-
1
-
-
84976752387
-
-
AKL, S. AND TAYLOR, P. 1983. Cryptographic solution to a problem of access control in a hierarchy. ACM Trans. Comput. Syst. 1, 3 (Sept.), 239-248.
-
AKL, S. AND TAYLOR, P. 1983. Cryptographic solution to a problem of access control in a hierarchy. ACM Trans. Comput. Syst. 1, 3 (Sept.), 239-248.
-
-
-
-
2
-
-
0003535981
-
Optimal preprocessing for answering on-line product queries
-
71/87, Institute of Computer Science, Tel-Aviv University
-
ALON, N. AND SCHIEBER, B. 1987. Optimal preprocessing for answering on-line product queries. Tech. rep. TR 71/87, Institute of Computer Science, Tel-Aviv University.
-
(1987)
Tech. rep. TR
-
-
ALON, N.1
SCHIEBER, B.2
-
4
-
-
84957018842
-
Low cost attacks on tamper resistant devices
-
Proceedings of the Security Protocols Workshop
-
ANDERSON, R. AND KUHN, M. 1997. Low cost attacks on tamper resistant devices. In Proceedings of the Security Protocols Workshop. Lecture Notes on Computer Science, vol. 1361. 125-136.
-
(1997)
Lecture Notes on Computer Science
, vol.1361
, pp. 125-136
-
-
ANDERSON, R.1
KUHN, M.2
-
6
-
-
0003400251
-
Secure computer systems: Mathematical foundations
-
Tech. rep. MTR-2547, MITRE Corporation
-
BELL, D. AND LAPADULA, L. 1973. Secure computer systems: Mathematical foundations. Tech. rep. MTR-2547, MITRE Corporation.
-
(1973)
-
-
BELL, D.1
LAPADULA, L.2
-
7
-
-
35048891868
-
Keying hash functions for message authentication
-
BELLARE, M., CANETTI, R., AND KRAWCZYK, H. 1996. Keying hash functions for message authentication. In Proceedings of the Annual International Cryptology Conference (CRYPTO'96), vol. 1109. 1-15.
-
(1996)
Proceedings of the Annual International Cryptology Conference (CRYPTO'96)
, vol.1109
, pp. 1-15
-
-
BELLARE, M.1
CANETTI, R.2
KRAWCZYK, H.3
-
8
-
-
0034871635
-
Hierarchy-based access control in distributed environments
-
BIRGET, J., ZOU, X., NOUBIR, G., AND RAMAMURTHY, B. 2001. Hierarchy-based access control in distributed environments. In Proceedings of the IEEE International Conference on Communications (ICC'01). 229-233.
-
(2001)
Proceedings of the IEEE International Conference on Communications (ICC'01)
, pp. 229-233
-
-
BIRGET, J.1
ZOU, X.2
NOUBIR, G.3
RAMAMURTHY, B.4
-
9
-
-
0043057464
-
Trade-offs in non-reversing diameter
-
BODLAENDER, H., TEL, G., AND SANTORO, N. 1994. Trade-offs in non-reversing diameter. Nordic J. Comput. 1, 111-134.
-
(1994)
Nordic J. Comput
, vol.1
, pp. 111-134
-
-
BODLAENDER, H.1
TEL, G.2
SANTORO, N.3
-
10
-
-
38249003211
-
Access control in a hierarchy using a one-way trapdoor function
-
CHANG, C. AND BUEHRER, D. 1993. Access control in a hierarchy using a one-way trapdoor function. Comput. Math. Appl. 26, 5, 71-76.
-
(1993)
Comput. Math. Appl
, vol.26
, Issue.5
, pp. 71-76
-
-
CHANG, C.1
BUEHRER, D.2
-
11
-
-
3042595322
-
A key assignment scheme for controlling access in partially ordered user hierarchies
-
CHANG, C., LIN, I., TSAI, H., WANG, H., AND TAICHUNG, T. 2004. A key assignment scheme for controlling access in partially ordered user hierarchies. In Proceedings of the International Conference on Advanced Information Networking and Application (AINA'04). 376-378.
-
(2004)
Proceedings of the International Conference on Advanced Information Networking and Application (AINA'04)
, pp. 376-378
-
-
CHANG, C.1
LIN, I.2
TSAI, H.3
WANG, H.4
TAICHUNG, T.5
-
12
-
-
52449148136
-
Computing on a free tree via complexity-preserving mappings
-
CHAZELLE, B. 1987. Computing on a free tree via complexity-preserving mappings. Algorithmica 2, 337-361.
-
(1987)
Algorithmica
, vol.2
, pp. 337-361
-
-
CHAZELLE, B.1
-
13
-
-
0036396975
-
Hierarchical access control based on Chinese remainder theorem and symmetric algorithm
-
CHEN, T. AND CHUNG, Y. 2002. Hierarchical access control based on Chinese remainder theorem and symmetric algorithm. Comput. Secur. 565-570.
-
(2002)
Comput. Secur
, pp. 565-570
-
-
CHEN, T.1
CHUNG, Y.2
-
14
-
-
18744363342
-
-
CHEN, T, CHUNG, Y, AND TIAN, C. 2004. A novel key management scheme for dynamic access control in a user hierarchy. In Proceedings of the IEEE Annual International Computer Software and Applications Conference COMPSAC'04, 396-401
-
CHEN, T., CHUNG, Y., AND TIAN, C. 2004. A novel key management scheme for dynamic access control in a user hierarchy. In Proceedings of the IEEE Annual International Computer Software and Applications Conference (COMPSAC'04). 396-401.
-
-
-
-
15
-
-
84894043862
-
Flexible access control with master keys
-
Proceedings of the Proceedings of the Annual International Cryptology Conference CRYPTO'96
-
CHICK, G. AND TAVARES, S. 1990. Flexible access control with master keys. In Proceedings of the Proceedings of the Annual International Cryptology Conference (CRYPTO'96). Lecture Notes on Computer Science, vol. 435. 316-322.
-
(1990)
Lecture Notes on Computer Science
, vol.435
, pp. 316-322
-
-
CHICK, G.1
TAVARES, S.2
-
16
-
-
0141972441
-
New hierarchical assignment without public key cryptography
-
CHIEN, H. AND JAN, J. 2003. New hierarchical assignment without public key cryptography. Comput. Secur. 22, 6, 523-526.
-
(2003)
Comput. Secur
, vol.22
, Issue.6
, pp. 523-526
-
-
CHIEN, H.1
JAN, J.2
-
17
-
-
33845458354
-
A novel hierarchical key management scheme based on quadratic residues
-
CHOU, J., LIN, C., AND LEE, T. 2004. A novel hierarchical key management scheme based on quadratic residues. In Proceedings of the International Symposium on Parallel and Distributed Processing and Applications (ISPA'04). Vol. 3358. 858-865.
-
(2004)
Proceedings of the International Symposium on Parallel and Distributed Processing and Applications (ISPA'04)
, vol.3358
, pp. 858-865
-
-
CHOU, J.1
LIN, C.2
LEE, T.3
-
18
-
-
1842616017
-
Design and analysis of practical public-key encryption scheme secure against adaptive chosen ciphertext attack
-
CRAMER, R. AND SHOUP, V. 2003. Design and analysis of practical public-key encryption scheme secure against adaptive chosen ciphertext attack. SIAM J. Comput. 33, 1, 167-226.
-
(2003)
SIAM J. Comput
, vol.33
, Issue.1
, pp. 167-226
-
-
CRAMER, R.1
SHOUP, V.2
-
20
-
-
33745792230
-
Hierarchical key management scheme using polynomial interpolation
-
DAS, M., SAXENA, A., GULATI, V., AND PHATAK, D. 2005. Hierarchical key management scheme using polynomial interpolation. SIGOPS Oper. Syst. Rev. 39, 1, 40-47.
-
(2005)
SIGOPS Oper. Syst. Rev
, vol.39
, Issue.1
, pp. 40-47
-
-
DAS, M.1
SAXENA, A.2
GULATI, V.3
PHATAK, D.4
-
21
-
-
38049077460
-
Efficient provably-secure hierarchical key assignment schemes
-
Proceedings of the International Symposium on Mathematical Foundations of Computer Science MFCS'07
-
DE SANTIS, A., FERRARA, A., AND MASUCCI, B. 2007. Efficient provably-secure hierarchical key assignment schemes. In Proceedings of the International Symposium on Mathematical Foundations of Computer Science (MFCS'07). Lecture Notes on Computer Science, vol. 4708. 371-382.
-
(2007)
Lecture Notes on Computer Science
, vol.4708
, pp. 371-382
-
-
DE SANTIS, A.1
FERRARA, A.2
MASUCCI, B.3
-
22
-
-
0022583299
-
Views for multilevel database security
-
DENNING, D., AKL, S., MORGENSTERN, M., AND NEUMANN, P. 1986. Views for multilevel database security. In Proceedings of the IEEE Symposium on Security and Privacy (SP'86). 156-172.
-
(1986)
Proceedings of the IEEE Symposium on Security and Privacy (SP'86)
, pp. 156-172
-
-
DENNING, D.1
AKL, S.2
MORGENSTERN, M.3
NEUMANN, P.4
-
23
-
-
18744384346
-
Scalable public-key tracing and revoking
-
DODIS, Y., FAZIO, N., KIAYIAS, A., AND YUNG, M. 2005. Scalable public-key tracing and revoking. J. Dist. Comput. 17, 4, 323-347.
-
(2005)
J. Dist. Comput
, vol.17
, Issue.4
, pp. 323-347
-
-
DODIS, Y.1
FAZIO, N.2
KIAYIAS, A.3
YUNG, M.4
-
25
-
-
18444410256
-
Approximating k-spanner problems for k 2
-
ELKIN, M. AND PELEG, D. 2005. Approximating k-spanner problems for k 2. Theor. Comput. Sci. 337, 1-3, 249-277.
-
(2005)
Theor. Comput. Sci
, vol.337
, Issue.1-3
, pp. 249-277
-
-
ELKIN, M.1
PELEG, D.2
-
28
-
-
0020778471
-
Scomp: A solution to multilevel security problem
-
FEAIM, L. 1983. Scomp: A solution to multilevel security problem. IEEE Comput. 16, 7, 126-143.
-
(1983)
IEEE Comput
, vol.16
, Issue.7
, pp. 126-143
-
-
FEAIM, L.1
-
30
-
-
0021426157
-
Fast algorithms for finding nearest common ancestors
-
HAREL, D. AND TARJAN, R. 1984. Fast algorithms for finding nearest common ancestors. SIAM J. Comput. 13, 2, 338-355.
-
(1984)
SIAM J. Comput
, vol.13
, Issue.2
, pp. 338-355
-
-
HAREL, D.1
TARJAN, R.2
-
31
-
-
0000954459
-
A cryptographic key generation scheme for multilevel data security
-
HAEN, L. AND LIN, H. 1990. A cryptographic key generation scheme for multilevel data security. Comput. Secur. 9, 6, 539-546.
-
(1990)
Comput. Secur
, vol.9
, Issue.6
, pp. 539-546
-
-
HAEN, L.1
LIN, H.2
-
32
-
-
1642488872
-
Access key distribution scheme for levelbased hierarchy
-
HE, M., FAN, P., KADERALI, F., AND YUAN, D. 2003. Access key distribution scheme for levelbased hierarchy. In Proceedings of the International Conference on Parallel and Distributed Computing, Applications and Technologies (PDCAT'03). 942-945.
-
(2003)
Proceedings of the International Conference on Parallel and Distributed Computing, Applications and Technologies (PDCAT'03)
, pp. 942-945
-
-
HE, M.1
FAN, P.2
KADERALI, F.3
YUAN, D.4
-
33
-
-
0742285808
-
A new cryptographic key assignment scheme with timeconstraint access control in a hierarchy
-
HUANG, H. AND CHANG, C. 2004. A new cryptographic key assignment scheme with timeconstraint access control in a hierarchy. Comput. Stand. Interfaces 26, 159-166.
-
(2004)
Comput. Stand. Interfaces
, vol.26
, pp. 159-166
-
-
HUANG, H.1
CHANG, C.2
-
34
-
-
0032689879
-
-
HWANG, M. 1999a. An improvement of novel cryptographic key assignment scheme for dynamic access control in a hierarchy. IEICE Trans. Fundam. E82-A, 2 (Mar.), 548-550.
-
HWANG, M. 1999a. An improvement of novel cryptographic key assignment scheme for dynamic access control in a hierarchy. IEICE Trans. Fundam. E82-A, 2 (Mar.), 548-550.
-
-
-
-
35
-
-
0000370732
-
A new dynamic key generation scheme for access control in a hierarchy
-
HWANG, M. 1999b. A new dynamic key generation scheme for access control in a hierarchy. Nordic J. Comput. 6, 4, 363-371.
-
(1999)
Nordic J. Comput
, vol.6
, Issue.4
, pp. 363-371
-
-
HWANG, M.1
-
36
-
-
0038053203
-
-
HWANG, M. AND YANG, W. 2003. Controlling access in large partially ordered hierarchies using cryptographic keys. J. Syst. Softw. 67, 2 (Aug.), 99-107.
-
HWANG, M. AND YANG, W. 2003. Controlling access in large partially ordered hierarchies using cryptographic keys. J. Syst. Softw. 67, 2 (Aug.), 99-107.
-
-
-
-
37
-
-
0005719902
-
A dynamic cryptographic key assignment scheme in a tree structure
-
LIAW, H., WANG, S., AND LEI, C. 1993. A dynamic cryptographic key assignment scheme in a tree structure. Comput. Math. Appl. 25, 6, 109-114.
-
(1993)
Comput. Math. Appl
, vol.25
, Issue.6
, pp. 109-114
-
-
LIAW, H.1
WANG, S.2
LEI, C.3
-
38
-
-
0035149664
-
Hierarchical key assignment without public-key cryptography
-
LIN, C. 2001. Hierarchical key assignment without public-key cryptography. Comput. Secur. 20, 7, 612-619.
-
(2001)
Comput. Secur
, vol.20
, Issue.7
, pp. 612-619
-
-
LIN, C.1
-
39
-
-
0344089052
-
A new key assignment scheme for enforcing complicated access control policies in hierarchy
-
LIN, I., HWANG, M., AND CHANG, C. 2003. A new key assignment scheme for enforcing complicated access control policies in hierarchy. Future Gen. Comput. Syst. 19, 4, 457-462.
-
(2003)
Future Gen. Comput. Syst
, vol.19
, Issue.4
, pp. 457-462
-
-
LIN, I.1
HWANG, M.2
CHANG, C.3
-
41
-
-
0022115074
-
An optimal algorithm for assigning cryptographic keys to control access in a hierarchy
-
MACKINNON, S., TAYLOR, P., MEIJER, H., AND AKL, S. 1985. An optimal algorithm for assigning cryptographic keys to control access in a hierarchy. IEEE Trans. Comput. 34, 9, 797-802.
-
(1985)
IEEE Trans. Comput
, vol.34
, Issue.9
, pp. 797-802
-
-
MACKINNON, S.1
TAYLOR, P.2
MEIJER, H.3
AKL, S.4
-
42
-
-
0345529052
-
-
MAHESHWARI, P. 2003. Enterprise application integration using a component-based architecture. In Proceedings of the IEEE Annual International Computer Software and Applications Conference COM-SAC'03, 557-563
-
MAHESHWARI, P. 2003. Enterprise application integration using a component-based architecture. In Proceedings of the IEEE Annual International Computer Software and Applications Conference (COM-SAC'03). 557-563.
-
-
-
-
45
-
-
0042076255
-
Dynamization of order decomposable set problems
-
OVERMARS, M. AND VAN LEEUWEN, J. 1981a. Dynamization of order decomposable set problems. J. Algorithms 2, 3, 245-260.
-
(1981)
J. Algorithms
, vol.2
, Issue.3
, pp. 245-260
-
-
OVERMARS, M.1
VAN LEEUWEN, J.2
-
46
-
-
0019625505
-
-
OVERMARS, M. AND VAN LEEUWEN, J. 1981b. Maintenance of configurations in the plane. J. Comput. Syst. Sci. 23, 2, 166-204.
-
OVERMARS, M. AND VAN LEEUWEN, J. 1981b. Maintenance of configurations in the plane. J. Comput. Syst. Sci. 23, 2, 166-204.
-
-
-
-
51
-
-
0023962708
-
-
SANDHU, R. 1988. Cryptographic implementation of a tree hierarchy for access control. Inform. Process. Lett. 27, 2 (Jan.), 95-98.
-
SANDHU, R. 1988. Cryptographic implementation of a tree hierarchy for access control. Inform. Process. Lett. 27, 2 (Jan.), 95-98.
-
-
-
-
52
-
-
0030086382
-
Role-based access control models
-
SANDHU, R., COYNE, E., FEINSTEIN, H., AND YOUMAN, C. 1996. Role-based access control models. IEEE Comput. 29, 2, 38-47.
-
(1996)
IEEE Comput
, vol.29
, Issue.2
, pp. 38-47
-
-
SANDHU, R.1
COYNE, E.2
FEINSTEIN, H.3
YOUMAN, C.4
-
53
-
-
5744237343
-
-
SANTIS, A. D., FERRARA, A., AND MASUCCI, B. 2004. Cryptographic key assignment schemes for any access control policy. Inform. Process. Lett. 92, 4 (Nov.), 199-205.
-
SANTIS, A. D., FERRARA, A., AND MASUCCI, B. 2004. Cryptographic key assignment schemes for any access control policy. Inform. Process. Lett. 92, 4 (Nov.), 199-205.
-
-
-
-
54
-
-
0039719277
-
Planar graphs and poset dimension
-
SCHNYDER, W. 1989. Planar graphs and poset dimension. Order 5, 323-343.
-
(1989)
Order
, vol.5
, pp. 323-343
-
-
SCHNYDER, W.1
-
55
-
-
0036222059
-
A novel key management scheme based on discrete logarithms and polynomial interpolations
-
SHEN, V. AND CHEN, T. 2002. A novel key management scheme based on discrete logarithms and polynomial interpolations. Comput. Secur. 21, 2, 164-171.
-
(2002)
Comput. Secur
, vol.21
, Issue.2
, pp. 164-171
-
-
SHEN, V.1
CHEN, T.2
-
58
-
-
84974085874
-
Shortcutting planar digraphs
-
THORUP, M. 1995. Shortcutting planar digraphs. Comb. Probab. Comput. 4, 287-315.
-
(1995)
Comb. Probab. Comput
, vol.4
, pp. 287-315
-
-
THORUP, M.1
-
59
-
-
0013214417
-
Parallel shortcutting of rooted trees
-
THORUP, M. 1997. Parallel shortcutting of rooted trees. J. Algorithms 23, 1, 139-159.
-
(1997)
J. Algorithms
, vol.23
, Issue.1
, pp. 139-159
-
-
THORUP, M.1
-
61
-
-
0029210438
-
A cryptographic implementation for dynamic access control in a user hierarchy
-
TSAI, H. AND CHANG, C. 1995. A cryptographic implementation for dynamic access control in a user hierarchy. Comput. Secur. 14, 2, 159-166.
-
(1995)
Comput. Secur
, vol.14
, Issue.2
, pp. 159-166
-
-
TSAI, H.1
CHANG, C.2
-
62
-
-
0036187601
-
A time-bound cryptographic key assignment scheme for access control in a hierarchy
-
TZENG, W. 2002. A time-bound cryptographic key assignment scheme for access control in a hierarchy. IEEE Trans. Knowl. Data Eng. 14, 1, 182-188.
-
(2002)
IEEE Trans. Knowl. Data Eng
, vol.14
, Issue.1
, pp. 182-188
-
-
TZENG, W.1
-
64
-
-
33745600842
-
An access control scheme for partially ordered set hierarchy with provable security. Cryptology ePrint Archive
-
Report 2004/295
-
WU, J. AND WEI, R. 2004. An access control scheme for partially ordered set hierarchy with provable security. Cryptology ePrint Archive, Report 2004/295. http://eprint.iacr.org/.
-
(2004)
-
-
WU, J.1
WEI, R.2
-
65
-
-
0035095146
-
Cryptograpic key assignment scheme for hierarchical access control
-
WU, T. AND CHANG, C. 2001. Cryptograpic key assignment scheme for hierarchical access control. Int. J. Comput. Syst. Sci. Eng. 1, 1, 25-28.
-
(2001)
Int. J. Comput. Syst. Sci. Eng
, vol.1
, Issue.1
, pp. 25-28
-
-
WU, T.1
CHANG, C.2
-
66
-
-
0000434570
-
The complexity of the partial order dimension problem
-
YANNAKAKIS, M. 1982. The complexity of the partial order dimension problem. SIAM J. Algebraic Discrete Methods 3, 351-358.
-
(1982)
SIAM J. Algebraic Discrete Methods
, vol.3
, pp. 351-358
-
-
YANNAKAKIS, M.1
-
70
-
-
85029434541
-
Sibling intractable function families and their applications
-
Proceedings of Advances in Cryptology ASIACRYPT'91
-
ZHENG, Y., HARDJONO, T., AND PIEPRZYK, J. 1992. Sibling intractable function families and their applications. In Proceedings of Advances in Cryptology (ASIACRYPT'91). Lecture Notes on Computer Science, vol. 739. 124-138.
-
(1992)
Lecture Notes on Computer Science
, vol.739
, pp. 124-138
-
-
ZHENG, Y.1
HARDJONO, T.2
PIEPRZYK, J.3
-
72
-
-
0036920852
-
A practical key management scheme for access control in a user hierarchy
-
ZHONG, S. 2002. A practical key management scheme for access control in a user hierarchy. Comput. Secur. 21, 8, 750-759.
-
(2002)
Comput. Secur
, vol.21
, Issue.8
, pp. 750-759
-
-
ZHONG, S.1
|