Sciweavers

12183 search results - page 70 / 2437
» Computers under Attacks!
Sort
View
FSE
2004
Springer
150views Cryptology» more  FSE 2004»
14 years 3 months ago
Ciphers Secure against Related-Key Attacks
Abstract. In a related-key attack, the adversary is allowed to transform the secret key and request encryptions of plaintexts under the transformed key. This paper studies the secu...
Stefan Lucks
FC
2001
Springer
123views Cryptology» more  FC 2001»
14 years 2 months ago
Trust: A Collision of Paradigms
The technological challenges of securing networks are great, as recently witnessed in widespread denial of service and virus attacks. The human reaction to these attacks may be ei...
L. Jean Camp, Helen Nissenbaum, Cathleen McGrath
CCS
2009
ACM
14 years 10 months ago
Conditional proxy re-encryption secure against chosen-ciphertext attack
In a proxy re-encryption (PRE) scheme [4], a proxy, authorized by Alice, transforms messages encrypted under Alice's public key into encryptions under Bob's public key w...
Jian Weng, Robert H. Deng, Xuhua Ding, Cheng-Kang ...
ICMCS
2005
IEEE
102views Multimedia» more  ICMCS 2005»
14 years 3 months ago
Content-based block watermarking against cumulative and temporal attack
— This paper presents a block-selection-based video watermarking scheme that is designed to be resilient against two dangerous attacks: cumulative attack and temporal attack. We ...
Ju Wang, Jonathan C. L. Liu
ESORICS
2008
Springer
13 years 11 months ago
Formally Bounding the Side-Channel Leakage in Unknown-Message Attacks
Abstract. We propose a novel approach for quantifying a system's resistance to unknown-message side-channel attacks. The approach is based on a measure of the secret informati...
Michael Backes, Boris Köpf