-
1
-
-
33748570319
-
On the relationship of privacy and secure remote logging in dynamic systems
-
S. Fischer-Hübner et al., Eds.
-
R. Accorsi, "On the relationship of privacy and secure remote logging in dynamic systems," in IFIP Security and Privacy in Dynamic Environments, S. Fischer-Hübner et al., Eds., 2006, vol.201, pp. 329-339.
-
(2006)
IFIP Security and Privacy in Dynamic Environments
, vol.201
, pp. 329-339
-
-
Accorsi, R.1
-
3
-
-
33745809434
-
Delegating secure logging in pervasive computing systems
-
ser. LNCS, J. Clark et al., Eds.
-
R. Accorsi and A. Hohl, "Delegating secure logging in pervasive computing systems," in Security in Pervasive Computing, ser. LNCS, J. Clark et al., Eds., 2006, vol.3934, pp. 58-72.
-
(2006)
Security in Pervasive Computing
, vol.3934
, pp. 58-72
-
-
Accorsi, R.1
Hohl, A.2
-
4
-
-
70449657193
-
Black box logging and tertiary monitoring of continuous assurance systems
-
M. Alles, A. Kogan, and M. Vasarhelyi, "Black box logging and tertiary monitoring of continuous assurance systems," Inf. Sys. Cont., 2003.
-
(2003)
Inf. Sys. Cont.
-
-
Alles, M.1
Kogan, A.2
Vasarhelyi, M.3
-
5
-
-
0038223020
-
Forward integrity for secure audit logs
-
Dept. of Computer Science & Engineering, Tech. Rep.
-
M. Bellare and B. Yee, "Forward integrity for secure audit logs," UCSD, Dept. of Computer Science & Engineering, Tech. Rep., 1997.
-
(1997)
UCSD
-
-
Bellare, M.1
Yee, B.2
-
6
-
-
0014814325
-
Space/time trade-offs in hash coding with allowable errors
-
B. Bloom, "Space/time trade-offs in hash coding with allowable errors," Comm. ACM, vol.13, no.7, pp. 422-426, 1970.
-
(1970)
Comm. ACM
, vol.13
, Issue.7
, pp. 422-426
-
-
Bloom, B.1
-
7
-
-
0037623983
-
Identity based encryption from the Weil pairing
-
D. Boneh and M. Franklin, "Identity based encryption from the Weil pairing," SIAM J. of Comp., vol.32, no.3, pp. 586-615, 2003.
-
(2003)
SIAM J. of Comp.
, vol.32
, Issue.3
, pp. 586-615
-
-
Boneh, D.1
Franklin, M.2
-
8
-
-
70449635348
-
Secure audit logging with tamperresistant hardware
-
D. Gritzalis et al., Eds.
-
C. Chong, Z. Peng, and P. Hartel, "Secure audit logging with tamperresistant hardware," in IFIP Security and Privacy in the Age of Uncertainty, D. Gritzalis et al., Eds., vol.250. 2003, pp. 73-84.
-
(2003)
IFIP Security and Privacy in the Age of Uncertainty
, vol.250
, pp. 73-84
-
-
Chong, C.1
Peng, Z.2
Hartel, P.3
-
11
-
-
0020720357
-
On the security of public key protocols
-
D. Dolev and A. Yao, "On the security of public key protocols," IEEE Trans. Inf. Theo., vol.2, no.29, pp. 198-208, 1983.
-
(1983)
IEEE Trans. Inf. Theo.
, vol.2
, Issue.29
, pp. 198-208
-
-
Dolev, D.1
Yao, A.2
-
12
-
-
70449688081
-
A survey of key evolving cryptosystems
-
M. Franklin, "A survey of key evolving cryptosystems," Journal of Security and Network, vol. 1, no. 1/2, pp. 46-53, 2006.
-
(2006)
Journal of Security and Network
, vol.1
, Issue.1-2
, pp. 46-53
-
-
Franklin, M.1
-
13
-
-
84872795246
-
Logcrypt: Forward security and public verification for secure audit logs
-
R. Buyya et al., Eds.
-
J. Holt, "Logcrypt: Forward security and public verification for secure audit logs," in Symp. Grid Computing and e-Research, R. Buyya et al., Eds., vol.54., 2006, pp. 203-211.
-
(2006)
Symp. Grid Computing and E-Research
, vol.54
, pp. 203-211
-
-
Holt, J.1
-
14
-
-
70449642630
-
-
Kahn Consulting, "Computer security log files as evidence," http://www.kahnconsultinginc.com/images/pdfs/KCI ArcSight ESM Evaluation.pdf, 2006.
-
(2006)
Computer Security Log Files As Evidence
-
-
-
15
-
-
33745830189
-
Signed syslog messages
-
J. Kelsey and J. Callas, "Signed syslog messages," IETF Internet Draft, 2005, http://www.ietf.org/internet-drafts/draft-ietf-syslog- sign-16.txt.
-
(2005)
IETF Internet Draft
-
-
Kelsey, J.1
Callas, J.2
-
16
-
-
3042855722
-
Digital logs - Proof matters
-
E. Kenneally, "Digital logs - Proof matters," Digital Investigation, vol.1, no.2, pp. 94-101, 2004.
-
(2004)
Digital Investigation
, vol.1
, Issue.2
, pp. 94-101
-
-
Kenneally, E.1
-
18
-
-
0019634370
-
Password authentication with insecure communication
-
L. Lamport, "Password authentication with insecure communication," Comm. ACM, vol.24, no.11, pp. 770-772, 1981.
-
(1981)
Comm. ACM
, vol.24
, Issue.11
, pp. 770-772
-
-
Lamport, L.1
-
20
-
-
65849100991
-
Practical forward secure sequential aggregate signatures
-
M. Abe and V. D. Gligor, Eds.
-
D. Ma, "Practical forward secure sequential aggregate signatures," in ACM ASIACCS, M. Abe and V. D. Gligor, Eds., 2008, pp. 341-352.
-
(2008)
ACM ASIACCS
, pp. 341-352
-
-
Ma, D.1
-
21
-
-
65849178422
-
A new approach to secure logging
-
D. Ma and G. Tsudik, "A new approach to secure logging," ACM TOS, vol.5, no.1, pp. 1-21, 2009.
-
(2009)
ACM TOS
, vol.5
, Issue.1
, pp. 1-21
-
-
Ma, D.1
Tsudik, G.2
-
22
-
-
21244466307
-
New approaches to digital evidence
-
U. Maurer, "New approaches to digital evidence," Proc. IEEE, vol.92, no.6, pp. 933-947, 2004.
-
(2004)
Proc. IEEE
, vol.92
, Issue.6
, pp. 933-947
-
-
Maurer, U.1
-
24
-
-
49049106362
-
Partial disclosure of searchable encrypted data with support for boolean queries
-
S. Jakoubi et al., Eds.
-
Y. Ohtaki, "Partial disclosure of searchable encrypted data with support for boolean queries," in Advances in Policy Enforcement, S. Jakoubi et al., Eds. 2008, pp. 1083-1090.
-
(2008)
Advances in Policy Enforcement
, pp. 1083-1090
-
-
Ohtaki, Y.1
-
25
-
-
21244460576
-
Digital evidence: Dream and reality
-
R. Oppliger and R. Ritz, "Digital evidence: Dream and reality," IEEE Security and Privacy, vol.1, no.5, pp. 44-48, 2003.
-
(2003)
IEEE Security and Privacy
, vol.1
, Issue.5
, pp. 44-48
-
-
Oppliger, R.1
Ritz, R.2
-
26
-
-
70449670588
-
-
"Reliable syslog," http://security.sdsc.edu/software/sdsc- syslog/.
-
Reliable Syslog
-
-
-
27
-
-
85021950441
-
Security audit logs to support computer forensics
-
B. Schneier and J. Kelsey, "Security audit logs to support computer forensics," ACM TISSEC, vol.2, no.2, pp. 159-176, 1999.
-
(1999)
ACM TISSEC
, vol.2
, Issue.2
, pp. 159-176
-
-
Schneier, B.1
Kelsey, J.2
-
28
-
-
84885750799
-
A framework for secure and verifiable logging in public communication networks
-
ser. LNCS, J. Lopez, Ed.
-
V. Stathopoulos, P. Kotzanikolaou, and E. Magkos, "A framework for secure and verifiable logging in public communication networks," in Critical Information Infrastructures Security, ser. LNCS, J. Lopez, Ed., 2006, vol.4347, pp. 273-284.
-
(2006)
Critical Information Infrastructures Security
, vol.4347
, pp. 273-284
-
-
Stathopoulos, V.1
Kotzanikolaou, P.2
Magkos, E.3
-
29
-
-
70449632560
-
-
"Syslog-ng web site," http://www.balabit.com/products/syslog ng/.
-
-
-
-
30
-
-
77952589508
-
Building an encrypted and searchable audit log
-
B. Waters, D. Balfanz, G. Durfee, and D. Smetters, "Building an encrypted and searchable audit log," in 11th Annual Network and Distributed System Security Symposium, 2004.
-
(2004)
11th Annual Network and Distributed System Security Symposium
-
-
Waters, B.1
Balfanz, D.2
Durfee, G.3
Smetters, D.4
|