10th USENIX Security Symposium
暂无分享,去创建一个
[1] Silvio Micali,et al. How to Construct Random Functions (Extended Abstract) , 1984, FOCS.
[2] Silvio Micali,et al. The knowledge complexity of interactive proof-systems , 1985, STOC '85.
[3] David Chaum,et al. Security without identification: transaction systems to make big brother obsolete , 1985, CACM.
[4] M. Rabin,et al. Randomized algorithms in number theory , 1985 .
[5] Amos Fiat,et al. How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.
[6] Ralph C. Merkle,et al. A Digital Signature Based on a Conventional Encryption Function , 1987, CRYPTO.
[7] Ivan Damgård,et al. Payment Systems and Credential Mechanisms with Provable Security Against Abuse by Individuals , 1988, CRYPTO.
[8] Silvio Micali,et al. A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..
[9] Moni Naor,et al. Universal one-way hash functions and their cryptographic applications , 1989, STOC '89.
[10] David Chaum,et al. Efficient Offline Electronic Checks (Extended Abstract) , 1989, EUROCRYPT.
[11] Adi Shamir,et al. Multiple non-interactive zero knowledge proofs based on a single random string , 1990, Proceedings [1990] 31st Annual Symposium on Foundations of Computer Science.
[12] Eugene H. Spafford,et al. The COPS Security Checker System , 1990, USENIX Summer.
[13] Torben P. Pedersen. Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.
[14] Silvio Micali,et al. Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems , 1991, JACM.
[15] Carsten Lund,et al. On the hardness of approximating minimization problems , 1993, STOC.
[16] Benjamin Cox,et al. NetBill Security and Transaction Protocol , 1995, USENIX Workshop on Electronic Commerce.
[17] Ravi S. Sandhu,et al. Role-Based Access Control Models , 1996, Computer.
[18] Tatsuaki Okamoto,et al. Statistical Zero Knowledge Protocols to Prove Modular Polynomial Relations , 1997, CRYPTO.
[19] Avishai Wool,et al. Firmato: a novel firewall management toolkit , 1999, Proceedings of the 1999 IEEE Symposium on Security and Privacy (Cat. No.99CB36344).
[20] Henning Pagnia,et al. On the Impossibility of Fair Exchange without a Trusted Third Party , 1999 .
[21] Avishai Wool,et al. Fang: a firewall analysis engine , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.
[22] Avishai Wool. Architecting the Lumeta Firewall Analyzer , 2001, USENIX Security Symposium.
[23] Ivan Damgård,et al. A Statistically-Hiding Integer Commitment Scheme Based on Groups with Hidden Order , 2002, ASIACRYPT.
[24] Duminda Wijesekera,et al. Scalable, graph-based network vulnerability analysis , 2002, CCS '02.
[25] Somesh Jha,et al. Automated generation and analysis of attack graphs , 2002, Proceedings 2002 IEEE Symposium on Security and Privacy.
[26] Valtteri Niemi,et al. Secure Vickrey Auctions without Threshold Trust , 2002, Financial Cryptography.
[27] Samuel T. King,et al. Backtracking intrusions , 2003, SOSP '03.
[28] Wakaha Ogata,et al. Divisible Voting Scheme , 2003, ISC.
[29] J. R. Lewis,et al. Cryptol: high assurance, retargetable crypto development and validation , 2003, IEEE Military Communications Conference, 2003. MILCOM 2003..
[30] Ivan Damgård,et al. The Theory and Implementation of an Electronic Voting System , 2003, Secure Electronic Voting.
[31] Helger Lipmaa,et al. On Diophantine Complexity and Statistical Zero-Knowledge Arguments , 2003, ASIACRYPT.
[32] Trent Jaeger,et al. Policy management using access control spaces , 2003, TSEC.