Sciweavers

143 search results - page 9 / 29
» A Range Test Secure in the Active Adversary Model
Sort
View
CRYPTO
2005
Springer
135views Cryptology» more  CRYPTO 2005»
14 years 2 months ago
Constant-Round Multiparty Computation Using a Black-Box Pseudorandom Generator
We present a constant-round protocol for general secure multiparty computation which makes a black-box use of a pseudorandom generator. In particular, the protocol does not requir...
Ivan Damgård, Yuval Ishai
CRYPTO
2010
Springer
201views Cryptology» more  CRYPTO 2010»
13 years 9 months ago
Protecting Cryptographic Keys against Continual Leakage
Side-channel attacks have often proven to have a devastating effect on the security of cryptographic schemes. In this paper, we address the problem of storing cryptographic keys a...
Ali Juma, Yevgeniy Vahlis
AINA
2006
IEEE
14 years 2 months ago
Efficacy of Coordinated Distributed Multiple Attacks (A Proactive Approach to Cyber Defense)
In the network-centric approach to information operations, users share information robustly by means of a secure infrastructure that enables self-synchronization and, ultimately, ...
Patrick Defibaugh-Chavez, Srinivas Mukkamala, Andr...
ICSE
2009
IEEE-ACM
13 years 6 months ago
Security Test Generation Using Threat Trees
Software security issues have been a major concern to the cyberspace community, so a great deal of research on security testing has been performed, and various security testing te...
Aaron Marback, Hyunsook Do, Ke He, Samuel Kondamar...
FORTE
2008
13 years 10 months ago
Detecting Communication Protocol Security Flaws by Formal Fuzz Testing and Machine Learning
Network-based fuzz testing has become an effective mechanism to ensure the security and reliability of communication protocol systems. However, fuzz testing is still conducted in a...
Guoqiang Shu, Yating Hsu, David Lee