scientific article
From MaRDI portal
Publication:3691050
zbMath0573.68001MaRDI QIDQ3691050
Publication date: 1982
Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.
computer systemskey managementcryptographic controlsAccess ControlsEncryption AlgorithmsInference ControlsInformation Flow Controls
Introductory exposition (textbooks, tutorial papers, etc.) pertaining to computer science (68-01) Cryptography (94A60) Data encryption (aspects in computer science) (68P25) Theory of operating systems (68N25) Introductory exposition (textbooks, tutorial papers, etc.) pertaining to information and communication theory (94-01) Theory of software (68N99)
Related Items
Secrecy types for asymmetric communication. ⋮ Evaluation of eavesdropping error-rates in higher-dimensional QKD system implemented using dynamic spatial modes ⋮ The design of dynamic access control scheme with user authentication ⋮ A conference key distribution system based on cross-product ⋮ Generating quasi-random sequences from semi-random sources ⋮ Stream cipher encryption of random access files ⋮ Comparison of perfect table cryptanalytic tradeoff algorithms ⋮ Solving the Running Key Cipher with the Viterbi Algorithm ⋮ Some democratic secret sharing schemes ⋮ Linear-time optimal augmentation for componentwise bipartite-completeness of graphs ⋮ Automation of Quantitative Information-Flow Analysis ⋮ Image processing based techniques for securing documents ⋮ A password authentication scheme based on discrete logarithms ⋮ Controlled query evaluation with open queries for a decidable relational submodel ⋮ Password authentications using triangles and straight lines ⋮ Ciphertext-only attack on \(d\times d\) Hill in \(O(d 13^d)\) ⋮ Analysis of Rainbow Tables with Fingerprints ⋮ Upper bound on the communication complexity of private information retrieval ⋮ О среднем значении суммарной длины цепочек, вычисляемых при дополнительных проверках в методе балансировки с особыми точками ⋮ A formal analysis of information disclosure in data exchange ⋮ A comparison of cryptanalytic tradeoff algorithms ⋮ An equational logic based approach to the security problem against inference attacks on object-oriented databases ⋮ Quantifying Privacy: A Novel Entropy-Based Measure of Disclosure Risk ⋮ An analysis of chain characteristics in the cryptanalytic TMTO method ⋮ Cryptologists should not ignore the history of Al-Andalusia ⋮ A memory-related vulnerability detection approach based on vulnerability model with Petri Net ⋮ On inference control in semantic data models for statistical databases ⋮ An efficient probabilistic encryption scheme ⋮ Arithmetic operations on encrypted data ⋮ A fast software one-way hash function ⋮ Broadcasting cryptosystem in computer networks ⋮ Typing access control and secure information flow in sessions ⋮ A logical framework for privacy-preserving social network publication ⋮ A logical approach to multilevel security of probabilistic systems ⋮ Quantitative information flow as safety and liveness hyperproperties ⋮ Determining periodicity: a case study of a functional specification ⋮ Cryptographic relational algebra for databases using the field authenticator ⋮ Read-abortion (RA) based synchronization protocols to prevent illegal information flow ⋮ Sliding encryption: A cryptographic tool for mobile agents ⋮ Cryptanalysis of a public key system based on Diophantine equations ⋮ An ECDLP-Based Threshold Proxy Signature Scheme Using Self-Certified Public Key System ⋮ On the security of image encryption method ⋮ Nondegenerate functions and permutations ⋮ Protocols for group oriented secret sharing ⋮ Attacks on Okamoto and Tanaka's one-way ID-based key distribution system ⋮ Quantification of integrity ⋮ A sound and complete model-generation procedure for consistent and confidentiality-preserving databases ⋮ Success probability of the Hellman trade-off ⋮ Two phases encryption and its applications ⋮ A new password authentication mechanism based on two phases encryption ⋮ A novel access control method using Morton number and prime factorization ⋮ Cryptanalysis of Liaw's broadcasting cryptosystem ⋮ A novel image-hiding scheme based on block difference ⋮ On the security of individual data ⋮ Checking inference-proofness of attribute-disjoint and duplicate-preserving fragmentations ⋮ Time–Memory Trade-Off Attack on the GSM A5/1 Stream Cipher Using Commodity GPGPU ⋮ Unauthorized inferences in semistructured databases ⋮ Online data storage using implicit security ⋮ On the Foundations of Quantitative Information Flow ⋮ Information loss in three cell-level control techniques for summary tables ⋮ A perfect threshold secret sharing scheme to identify cheaters ⋮ Исследование сложности метода радужных таблиц с маркерами цепочек ⋮ Password authentication using public-key cryptography ⋮ Об одном теоретико-вероятностном подходе к обоснованию надежности метода Хеллмана ⋮ On the concealability of messages by the Williams public-key encryption scheme ⋮ Analysis of the Parallel Distinguished Point Tradeoff ⋮ Threshold verification scheme to a valid-signature using identity only on specialized approval ⋮ A combinatorial problem in database security ⋮ Analysis of the perfect table fuzzy rainbow tradeoff ⋮ Static analysis for the \(\pi\)-calculus with applications to security ⋮ Using smart cards to authenticate remote passwords ⋮ Access control in a hierarchy using a one-way trap door function ⋮ Access Control in a Core Calculus of Dependency ⋮ Limits of the Cryptographic Realization of Dolev-Yao-Style XOR ⋮ Quantifying Probabilistic Information Flow in Computational Reactive Systems ⋮ Some variants of the take-grant protection model ⋮ Scheme for secure digital mobile communications based on symmetric key cryptography ⋮ A new NTRU cryptosystem outperforms three highly secured NTRU-analog systems through an innovational algebraic structure ⋮ Analytical Characteristics of the DES ⋮ On the Security of Compressed Encodings ⋮ Field Encryption and Authentication ⋮ Cryptanalysis of YCN key assignment scheme in a hierarchy ⋮ An authentication-combined access control scheme using a one-way function ⋮ Confidentiality Policies and Their Enforcement for Controlled Query Evaluation ⋮ Cardinality-Based Inference Control in Sum-Only Data Cubes