James Malcolm, Frank Stajano, Jonathan Anderson, Joseph Bonneau
Security Protocols : 21st International Workshop, Cambridge, UK, March 19-20, 2013, Revised Selected Papers / / edited by Bruce Christianson, James Malcolm, Frank Stajano, Jonathan Anderson, Joseph Bonneau
Edizione [1st ed. 2013.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2013
Descrizione fisica 1 online resource (X, 267 p. 23 illus.) : online resource
Disciplina 005.8205
Collana Security and Cryptology
Soggetto topico Computer security
Data encryption (Computer science)
Computer communication systems
Computer science
Systems and Data Security
Cryptology
Computer Communication Networks
Computer Science, general
ISBN 3-642-41717-5
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Introduction: What’s Happening on the Other Channel? (Transcript of Discussion) -- Towards New Security Primitives Based on Hard AI Problems -- Towards New Security Primitives Based on Hard AI Problems (Transcript of Discussion) -- Towards a Theory of Application Compartmentalisation -- Towards a Theory of Application Compartmentalisation (Transcript of Discussion) -- Authentication for Resilience: The Case of SDN -- Authentication for Resilience: The Case of SDN (Transcript of Discussion) -- Verifiable Postal Voting -- End-to-End Verifiable Postal Voting (Transcript of Discussion) -- Independent Computations for Safe Remote Electronic Voting -- Independent Computations for Safe Remote Electronic Voting (Transcript of Discussion) -- ReDABLS: Revisiting Device Attestation with Bounded Leakage of Secrets -- ReDABLS: Revisiting Device Attestation with Bounded Leakage of Secrets (Transcript of Discussion) -- Enhancements to Prepare-and-Measure Based QKD Protocols -- Enhancements to Prepare-and-Measure-Based QKD Protocols (Transcript of Discussion) -- Simple Defences against Vibration-Based Keystroke Fingerprinting Attacks -- Simple Defences against Vibration-Based-Keystroke Fingerprinting Attacks (Transcript of Discussion) -- Communication Setup in Anonymous Messaging -- Communication Setup in Anonymous Messaging (Transcript of Discussion) -- Towards a Stronger Location Integrity -- Towards a Stronger Location Integrity (Transcript of Discussion.-Back Channels Can Be Useful! – Layering Authentication Channels to Provide Covert Communication -- Back Channels Can Be Useful! – Layering Authentication Channels to Provide Covert Communication (Transcript of Discussion) -- Spraying Diffie-Hellman for Secure Key Exchange in MANETs -- Spraying Diffie-Hellman for Secure Key Exchange in MANETs (Transcript of Discussion) -- On the Origin of Yet another Channel -- On the Origin of Yet another Channel (Transcript of Discussion) -- Verifiable Classroom Voting: Where Cryptography Meets Pedagogy -- Verifiable Classroom Voting: Where Cryptography Meets Pedagogy (Transcript of Discussion) -- Creative Uses for the Other Channel.
Record Nr. UNINA-9910484194103321
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2013
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Security Protocols XIX [[electronic resource] ] : 19th International Workshop, Cambridge, UK, March 28-30, 2011, Revised Selected Papers / / edited by Bruce Christianson, Bruno Crispo, James Malcolm, Frank Stajano
Security Protocols XIX [[electronic resource] ] : 19th International Workshop, Cambridge, UK, March 28-30, 2011, Revised Selected Papers / / edited by Bruce Christianson, Bruno Crispo, James Malcolm, Frank Stajano
Edizione [1st ed. 2011.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2011
Descrizione fisica 1 online resource (IX, 383 p.)
Disciplina 005.8
Collana Security and Cryptology
Soggetto topico Computer communication systems
Data encryption (Computer science)
Management information systems
Computer science
Algorithms
Application software
Computers and civilization
Computer Communication Networks
Cryptology
Management of Computing and Information Systems
Algorithm Analysis and Problem Complexity
Information Systems Applications (incl. Internet)
Computers and Society
ISBN 3-642-25867-0
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Title Page -- Preface -- Previous Proceedings in this Series -- Table of Contents -- Introduction: Alice Doesn't Live Here Anymore(Transcript) -- His Late Master's Voice: Barking for Location Privacy -- Introduction -- RFID Tags Know the Current Time and Their Location -- Applications -- Threat Model -- RFID Tags Know Their Location -- RFID Tags Know the Current Time -- RFID Tags Do Not Know the Time or Location -- Proofs for Protocols 2, 3 and 4 -- References -- His Late Master's Voice (Transcript of Discussion) -- Can We Fix the Security Economics of Federated Authentication? -- Case 1 - SSO -- Case 2 - SSL -- Case 3 - 3DS -- Case 4 - OpenID -- Mobile Wallets -- A Security-Economics Proposal -- Conclusion -- References -- Can We Fix the Security Economics of Federated Authentication? -- Pico: No More Passwords! -- Why Users Are Right to Be Fed Up -- Pico: A Usable and Secure Memory Prosthesis -- User Authentication with the Pico -- Core Design of the Pico -- Main Button: Offer Credentials -- Pairing Button: Initial Pairing -- Replacing All Passwords -- Details of Pico Operation -- Locking and Unlocking the Pico with the Picosiblings -- Continuous Authentication -- Backup -- Escrow -- Coercion Resistance -- Revocation -- Optimizations (As Roger Needham Would Call Them) -- Using a Smart Phone as the Pico -- Typing Passwords -- Removing Fancy Features -- Gradual Adoption -- Related Work -- Conclusions -- References -- Pico: No More Passwords! (Transcript of Discussion) -- Getting Web Authentication Right A Best-Case Protocol for the Remaining Life of Passwords -- Introduction -- Previous Work -- Our Proposal -- Notation -- Enrolment -- Login -- Site Interaction -- Optimisations -- Password Recovery -- Security Properties -- References -- Getting Web Authentication Right (Transcript of Discussion).
When Context Is Better Than Identity: Authentication by Context Using Empirical Channels -- Introduction -- Defining Proper Context -- Authentication by Context -- The Impact of Social Networks -- Authenticating Online Identities -- Ratings on Social Networks -- The Evaluation of Risks and Trust -- Human Interactive Security Protocols -- Using a HISP -- Mobile Payment -- On-Body Sensor Registration -- Future Research: Group Authentication by Context -- Conclusion -- References -- When Context Is Better Than Identity (Transcript of Discussion) -- Selective Location Blinding Using Hash Chains -- Introduction -- General Architecture -- Selective Location Blinding -- Locations and Hash Chains -- A Selective Location Blinding Protocol -- Validation -- Related Work -- Conclusion -- References -- Selective Location Blinding Using Hash Chains(Transcript of Discussion) -- Risks of Blind Controllers and Deaf Views in Model View Controller Patterns for Multitag User Interfaces -- Introduction -- Multitag Interfaces -- Cut and Paste Attack -- Man in the Middle Attack -- Possible General Solutions -- Possibility of an Impossibility Result -- Conclusion -- References -- Risk of Blind Controller Patterns for Multitag User Interfaces (Transcript of Discussion) -- How to Sync with Alice -- Introduction -- Background -- Password Authenticated Key Exchange -- J-PAKE -- Sync Solutions in Browsers -- Overview -- Chrome Sync -- Firefox Sync -- Discussion -- Comparison between Firefox and Chrome -- Outlook of PAKE -- Conclusion -- References -- How to Sync with Alice (Transcript of Discussion) -- Attack Detection vs. Privacy - How to Find the Link or How to Hide It? -- Introduction -- Possible Problems -- Problems that Privacy Mechanisms May Cause to IDSs -- Problems That IDSs May Cause to Privacy Mechanisms.
Towards a Successful Cooperation of IDSs and Privacy Mechanisms -- Both Privacy Mechanisms and IDSs Are Designed in a Non-interfering Way and Still Achieve Their Goals -- Privacy Mechanisms and IDS Cooperate -- Involvement of a Trusted Third Party -- IDSs and Privacy Mechanisms Leverage Properties of Each Other -- Sketching Some Solutions -- How to Hide a Link -- How to Find a Link -- Conclusion and Further Work -- References -- Attack Detection vs Privacy - How to Find the Link or How to Hide It (Transcript of Discussion) -- The Sense of Security and a Countermeasure for the False Sense -- Introduction -- Related Work -- User Survey on Anshin -- Questionnaire Survey -- Survey with the Students in Japan -- Survey of CS Students -- Survey of Non-CS Students -- Survey of Non-computer Science, University Students in the U.S.A. -- Survey of Local Government Officers -- Discussion -- An Interface Causing Discomfort -- Related Work -- User Survey -- Conclusions -- References -- The Sense of Security and a Countermeasure for the False Sense (Transcript of Discussion) -- Towards a Theory of Trust in Networks of Humans and Computers -- Introduction -- Impact of a Theory of Trust -- A Simple Communication Model -- Computational Trust Overview -- Isolation -- Trustworthiness and Correctness -- The Act of Trusting the Sender -- Behavioral Trust Overview -- Usefulness of Behavioral Trust in Networks of Humans and Computers -- Directions for Further Research -- Foundations -- Computer Systems, Network Architecture, Computer Security -- Promoting Cooperation in Networks of Humans and Computers -- References -- Towards a Theory of Trust in Networks of Humans and Computers (Transcript of Discussion) -- Gearing Up: How to Eat Your Cryptocake and Still Have It -- Gearing Up: How to Eat Your Cryptocake and Still Have It (Transcript of Discussion).
Make Noise and Whisper: A Solution to Relay Attacks -- Introduction -- The Relay Attack Problem -- Our Solution: Hop-Count Metric by Introducing Noise -- Implementation -- Method 1 -- Method 2 -- Evaluation -- Limitations -- Related Work -- Conclusions and Further Work -- References -- Make Noise and Whisper: A Solution to Relay Attacks (Transcript of Discussion) -- Scrambling for Lightweight Censorship Resistance -- Introduction -- Scrambling -- Required Properties of a Scrambling Function -- Outline of a Practical Implementation -- Future Desirable Properties -- References -- Scrambling for Lightweight Censorship Resistance(Transcript of Discussion) -- The Metaplace Security Model -- Introduction -- Qualitative Approach -- Social vs. Game-Like -- The Metaplace Architecture -- Comparison with Second Life -- Threat Model -- Security Issues: Attacker with User-Level Access -- State Transferred via the Client -- Security Issues: Attacker Imports a Module -- Properties have Global Scope -- Triggers Have Global Scope -- The Stylesheet Attack -- Is Metaplace too Secure? -- Cross-World State -- Neighbours -- User-Generated Avatar Clothing -- Shops -- Conclusions -- References -- The Metaplace Security Model (Transcript of Discussion) -- One-Way Cryptography -- A (Perhaps Typical) One-Way Protocol -- One-Way Encryption Is Hard -- One-Way Protocols Reverse the ``safe'' Assumption -- Error Detection and Recovery Is Important -- Where Have We Seen This Before? -- References -- One-Way Cryptography (Transcript of Discussion) -- How to Keep Bad Papers Out of Conferences (with Minimum Reviewer Effort) -- Introduction -- Threat Model -- Mechanical Assistance -- Clustering Submissions -- Signalling That Authors Possess What They Cite -- Checking That Authors Have Read What They Cite -- Encouraging Diversity -- Future Work -- Conclusion -- References.
How to Keep Bad Papers Out of Conferences(Transcript of Discussion) -- Postscript: Alice Reflects upon the State of the Art in Security Protocol Design -- Author Index.
Record Nr. UNISA-996465977203316
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2011
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Security Protocols XX [[electronic resource] ] : 20th International Workshop, Cambridge, UK, April 12-13, 2012, Revised Selected Papers / / edited by Bruce Christianson, James Malcolm, Frank Stajano, Jonathan Anderson
Security Protocols XX [[electronic resource] ] : 20th International Workshop, Cambridge, UK, April 12-13, 2012, Revised Selected Papers / / edited by Bruce Christianson, James Malcolm, Frank Stajano, Jonathan Anderson
Edizione [1st ed. 2012.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2012
Descrizione fisica 1 online resource (X, 277 p. 29 illus.)
Disciplina 005.8
Collana Security and Cryptology
Soggetto topico Computer communication systems
Data encryption (Computer science)
Management information systems
Computer science
Algorithms
Application software
Computers and civilization
Computer Communication Networks
Cryptology
Management of Computing and Information Systems
Algorithm Analysis and Problem Complexity
Information Systems Applications (incl. Internet)
Computers and Society
ISBN 3-642-35694-X
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Introduction: Bringing Protocols to Life (Transcript of Discussion) -- Secure Internet Voting Protocol for Overseas Military Voters -- Secure Internet Voting Protocol for Overseas Military Voters (Transcript of Discussion) -- Self-enforcing Electronic Voting -- Self-enforcing Electronic Voting (Transcript of Discussion) -- Approaches to Modelling Security Scenarios with Domain-Specific Languages -- Approaches to Modelling Security Scenarios with Domain-Specific Languages (Transcript of Discussion) -- The Casino and the OODA Loop: Why Our Protocols Always Eventually Fail -- The Casino and the OODA Loop: Why Our Protocols Always Eventually Fail (Transcript of Discussion) -- Statistical Metrics for Individual Password Strength -- Statistical Metrics for Individual Password Strength (Transcript of Discussion) -- Street-Level Trust Semantics for Attribute Authentication -- Street-Level Trust Semantics for Attribute Authentication (Transcript of Discussion) -- Analysis of Issues and Challenges of E-Voting in the UK -- Analysis of Issues and Challenges of E-Voting in the UK (Transcript of Discussion) -- Protocol Governance: The Elite, or the Mob? -- Protocol Governance: The Elite, or the Mob? (Transcript of Discussion) -- Usability Issues in Security -- Usability Issues in Security (Transcript of Discussion) -- Usable Privacy by Visual and Interactive Control of Information Flow -- Usable Privacy by Visual and Interactive Control of Information Flow (Transcript of Discussion) -- Sense-And-Trace: A Privacy Preserving Distributed Geolocation Tracking System -- Sense-And-Trace: A Privacy Preserving Distributed Geolocation Tracking System (Transcript of Discussion) -- Am I in Good Company? A Privacy-Protecting Protocol for Cooperating Ubiquitous Computing Devices -- Am I in Good Company? A Privacy-Protecting Protocol for Cooperating Ubiquitous Computing Devices (Transcript of Discussion) -- Stayin’ Alive: Aliveness as an Alternative to Authentication -- Stayin’ Alive: Aliveness as an Alternative to Authentication (Transcript of Discussion) -- Paul Revere Protocols -- Paul Revere Protocols (Transcript of Discussion) -- The Last Word. Secure Internet Voting Protocol for Overseas Military Voters -- Secure Internet Voting Protocol for Overseas Military Voters (Transcript of Discussion) -- Self-enforcing Electronic Voting -- Self-enforcing Electronic Voting (Transcript of Discussion) -- Approaches to Modelling Security Scenarios with Domain-Specific Languages -- Approaches to Modelling Security Scenarios with Domain-Specific Languages (Transcript of Discussion) -- The Casino and the OODA Loop: Why Our Protocols Always Eventually Fail -- The Casino and the OODA Loop: Why Our Protocols Always Eventually Fail (Transcript of Discussion) -- Statistical Metrics for Individual Password Strength -- Statistical Metrics for Individual Password Strength(Transcript of Discussion) -- Street-Level Trust Semantics for Attribute Authentication -- Street-Level Trust Semantics for Attribute Authentication (Transcript of Discussion) -- Analysis of Issues and Challenges of E-Voting in the UK -- Analysis of Issues and Challenges of E-Voting in the UK (Transcript of Discussion) -- Protocol Governance: The Elite, or the Mob? -- Protocol Governance: The Elite, or the Mob? (Transcript of Discussion) -- Usability Issues in Security -- Usability Issues in Security (Transcript of Discussion) -- Usable Privacy by Visual and Interactive Control of Information Flow -- Usable Privacy by Visual and Interactive Control of Information Flow (Transcript of Discussion) -- Sense-And-Trace: A Privacy Preserving Distributed Geolocation Tracking System -- Sense-And-Trace: A Privacy Preserving Distributed Geolocation Tracking System (Transcript of Discussion) -- Am I in Good Company? A Privacy-Protecting Protocol for Cooperating Ubiquitous Computing Devices -- Am I in Good Company? A Privacy-Protecting Protocol for Cooperating Ubiquitous Computing Devices (Transcript of Discussion) -- Stayin’ Alive: Aliveness as an Alternative to Authentication -- Stayin’ Alive: Aliveness as an Alternative to Authentication (Transcript of Discussion) -- Paul Revere Protocols -- Paul Revere Protocols (Transcript of Discussion) -- The Last Word.
Record Nr. UNISA-996466000503316
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2012
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Security Protocols XXII [[electronic resource] ] : 22nd International Workshop, Cambridge, UK, March 19-21, 2014, Revised Selected Papers / / edited by Bruce Christianson, James Malcolm, Vashek Matyáš, Petr Švenda, Frank Stajano, Jonathan Anderson
Security Protocols XXII [[electronic resource] ] : 22nd International Workshop, Cambridge, UK, March 19-21, 2014, Revised Selected Papers / / edited by Bruce Christianson, James Malcolm, Vashek Matyáš, Petr Švenda, Frank Stajano, Jonathan Anderson
Edizione [1st ed. 2014.]
Pubbl/distr/stampa Cham : , : Springer International Publishing : , : Imprint : Springer, , 2014
Descrizione fisica 1 online resource (XI, 373 p. 40 illus.)
Disciplina 005.8
Collana Security and Cryptology
Soggetto topico Computer security
Data encryption (Computer science)
Computer communication systems
Management information systems
Computer science
Systems and Data Security
Cryptology
Computer Communication Networks
Management of Computing and Information Systems
ISBN 3-319-12400-5
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Preface -- Introduction: Collaborating with the Enemy (Transcript of Discussion) -- Why Bother Securing DNS? -- Why Bother Securing DNS? (Transcript of Discussion) -- Collaborating as normal: detecting systemic anomalies in your partner -- Collaborating as normal: detecting systemic anomalies in your partner (Transcript of Discussion) -- Remark!: A Secure Protocol for Remote Exams -- Remark!: A Secure Protocol for Remote Exams (Transcript of Discussion) -- Red Queen’s Race: APT win-win game -- Red Queen’s Race: APT win-win game (Transcript of Discussion) -- Non-collaborative Attackers and How and Where to Defend Flawed Security Protocols (Extended Version) -- Non-collaborative attackers and how and where to defend vulnerable security protocols (Transcript of Discussion) -- Dancing with the Adversary: A Tale of Wimps and Giants -- Dancing with the Adversary: a Tale of Wimps and Giants (Transcript of Discussion) -- Better authentication: password revolution by evolution -- Better authentication password revolution by evolution (Transcript of Discussion) -- Collaborating with the enemy on network management -- Collaborating with the enemy on network management (Transcript of Discussion) -- Bootstrapping Adoption of the Pico Password Replacement System -- Bootstrapping adoption of the Pico password replacement system (Transcript of Discussion) -- I Bought a New Security Token and All I Got Was This Lousy Phish — Relay Attacks on Visual Code Authentication Schemes -- Relay attacks on visual code authentication schemes (Transcript of Discussion) -- Censorship Resistance as a Side-Effect -- Censorship Resistance as a Side-Effect (Transcript of Discussion) -- On the Feasibility of a Technological Response to the Surveillance Morass -- On the Feasibility of a Technological Response to the Surveillance Morass (Transcript of Discussion) -- Strange Bedfellows: How and When to Work with Your Enemy -- Preface V -- Strange Bedfellows: How and When to Work with Your Enemy (Transcript of Discussion) -- On the Key Role Intelligence Agencies can play to Restore our Democratic Institutions -- On the Key Role Intelligence Agencies can play to Restore our Democratic Institutions (Transcript of Discussion) -- On node capturing attacker strategies -- On node capturing attacker strategies (Transcript of Discussion) -- On the reliability of network measurement techniques used for malware traffic analysis -- On the reliability of network measurement techniques used for malware traffic analysis (Transcript of Discussion) -- Beyond Trust -- Beyond Trust (Transcript of Discussion) -- Fawkescoin A cryptocurrency without public-key cryptography -- FawkesCoin: A cryptocurrency without public-key cryptography (Transcript of Discussion).
Record Nr. UNISA-996213648003316
Cham : , : Springer International Publishing : , : Imprint : Springer, , 2014
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Security Protocols XXII : 22nd International Workshop, Cambridge, UK, March 19-21, 2014, Revised Selected Papers / / edited by Bruce Christianson, James Malcolm, Vashek Matyáš, Petr Švenda, Frank Stajano, Jonathan Anderson
Security Protocols XXII : 22nd International Workshop, Cambridge, UK, March 19-21, 2014, Revised Selected Papers / / edited by Bruce Christianson, James Malcolm, Vashek Matyáš, Petr Švenda, Frank Stajano, Jonathan Anderson
Edizione [1st ed. 2014.]
Pubbl/distr/stampa Cham : , : Springer International Publishing : , : Imprint : Springer, , 2014
Descrizione fisica 1 online resource (XI, 373 p. 40 illus.)
Disciplina 005.8
Collana Security and Cryptology
Soggetto topico Computer security
Data encryption (Computer science)
Computer communication systems
Management information systems
Computer science
Systems and Data Security
Cryptology
Computer Communication Networks
Management of Computing and Information Systems
ISBN 3-319-12400-5
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Preface -- Introduction: Collaborating with the Enemy (Transcript of Discussion) -- Why Bother Securing DNS? -- Why Bother Securing DNS? (Transcript of Discussion) -- Collaborating as normal: detecting systemic anomalies in your partner -- Collaborating as normal: detecting systemic anomalies in your partner (Transcript of Discussion) -- Remark!: A Secure Protocol for Remote Exams -- Remark!: A Secure Protocol for Remote Exams (Transcript of Discussion) -- Red Queen’s Race: APT win-win game -- Red Queen’s Race: APT win-win game (Transcript of Discussion) -- Non-collaborative Attackers and How and Where to Defend Flawed Security Protocols (Extended Version) -- Non-collaborative attackers and how and where to defend vulnerable security protocols (Transcript of Discussion) -- Dancing with the Adversary: A Tale of Wimps and Giants -- Dancing with the Adversary: a Tale of Wimps and Giants (Transcript of Discussion) -- Better authentication: password revolution by evolution -- Better authentication password revolution by evolution (Transcript of Discussion) -- Collaborating with the enemy on network management -- Collaborating with the enemy on network management (Transcript of Discussion) -- Bootstrapping Adoption of the Pico Password Replacement System -- Bootstrapping adoption of the Pico password replacement system (Transcript of Discussion) -- I Bought a New Security Token and All I Got Was This Lousy Phish — Relay Attacks on Visual Code Authentication Schemes -- Relay attacks on visual code authentication schemes (Transcript of Discussion) -- Censorship Resistance as a Side-Effect -- Censorship Resistance as a Side-Effect (Transcript of Discussion) -- On the Feasibility of a Technological Response to the Surveillance Morass -- On the Feasibility of a Technological Response to the Surveillance Morass (Transcript of Discussion) -- Strange Bedfellows: How and When to Work with Your Enemy -- Preface V -- Strange Bedfellows: How and When to Work with Your Enemy (Transcript of Discussion) -- On the Key Role Intelligence Agencies can play to Restore our Democratic Institutions -- On the Key Role Intelligence Agencies can play to Restore our Democratic Institutions (Transcript of Discussion) -- On node capturing attacker strategies -- On node capturing attacker strategies (Transcript of Discussion) -- On the reliability of network measurement techniques used for malware traffic analysis -- On the reliability of network measurement techniques used for malware traffic analysis (Transcript of Discussion) -- Beyond Trust -- Beyond Trust (Transcript of Discussion) -- Fawkescoin A cryptocurrency without public-key cryptography -- FawkesCoin: A cryptocurrency without public-key cryptography (Transcript of Discussion).
Record Nr. UNINA-9910484048503321
Cham : , : Springer International Publishing : , : Imprint : Springer, , 2014
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Security Protocols XXIII [[electronic resource] ] : 23rd International Workshop, Cambridge, UK, March 31 - April 2, 2015, Revised Selected Papers / / edited by Bruce Christianson, Petr Švenda, Vashek Matyas, James Malcolm, Frank Stajano, Jonathan Anderson
Security Protocols XXIII [[electronic resource] ] : 23rd International Workshop, Cambridge, UK, March 31 - April 2, 2015, Revised Selected Papers / / edited by Bruce Christianson, Petr Švenda, Vashek Matyas, James Malcolm, Frank Stajano, Jonathan Anderson
Edizione [1st ed. 2015.]
Pubbl/distr/stampa Cham : , : Springer International Publishing : , : Imprint : Springer, , 2015
Descrizione fisica 1 online resource (XI, 367 p. 38 illus. in color.)
Disciplina 005.8
Collana Security and Cryptology
Soggetto topico Computer security
Data encryption (Computer science)
Management information systems
Computer science
Computer communication systems
Systems and Data Security
Cryptology
Management of Computing and Information Systems
Computer Communication Networks
ISBN 3-319-26096-0
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Preface -- Previous Proceedings in This Series -- Introduction: Information Securityin Fiction and in Fact(Transcript of Discussion) -- Contents -- The Dark Side of the Code -- 1 Introduction -- 2 Contemporary Application Development -- 3 Securing What Is Understood -- 4 The Security Gap -- 5 Verifying Expectation -- 6 Conclusion -- References -- The Dark Side of the Code (Transcript of Discussion) -- Redesigning Secure Protocols to Compel Security Checks -- 1 Overview -- 2 Example -- 3 Generalization -- 3.1 Inequality Checks -- 3.2 Combining Checks -- 3.3 Equivalent Encoding Check -- 4 Related Works -- 5 Conclusion -- 5.1 Future Work -- References -- Redesigning Secure Protocols to Compel Security Checks (Transcript of Discussion) -- References -- Derailing Attacks -- 1 Introduction -- 2 Derailing Attacks in Practice -- 3 Thwarting Derailing Attacks -- 4 Conclusion -- References -- Derailing Attacks (Transcript of Discussion) -- Establishing Software-Only Root of Trust on Embedded Systems: Facts and Fiction -- 1 Introduction -- 2 Software-Only Root of Trust -- 2.1 Architecture and Protocol -- 2.2 Known Attacks Against SWATT -- 3 New Attacks Against the SWORT Protocol -- 3.1 Future-Posted Event Attacks -- 3.2 Attacks Exploiting High Execution-Time Variance -- 3.3 Attacks Exploiting I-cache Inconsistency -- 4 Checksum and Attack Implementation -- 4.1 Checksum Function -- 4.2 WDT Reset Attack Implementation -- 4.3 Feasibility of the Time-Variance Based Attack -- 5 Challenges for Effective Countermeasures -- 6 Related Work -- 7 Conclusions -- References -- Establishing Software-Only Root of Trust on Embedded Systems: Facts and Fiction (Transcript of Discussion) -- References -- Mind Your (R, )s: Location-Based Privacy Controls for Consumer Drones -- 1 Introduction -- 2 Privacy and Security Challenges of Widespread use of Drones.
3 Policy-Based Location Access Control -- 4 Towards a Practical Realization -- 5 Enforcement? -- 6 Privacy Preserving Traffic Management for Consumer Drones -- 7 Related Work -- 8 Conclusion -- References -- Mind Your (R, )s: Location-Based Privacy Controls for Consumer Drones (Transcript of Discussion) 敳敲癥搠䁤 㴀 ⨀䁬整䁴潫敮 ⴀ㘀瀀 -- Location-Private Interstellar Communication -- 1 Introduction -- 2 To Communicate or Not to Communicate? -- 3 Adversary Model -- 3.1 Adversary Types -- 3.2 Technological Capabilities -- 4 Envisioned Controls for Location Privacy -- 4.1 Private Communication Probes -- 4.2 Random Relay Network -- 4.3 Some General Observations on Privacy Controls -- 5 Additional Security Requirements -- 6 Conclusions -- References -- Location-Private Interstellar Communication (Transcript of Discussion) -- The Lifetime of Android API Vulnerabilities: Case Study on the JavaScript-to-Java Interface -- 1 Introduction -- 2 API Vulnerabilities in Android -- 3 Case Study: The JavaScript-to-Java Interface Vulnerability -- 3.1 Threat Model -- 3.2 Sources of Vulnerability -- 3.3 Lifetime of the Vulnerability -- 3.4 Solutions -- 4 Related Work -- 5 Conclusion -- References -- The Lifetime of Android API Vulnerabilities: Case Study on the JavaScript-to-Java Interface (Transcript of Discussion) -- References -- Challenges of Fiction in Network Security -- Perspective of Virtualized Environments -- 1 Background -- 2 Our Framework -- 2.1 Workflow -- 3 Scenarios -- 3.1 HTTP Requests -- 3.2 HTTP Requests -- Lessons Learned -- 3.3 Slow Attacks -- 4 Open Questions -- 5 Summary -- References -- Challenges of Fiction in Network Security -- Perspective of Virtualised Environments (Transcript of Discussion) -- Device Attacker Models: Fact and Fiction -- 1 Introduction -- 2 Overview -- 3 Application to SSH -- 3.1 The Problem -- 3.2 The Solution.
3.3 The Public Log Structure and Proofs -- 3.4 Security Discussion -- 4 Conclusion -- References -- Device Attacker Models: Fact and Fiction (Transcript of Discussion) -- Smearing Fingerprints: Changing the Game of Web Tracking with Composite Privacy -- 1 Introduction -- 2 Discussion -- 3 Related Work -- 4 Conclusion -- References -- Smearing Fingerprints: Changing the Game of Web Tracking and Differential Privacy (Transcript of Discussion) -- Pico Without Public Keys -- 1 Introduction: A Motivating Story -- 2 Objective -- 3 The Core Idea -- 3.1 A Small Leftover Problem -- 4 Web Login Without Public Keys -- 4.1 Revocation on the Web Today -- 4.2 TLS Without Public Key, but with Revocation -- 4.3 Avoiding Unnecessary Re-Registration -- 5 Pico Without Public Keys -- 5.1 Levels of Pico Compliance -- 5.2 And When the Token Is Not Available? -- 5.3 How Should Pico Evolve? -- 6 Conclusions -- References -- Pico Without Public Keys (Transcript of Discussion) -- Do You Believe in Tinker Bell? The Social Externalities of Trust -- 1 Introduction -- 2 Motivation -- 3 System Design -- 3.1 Member Registration -- 3.2 A Simple Threat Model -- 3.3 A More Realistic Threat Model -- 3.4 Payment System -- 3.5 Generating Trust and Reputation Metrics -- 4 Discussion -- 4.1 Mitigating Collusions and Malicious Members -- 4.2 Mitigating Sybil Attacks -- 4.3 Security Economics -- 5 Related Work -- 6 Conclusion -- References -- Do You Believe in Tinker Bell? The Social Externalities of Trust (Transcript of Discussion) -- Security is Beautiful -- 1 Introduction -- 2 Position -- 3 Conclusions -- References -- Security is Beautiful (Transcript of Discussion) -- On the Use of Security and Privacy Technology as a Plot Device -- 1 Introduction -- 2 Talk Summary -- References -- On the Use of Security and Privacy Technology as a Plot Device (Transcript of Discussion).
Bitcoin: Perils of an Unregulated Global P2P Currency -- 1 Introduction -- 2 Bitcoin and Crime -- 2.1 Dark Markets -- 2.2 Theft and Malware -- 3 Future Threats -- 4 Discussion -- 5 Conclusion -- References -- Bitcoin: Perils of an Unregulated Global P2P Currency (Transcript of Discussion) -- Will Technology Make Information Security Impossible? And Must Technology Be Invented Just Because We Can? -- 1 Introduction -- 2 Plots of the Works -- 2.1 The Productions of Time -- 2.2 The Dead Past -- 3 Implications of These Inventions -- What Are the Threats? -- 3.1 Threats to Secrecy -- 3.2 Threats to Integrity -- 4 Potential Solutions -- and One Problem Solved? -- 5 Wider Implications -- References -- Will Technology Make Information Security Impossible? And Must Technology Be Invented Just Because We Can? (Transcript of Discussion) -- Information Leakage Due to Revealing Randomly Selected Bits -- 1 Introduction -- 2 Problem Statement -- 2.1 Notation -- 2.2 Related Work -- 2.3 Entropy Measures -- 3 Information Leakage -- 3.1 Cardinality of the Uncertainty Set -- 3.2 Shannon Entropy -- 3.3 Minimal Shannon Entropy -- 3.4 Minimal Rényi Entropy -- 3.5 Min-Entropy -- 3.6 Maximum Entropy -- 4 Privacy Amplification and Alternative Approaches -- 4.1 Privacy Amplification -- 4.2 Kolmogorov-Chaitin Complexity -- 4.3 Estimating Expected Leakage -- 4.4 Duality: Subsequences vs. Supersequences -- 5 Simulations -- 5.1 Methodology -- 5.2 Results Discussion -- 6 Conclusions -- References -- Information Leakage Due to Revealing Randomly Selected Bits (Transcript of Discussion) -- Efficient Data Intensive Secure Computation: Fictional or Real? -- 1 Introduction -- 2 Private Set Intersection: Background -- 3 Data Structural Approach -- 3.1 From Bloom Filter to Garbled Bloom Filter -- 3.2 Performance Comparison -- 4 Fully Homomorphic Encryption Approach.
4.1 The BGV FHE Scheme -- 4.2 Polynomial Representation of a Set -- 4.3 The Private Set Intersection Protocol Based on FHE -- 4.4 Efficiency -- 5 Conclusion -- References -- Efficient Data Intensive Secure Computations: Fictional or Real? (Transcript of Discussion) -- Epilogue -- Author Index.
Record Nr. UNISA-996466447103316
Cham : , : Springer International Publishing : , : Imprint : Springer, , 2015
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Security Protocols XXIII : 23rd International Workshop, Cambridge, UK, March 31 - April 2, 2015, Revised Selected Papers / / edited by Bruce Christianson, Petr Švenda, Vashek Matyas, James Malcolm, Frank Stajano, Jonathan Anderson
Security Protocols XXIII : 23rd International Workshop, Cambridge, UK, March 31 - April 2, 2015, Revised Selected Papers / / edited by Bruce Christianson, Petr Švenda, Vashek Matyas, James Malcolm, Frank Stajano, Jonathan Anderson
Edizione [1st ed. 2015.]
Pubbl/distr/stampa Cham : , : Springer International Publishing : , : Imprint : Springer, , 2015
Descrizione fisica 1 online resource (XI, 367 p. 38 illus. in color.)
Disciplina 005.8
Collana Security and Cryptology
Soggetto topico Computer security
Data encryption (Computer science)
Management information systems
Computer science
Computer communication systems
Systems and Data Security
Cryptology
Management of Computing and Information Systems
Computer Communication Networks
ISBN 3-319-26096-0
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Preface -- Previous Proceedings in This Series -- Introduction: Information Securityin Fiction and in Fact(Transcript of Discussion) -- Contents -- The Dark Side of the Code -- 1 Introduction -- 2 Contemporary Application Development -- 3 Securing What Is Understood -- 4 The Security Gap -- 5 Verifying Expectation -- 6 Conclusion -- References -- The Dark Side of the Code (Transcript of Discussion) -- Redesigning Secure Protocols to Compel Security Checks -- 1 Overview -- 2 Example -- 3 Generalization -- 3.1 Inequality Checks -- 3.2 Combining Checks -- 3.3 Equivalent Encoding Check -- 4 Related Works -- 5 Conclusion -- 5.1 Future Work -- References -- Redesigning Secure Protocols to Compel Security Checks (Transcript of Discussion) -- References -- Derailing Attacks -- 1 Introduction -- 2 Derailing Attacks in Practice -- 3 Thwarting Derailing Attacks -- 4 Conclusion -- References -- Derailing Attacks (Transcript of Discussion) -- Establishing Software-Only Root of Trust on Embedded Systems: Facts and Fiction -- 1 Introduction -- 2 Software-Only Root of Trust -- 2.1 Architecture and Protocol -- 2.2 Known Attacks Against SWATT -- 3 New Attacks Against the SWORT Protocol -- 3.1 Future-Posted Event Attacks -- 3.2 Attacks Exploiting High Execution-Time Variance -- 3.3 Attacks Exploiting I-cache Inconsistency -- 4 Checksum and Attack Implementation -- 4.1 Checksum Function -- 4.2 WDT Reset Attack Implementation -- 4.3 Feasibility of the Time-Variance Based Attack -- 5 Challenges for Effective Countermeasures -- 6 Related Work -- 7 Conclusions -- References -- Establishing Software-Only Root of Trust on Embedded Systems: Facts and Fiction (Transcript of Discussion) -- References -- Mind Your (R, )s: Location-Based Privacy Controls for Consumer Drones -- 1 Introduction -- 2 Privacy and Security Challenges of Widespread use of Drones.
3 Policy-Based Location Access Control -- 4 Towards a Practical Realization -- 5 Enforcement? -- 6 Privacy Preserving Traffic Management for Consumer Drones -- 7 Related Work -- 8 Conclusion -- References -- Mind Your (R, )s: Location-Based Privacy Controls for Consumer Drones (Transcript of Discussion) 敳敲癥搠䁤 㴀 ⨀䁬整䁴潫敮 ⴀ㘀瀀 -- Location-Private Interstellar Communication -- 1 Introduction -- 2 To Communicate or Not to Communicate? -- 3 Adversary Model -- 3.1 Adversary Types -- 3.2 Technological Capabilities -- 4 Envisioned Controls for Location Privacy -- 4.1 Private Communication Probes -- 4.2 Random Relay Network -- 4.3 Some General Observations on Privacy Controls -- 5 Additional Security Requirements -- 6 Conclusions -- References -- Location-Private Interstellar Communication (Transcript of Discussion) -- The Lifetime of Android API Vulnerabilities: Case Study on the JavaScript-to-Java Interface -- 1 Introduction -- 2 API Vulnerabilities in Android -- 3 Case Study: The JavaScript-to-Java Interface Vulnerability -- 3.1 Threat Model -- 3.2 Sources of Vulnerability -- 3.3 Lifetime of the Vulnerability -- 3.4 Solutions -- 4 Related Work -- 5 Conclusion -- References -- The Lifetime of Android API Vulnerabilities: Case Study on the JavaScript-to-Java Interface (Transcript of Discussion) -- References -- Challenges of Fiction in Network Security -- Perspective of Virtualized Environments -- 1 Background -- 2 Our Framework -- 2.1 Workflow -- 3 Scenarios -- 3.1 HTTP Requests -- 3.2 HTTP Requests -- Lessons Learned -- 3.3 Slow Attacks -- 4 Open Questions -- 5 Summary -- References -- Challenges of Fiction in Network Security -- Perspective of Virtualised Environments (Transcript of Discussion) -- Device Attacker Models: Fact and Fiction -- 1 Introduction -- 2 Overview -- 3 Application to SSH -- 3.1 The Problem -- 3.2 The Solution.
3.3 The Public Log Structure and Proofs -- 3.4 Security Discussion -- 4 Conclusion -- References -- Device Attacker Models: Fact and Fiction (Transcript of Discussion) -- Smearing Fingerprints: Changing the Game of Web Tracking with Composite Privacy -- 1 Introduction -- 2 Discussion -- 3 Related Work -- 4 Conclusion -- References -- Smearing Fingerprints: Changing the Game of Web Tracking and Differential Privacy (Transcript of Discussion) -- Pico Without Public Keys -- 1 Introduction: A Motivating Story -- 2 Objective -- 3 The Core Idea -- 3.1 A Small Leftover Problem -- 4 Web Login Without Public Keys -- 4.1 Revocation on the Web Today -- 4.2 TLS Without Public Key, but with Revocation -- 4.3 Avoiding Unnecessary Re-Registration -- 5 Pico Without Public Keys -- 5.1 Levels of Pico Compliance -- 5.2 And When the Token Is Not Available? -- 5.3 How Should Pico Evolve? -- 6 Conclusions -- References -- Pico Without Public Keys (Transcript of Discussion) -- Do You Believe in Tinker Bell? The Social Externalities of Trust -- 1 Introduction -- 2 Motivation -- 3 System Design -- 3.1 Member Registration -- 3.2 A Simple Threat Model -- 3.3 A More Realistic Threat Model -- 3.4 Payment System -- 3.5 Generating Trust and Reputation Metrics -- 4 Discussion -- 4.1 Mitigating Collusions and Malicious Members -- 4.2 Mitigating Sybil Attacks -- 4.3 Security Economics -- 5 Related Work -- 6 Conclusion -- References -- Do You Believe in Tinker Bell? The Social Externalities of Trust (Transcript of Discussion) -- Security is Beautiful -- 1 Introduction -- 2 Position -- 3 Conclusions -- References -- Security is Beautiful (Transcript of Discussion) -- On the Use of Security and Privacy Technology as a Plot Device -- 1 Introduction -- 2 Talk Summary -- References -- On the Use of Security and Privacy Technology as a Plot Device (Transcript of Discussion).
Bitcoin: Perils of an Unregulated Global P2P Currency -- 1 Introduction -- 2 Bitcoin and Crime -- 2.1 Dark Markets -- 2.2 Theft and Malware -- 3 Future Threats -- 4 Discussion -- 5 Conclusion -- References -- Bitcoin: Perils of an Unregulated Global P2P Currency (Transcript of Discussion) -- Will Technology Make Information Security Impossible? And Must Technology Be Invented Just Because We Can? -- 1 Introduction -- 2 Plots of the Works -- 2.1 The Productions of Time -- 2.2 The Dead Past -- 3 Implications of These Inventions -- What Are the Threats? -- 3.1 Threats to Secrecy -- 3.2 Threats to Integrity -- 4 Potential Solutions -- and One Problem Solved? -- 5 Wider Implications -- References -- Will Technology Make Information Security Impossible? And Must Technology Be Invented Just Because We Can? (Transcript of Discussion) -- Information Leakage Due to Revealing Randomly Selected Bits -- 1 Introduction -- 2 Problem Statement -- 2.1 Notation -- 2.2 Related Work -- 2.3 Entropy Measures -- 3 Information Leakage -- 3.1 Cardinality of the Uncertainty Set -- 3.2 Shannon Entropy -- 3.3 Minimal Shannon Entropy -- 3.4 Minimal Rényi Entropy -- 3.5 Min-Entropy -- 3.6 Maximum Entropy -- 4 Privacy Amplification and Alternative Approaches -- 4.1 Privacy Amplification -- 4.2 Kolmogorov-Chaitin Complexity -- 4.3 Estimating Expected Leakage -- 4.4 Duality: Subsequences vs. Supersequences -- 5 Simulations -- 5.1 Methodology -- 5.2 Results Discussion -- 6 Conclusions -- References -- Information Leakage Due to Revealing Randomly Selected Bits (Transcript of Discussion) -- Efficient Data Intensive Secure Computation: Fictional or Real? -- 1 Introduction -- 2 Private Set Intersection: Background -- 3 Data Structural Approach -- 3.1 From Bloom Filter to Garbled Bloom Filter -- 3.2 Performance Comparison -- 4 Fully Homomorphic Encryption Approach.
4.1 The BGV FHE Scheme -- 4.2 Polynomial Representation of a Set -- 4.3 The Private Set Intersection Protocol Based on FHE -- 4.4 Efficiency -- 5 Conclusion -- References -- Efficient Data Intensive Secure Computations: Fictional or Real? (Transcript of Discussion) -- Epilogue -- Author Index.
Record Nr. UNINA-9910483147203321
Cham : , : Springer International Publishing : , : Imprint : Springer, , 2015
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui