Sciweavers

476 search results - page 31 / 96
» A New Attack against Khazad
Sort
View
RAID
2000
Springer
14 years 1 months ago
Analysis and Results of the 1999 DARPA Off-Line Intrusion Detection Evaluation
Abstract. Eight sites participated in the second DARPA off-line intrusion detection evaluation in 1999. Three weeks of training and two weeks of test data were generated on a test ...
Richard Lippmann, Joshua W. Haines, David J. Fried...
ASIACRYPT
2000
Springer
14 years 2 months ago
Security of Signed ElGamal Encryption
Assuming a cryptographically strong cyclic group G of prime order q and a random hash function H, we show that ElGamal encryption with an added Schnorr signature is secure against ...
Claus-Peter Schnorr, Markus Jakobsson
CORR
2010
Springer
167views Education» more  CORR 2010»
13 years 10 months ago
Security Mitigations for Return-Oriented Programming Attacks
With the discovery of new exploit techniques, new protection mechanisms are needed as well. Mitigations like DEP (Data Execution Prevention) or ASLR (Address Space Layout Randomiz...
Piotr Bania
ICC
2009
IEEE
155views Communications» more  ICC 2009»
13 years 7 months ago
On Hashing with Tweakable Ciphers
Cryptographic hash functions are often built on block ciphers in order to reduce the security of the hash to that of the cipher, and to minimize the hardware size. Proven secure co...
Raphael Chung-Wei Phan, Jean-Philippe Aumasson
ESORICS
2012
Springer
12 years 8 days ago
X.509 Forensics: Detecting and Localising the SSL/TLS Men-in-the-Middle
Although recent compromises and admissions have given new credibility to claimed encounters of Man-in-the-middle (MitM) attacks on SSL/TLS, very little proof exists in the public r...
Ralph Holz, Thomas Riedmaier, Nils Kammenhuber, Ge...