Results 1 - 10
of
1,325
Supporting Transparent Caching with Standard Proxy Caches
- In Proceedings of the 4th International Web Caching Workshop
, 1999
"... This paper presents the design and implementation of a network-level support mechanism that enables transparent proxy caching of web objects using standard non-transparent proxy caches. There are commercial caching products available for transparent proxy caching [1, 2, 3, 4]. These solutions requir ..."
Abstract
-
Cited by 10 (1 self)
- Add to MetaCart
This paper presents the design and implementation of a network-level support mechanism that enables transparent proxy caching of web objects using standard non-transparent proxy caches. There are commercial caching products available for transparent proxy caching [1, 2, 3, 4]. These solutions
Tor: The secondgeneration onion router,”
- in 13th USENIX Security Symposium. Usenix,
, 2004
"... Abstract We present Tor, a circuit-based low-latency anonymous communication service. This second-generation Onion Routing system addresses limitations in the original design by adding perfect forward secrecy, congestion control, directory servers, integrity checking, configurable exit policies, an ..."
Abstract
-
Cited by 1229 (33 self)
- Add to MetaCart
;protocol cleaning" from anonymity: Onion Routing originally required a separate "application proxy" for each supported application protocol-most of which were never written, so many applications were never supported. Tor uses the standard and near-ubiquitous SOCKS [32] proxy interface, allowing us
The Determinants of Credit Spread Changes.
- Journal of Finance
, 2001
"... ABSTRACT Using dealer's quotes and transactions prices on straight industrial bonds, we investigate the determinants of credit spread changes. Variables that should in theory determine credit spread changes have rather limited explanatory power. Further, the residuals from this regression are ..."
Abstract
-
Cited by 422 (2 self)
- Add to MetaCart
changes are principally driven by local supply/demand shocks that are independent of both credit-risk factors and standard proxies for liquidity. * Collin-Dufresne is at Carnegie Mellon University. Goldstein is at Washington University in St. Louis. Martin is at Arizona State University. A significant
An Online Credential Repository for the Grid: MyProxy
- Proceedings of the Tenth International Symposium on High Performance Distributed Computing (HPDC-10), IEEE
, 2001
"... Grid Portals, based on standard Web technologies, are increasingly used to provide user interfaces for Computational and Data Grids. However, such Grid Portals do not integrate cleanly with existing Grid security systems such as the Grid Security Infrastructure (GSI), due to lack of delegation capab ..."
Abstract
-
Cited by 170 (13 self)
- Add to MetaCart
capabilities in Web security mechanisms. We solve this problem using an online credentials repository system, called MyProxy. MyProxy allows Grid Portals to use the GSI to interact with Grid resources in a standard, secure manner. We examine the requirements of Grid Portals, give an overview of the GSI
Performance Enhancing Proxies Intended to Mitigate Link-Related Degradations", RFC 3135
, 2001
"... Status of this Memo This memo provides information for the Internet community. It does not specify an Internet standard of any kind. Distribution of this memo is unlimited. Copyright Notice Copyright (C) The Internet Society (2001). All Rights Reserved. This document is a survey of Performance Enhan ..."
Abstract
-
Cited by 178 (1 self)
- Add to MetaCart
Status of this Memo This memo provides information for the Internet community. It does not specify an Internet standard of any kind. Distribution of this memo is unlimited. Copyright Notice Copyright (C) The Internet Society (2001). All Rights Reserved. This document is a survey of Performance
Identity-based proxy re-encryption
- In ACNS ’07
, 2007
"... In a proxy re-encryption scheme a semi-trusted proxy converts a ciphertext for Alice into a ciphertext for Bob without seeing the underlying plaintext. A number of solutions have been proposed in the public-key setting. In this paper, we address the problem of Identity-Based proxy re-encryption, whe ..."
Abstract
-
Cited by 55 (0 self)
- Add to MetaCart
In a proxy re-encryption scheme a semi-trusted proxy converts a ciphertext for Alice into a ciphertext for Bob without seeing the underlying plaintext. A number of solutions have been proposed in the public-key setting. In this paper, we address the problem of Identity-Based proxy re
Chosen-Ciphertext Secure Proxy Re-Encryption
- In Proc. of ACM-CCS’007
, 2007
"... In a proxy re-encryption (PRE) scheme, a proxy is given special information that allows it to translate a ciphertext under one key into a ciphertext of the same message under a different key. The proxy cannot, however, learn anything about the messages encrypted under either key. PRE schemes have ma ..."
Abstract
-
Cited by 66 (1 self)
- Add to MetaCart
In a proxy re-encryption (PRE) scheme, a proxy is given special information that allows it to translate a ciphertext under one key into a ciphertext of the same message under a different key. The proxy cannot, however, learn anything about the messages encrypted under either key. PRE schemes have
Another Efficient Proxy Signature Scheme in the Standard Model
- Journal of Information Science Engineering
"... Abstract. As an important delegation technology, Proxy signature al-lows an original signer to delegate her signing capability to a proxy signer and the proxy signer can produce a signature on behalf of the original signer. At present, the length of proxy signature is a sum of lengths of two signatu ..."
Abstract
-
Cited by 2 (0 self)
- Add to MetaCart
signatures in most of proxy signature schemes. It limits some appli-cations for proxy signature. In this paper, we propose an efficient short proxy signature scheme without random oracle model based on Zhang et al.’s signature scheme. And the scheme is proven secure in the stan-dard model and the security
Anonymous proxy signatures
- SCN ’08, LNCS 5229
, 2008
"... Abstract We define a general model for consecutive delegations of signing rights with the following properties: The delegatee actually signing and all intermediate delegators remain anonymous. As for group signatures, in case of misuse, a special authority can open signatures to reveal the chain of ..."
Abstract
-
Cited by 12 (2 self)
- Add to MetaCart
of delegations and the signer’s identity. The scheme satisfies a strong notion of non-frameability generalizing the one for dynamic group signatures. We give formal definitions of security and show them to be satisfiable by constructing an instantiation proven secure under general assumptions in the standard
LDAP Proxied Authorization Control
, 2002
"... This document specifies an Internet standards track protocol for the Internet community, and requests discussion and suggestions for improvements. Please refer to the current edition of the "Internet Official Protocol Standards " (STD 1) for the standardization state and status of this pro ..."
Abstract
-
Cited by 1 (0 self)
- Add to MetaCart
This document specifies an Internet standards track protocol for the Internet community, and requests discussion and suggestions for improvements. Please refer to the current edition of the "Internet Official Protocol Standards " (STD 1) for the standardization state and status
Results 1 - 10
of
1,325