Sciweavers

476 search results - page 92 / 96
» A New Attack against Khazad
Sort
View
CRYPTO
2001
Springer
125views Cryptology» more  CRYPTO 2001»
13 years 12 months ago
Robust Non-interactive Zero Knowledge
Abstract. Non-Interactive Zero Knowledge (NIZK), introduced by Blum, Feldman, and Micali in 1988, is a fundamental cryptographic primitive which has attracted considerable attentio...
Alfredo De Santis, Giovanni Di Crescenzo, Rafail O...
ACSAC
2009
IEEE
13 years 11 months ago
A Network Access Control Mechanism Based on Behavior Profiles
Abstract--Current Network Access Control (NAC) technologies manage the access of new devices into a network to prevent rogue devices from attacking network hosts or services. Typic...
Vanessa Frías-Martínez, Joseph Sherr...
ICDE
2010
IEEE
258views Database» more  ICDE 2010»
14 years 2 months ago
Anonymized Data: Generation, models, usage
Data anonymization techniques have been the subject of intense investigation in recent years, for many kinds of structured data, including tabular, item set and graph data. They e...
Graham Cormode, Divesh Srivastava
WISA
2009
Springer
14 years 2 months ago
You Cannot Hide behind the Mask: Power Analysis on a Provably Secure S-Box Implementation
Power analysis has shown to be successful in breaking symmetric cryptographic algorithms implemented on low resource devices. Prompted by the breaking of many protected implementat...
J. Pan, J. I. den Hartog, Jiqiang Lu
TPDS
2008
78views more  TPDS 2008»
13 years 7 months ago
Tracing Worm Break-In and Contaminations via Process Coloring: A Provenance-Preserving Approach
To detect and investigate self-propagating worm attacks against networked servers, the following capabilities are desirable: (1) raising timely alerts to trigger a worm investigat...
Xuxian Jiang, Florian P. Buchholz, Aaron Walters, ...