-
1
-
-
84976752387
-
Cryptographic solution to a problem of access control in a hierarchy
-
S. G. Akl and P. D. Taylor, "Cryptographic solution to a problem of access control in a hierarchy," ACM Transactions on Computer Systems, vol. 1, no. 2, pp. 239-248, 1983.
-
(1983)
ACM Transactions on Computer Systems
, vol.1
, Issue.2
, pp. 239-248
-
-
Akl, S.G.1
Taylor, P.D.2
-
3
-
-
0001692137
-
Cryptographic key assignment scheme for access control in a hierarchy
-
C. C. Chang, R. J. Hwang, and T. C. Wu, "Cryptographic key assignment scheme for access control in a hierarchy," Information Systems, vol. 17, no. 3, pp. 243-247, 1992.
-
(1992)
Information Systems
, vol.17
, Issue.3
, pp. 243-247
-
-
Chang, C.C.1
Hwang, R.J.2
Wu, T.C.3
-
5
-
-
0022583299
-
Views for multilevel database security
-
Oakland
-
D. E. Denning, S. G. Akl, M. Morgenstern, P. G. Neumann, R. R. Schell, and M. Heckman, "Views for multilevel database security," Proceeding of the IEEE Symposium on Security and Privacy, pp. 156-172, Oakland, 1986.
-
(1986)
Proceeding of the IEEE Symposium on Security andPrivacy
, pp. 156-172
-
-
Denning, D.E.1
Akl, S.G.2
Morgenstern, M.3
Neumann, P.G.4
Schell, R.R.5
Heckman, M.6
-
6
-
-
0020778471
-
SCOMP: A solution to the multilevel security problem
-
L. J. Fraim, "SCOMP: A solution to the multilevel security problem," IEEE Computer, vol. 16, no.7, pp. 26-34, 1983.
-
(1983)
IEEE Computer
, vol.16
, Issue.7
, pp. 26-34
-
-
Fraim, L.J.1
-
7
-
-
0000954459
-
A cryptographic key generation scheme for multilevel data security
-
L. Harn, and H. Y. Lin, "A cryptographic key generation scheme for multilevel data security," Computers and Security, vol. 9, no. 6, pp. 539-546, 1990.
-
(1990)
Computers and Security
, vol.9
, Issue.6
, pp. 539-546
-
-
Harn, L.1
Lin, H.Y.2
-
8
-
-
0038103896
-
Crypanalysis and inprovements of two cryptographic key assignment schemes for dynamic accesscontrol in a user hierarchy
-
C. L. Hus and T. S. Wu, "Crypanalysis and inprovements of two cryptographic key assignment schemes for dynamic access control in a user hierarchy," Computers and Security, vol. 22, no. 5, pp. 453-456, 2003.
-
(2003)
Computers and Security
, vol.22
, Issue.5
, pp. 453-456
-
-
Hus, C.L.1
Wu, T.S.2
-
9
-
-
0033751899
-
An asymmetric cryptographic key assignment scheme for access control in totally-orderedhierarchies"
-
M. S. Hwang, "An asymmetric cryptographic key assignment scheme for access control in totally-ordered hierarchies," International Journal Computer Mathematics, vol. 73, pp. 463-468, 2000.
-
(2000)
International Journal Computer Mathematics
, vol.73
, pp. 463-468
-
-
Hwang, M.S.1
-
10
-
-
0032365366
-
Subquadratic-time factoring of polynomials over finite fields
-
E. Keltofen and V. Shoup, "Subquadratic-time factoring of polynomials over finite fields," Mathematics of Computations, vol. 67, no. 223, pp. 1179-1197, 1998.
-
(1998)
Mathematics of Computations
, vol.67
, Issue.223
, pp. 1179-1197
-
-
Keltofen, E.1
Shoup, V.2
-
13
-
-
0005695222
-
An Optimal algorithm to assign cryptographic keys in a tree structure for access control
-
H. T. Liaw and C. L. Lei, "An Optimal algorithm to assign cryptographic keys in a tree structure for access control," BIT, vol. 33, pp. 46-56, 1993.
-
(1993)
BIT
, vol.33
, pp. 46-56
-
-
Liaw, H.T.1
Lei, C.L.2
-
14
-
-
0005719902
-
An dynamic cryptographic key assignment scheme in a tree structure
-
H. T. Liaw, S. J. Wang, and C. L. Lei, "An dynamic cryptographic key assignment scheme in a tree structure," Computers and Mathematics with Applications, vol. 25, no. 6, pp. 109-114, 1993.
-
(1993)
Computers and Mathematics with Applications
, vol.25
, Issue.6
, pp. 109-114
-
-
Liaw, H.T.1
Wang, S.J.2
Lei, C.L.3
-
15
-
-
0344089052
-
A new key assignment scheme for enforcing complicated access control policies in hierarchy
-
I. C. Lin, M. S. Hwang, and C. C. Chang, "A new key assignment scheme for enforcing complicated access control policies in hierarchy," Future Generation Computer Systems, vol. 19, no. 4, pp. 457-462, 2003.
-
(2003)
Future Generation Computer Systems
, vol.19
, Issue.4
, pp. 457-462
-
-
Lin, I.C.1
Hwang, M.S.2
Chang, C.C.3
-
16
-
-
0026853767
-
Enhanced protocols for hierarchical encryption key management for secure communication ininternet environments
-
W. P. Lu and M. K. Sundareshan, "Enhanced protocols for hierarchical encryption key management for secure communication in internet environments," IEEE Transactions on Communications, vol. 40, no. 4, pp. 658-660, 1992.
-
(1992)
IEEE Transactions on Communications
, vol.40
, Issue.4
, pp. 658-660
-
-
Lu, W.P.1
Sundareshan, M.K.2
-
17
-
-
0022115074
-
An optimal algorithm for assigning cryptographic keys to control access in a hierarchy
-
S. J. Mackinnon, P. D. Taylor, H. Meijer, and S. G. Akl, "An optimal algorithm for assigning cryptographic keys to control access in a hierarchy," IEEE Transactions on Computers, vol. 34, no. 9, pp. 797-802, 1985.
-
(1985)
IEEE Transactions on Computers
, vol.34
, Issue.9
, pp. 797-802
-
-
Mackinnon, S.J.1
Taylor, P.D.2
Meijer, H.3
Akl, S.G.4
-
19
-
-
0022582820
-
A security policy and formal top level specification for a multi-level secure local area network
-
J. McHugh, and A. P. Moore, "A security policy and formal top level specification for a multi-level secure local area network," Proceeding of the IEEE Symposium on Security and Privacy, pp. 34-39, 1986.
-
(1986)
Proceeding of the IEEE Symposium on Security and Privacy
, pp. 34-39
-
-
McHugh, J.1
Moore, A.P.2
-
20
-
-
0003508558
-
-
National Institute of Standards and Technology, Federal Information Processing Standard (FIPS) 197, Nov. 26
-
National Institute of Standards and Technology, Advanced Encryption Standard, Federal Information Processing Standard (FIPS) 197, Nov. 26, 2001.
-
(2001)
Advanced Encryption Standard
-
-
-
21
-
-
0003629990
-
-
National Institute of Standards and Technology, Federal Information Processing Standard (FIPS) 180-2, Aug
-
National Institute of Standards and Technology, Secure Hash Standard, Federal Information Processing Standard (FIPS) 180-2, Aug. 2002.
-
(2002)
Secure Hash Standard
-
-
-
22
-
-
84957014368
-
Discrete logarithms in finite fields and their cryptographics significance
-
A. M. Odlyzko, "Discrete logarithms in finite fields and their cryptographics significance," Cryptology (EUROCRYPT'89), pp. 224-314, 1990.
-
(1990)
Cryptology (EUROCRYPT'89)
, pp. 224-314
-
-
Odlyzko, A.M.1
-
23
-
-
0005599967
-
Analysis and comparison of some integer factoring algorithms
-
C. Pomerance, "Analysis and comparison of some integer factoring algorithms," Computational Methods in Number Theory, vol. 154, pp. 89-139, 1982.
-
(1982)
Computational Methods in Number Theory
, vol.154
, pp. 89-139
-
-
Pomerance, C.1
-
25
-
-
0003614758
-
-
Technical Report MIT/LCS/TR- 212, Laboratory for Computer Science, Massaachusetts Institute of Technology, Cambridge, Mass
-
M. O. Rabin, Digitalized Signatures And Public-Key Functions As Intractable As Factorization, Technical Report MIT/LCS/TR- 212, Laboratory for Computer Science, Massaachusetts Institute of Technology, Cambridge, Mass, 1979.
-
(1979)
Digitalized Signatures And Public-Key Functions As Intractable As Factorization
-
-
Rabin, M.O.1
-
26
-
-
0017930809
-
A method for obtaining digital signatures and public-key cryptosystems
-
R. L. Rivest, A. Shamir, and L. Adleman, "A method for obtaining digital signatures and public-key cryptosystems," Communications of the ACM, vol. 21, no. 2, pp. 637-647, 1978.
-
(1978)
Communications of the ACM
, vol.21
, Issue.2
, pp. 637-647
-
-
Rivest, R.L.1
Shamir, A.2
Adleman, L.3
-
27
-
-
0023962708
-
Cryptographic implimentation of a tree hierarchy for access control
-
R. S. Sandhu, "Cryptographic implimentation of a tree hierarchy for access control," Information Processing Letters, vol. 27, pp. 95-98, 1988.
-
(1988)
Information Processing Letters
, vol.27
, pp. 95-98
-
-
Sandhu, R.S.1
-
29
-
-
0003855464
-
-
Second edition, John Wiley and Sons, New York
-
B. Schneier, Applied Cryptography, Second edition, John Wiley and Sons, New York, 1996.
-
(1996)
Applied Cryptography
-
-
Schneier, B.1
-
30
-
-
0036222059
-
A novel key management scheme based on discrete logarithms and polynomial interpolations
-
V. R. L. Shen and T. S. Chen, "A novel key management scheme based on discrete logarithms and polynomial interpolations," Computers and Security, vol. 21, no. 2, pp. 167-171, 2002.
-
(2002)
Computers and Security
, vol.21
, Issue.2
, pp. 167-171
-
-
Shen, V.R.L.1
Chen, T.S.2
-
31
-
-
17844362475
-
Crypanalysis of two key assignment schemes based on polynomial interpolations
-
S-Y. Wang and C. S. Laih, "Crypanalysis of two key assignment schemes based on polynomial interpolations," Computers and Security, vol. 24, pp. 134-138, 2005.
-
(2005)
Computers and Security
, vol.24
, pp. 134-138
-
-
Wang, S.-Y.1
Laih, C.S.2
-
32
-
-
0035095146
-
Cryptographic key assignment scheme for hierarchical access control
-
T. C. Wu and C. C. Chang, "Cryptographic key assignment scheme for hierarchical access control," International Journal of Computer Systems Science and Engineering, vol. 16, no. 1, pp. 25-28, 2001.
-
(2001)
International Journal of Computer Systems Science and Engineering
, vol.16
, Issue.1
, pp. 25-28
-
-
Wu, T.C.1
Chang, C.C.2
|