Sciweavers

570 search results - page 44 / 114
» Black-box constructions for secure computation
Sort
View
ISW
2009
Springer
14 years 2 months ago
MAC Precomputation with Applications to Secure Memory
We present ShMAC (Shallow MAC), a fixed input length message authentication code that performs most of the computation prior to the availability of the message. Specifically, Sh...
Juan A. Garay, Vladimir Kolesnikov, Rae McLellan
APPROX
2010
Springer
139views Algorithms» more  APPROX 2010»
13 years 9 months ago
Two-Source Extractors Secure against Quantum Adversaries
We initiate the study of multi-source extractors in the quantum world. In this setting, our goal is to extract random bits from two independent weak random sources, on which two q...
Roy Kasher, Julia Kempe
IACR
2011
105views more  IACR 2011»
12 years 7 months ago
Leakage Tolerant Interactive Protocols
We put forth a framework for expressing security requirements from interactive protocols in the presence of arbitrary leakage. This allows capturing different levels of leakage to...
Nir Bitansky, Ran Canetti, Shai Halevi
ISCA
2011
IEEE
269views Hardware» more  ISCA 2011»
12 years 11 months ago
Crafting a usable microkernel, processor, and I/O system with strict and provable information flow security
High assurance systems used in avionics, medical implants, and cryptographic devices often rely on a small trusted base of hardware and software to manage the rest of the system. ...
Mohit Tiwari, Jason Oberg, Xun Li 0001, Jonathan V...
PLDI
2006
ACM
14 years 2 months ago
Refactoring programs to secure information flows
Adding a sound information flow security policy to an existing program is a difficult task that requires major analysis of and changes to the program. In this paper we show how ...
Scott F. Smith, Mark Thober