Sciweavers

157 search results - page 15 / 32
» Counteracting Oracle attacks
Sort
View
CSE
2009
IEEE
14 years 2 months ago
A Network-Aware Distributed Membership Protocol for Collaborative Defense
— To counteract current trends in network malware, distributed solutions have been developed that harness the power of collaborative end-host sensors. While these systems greatly...
David Zage, Carl Livadas, Eve M. Schooler
SP
2007
IEEE
14 years 1 months ago
ShieldGen: Automatic Data Patch Generation for Unknown Vulnerabilities with Informed Probing
In this paper, we present ShieldGen, a system for automatically generating a data patch or a vulnerability signature for an unknown vulnerability, given a zero-day attack instance...
Weidong Cui, Marcus Peinado, Helen J. Wang, Michae...
ASIACRYPT
2005
Springer
14 years 28 days ago
Identity-Based Hierarchical Strongly Key-Insulated Encryption and Its Application
In this paper, we discuss non-interactive updating of decryption keys in identity-based encryption (IBE). IBE is a public key cryptosystem where a public key is an arbitrary strin...
Yumiko Hanaoka, Goichiro Hanaoka, Junji Shikata, H...
CCS
2008
ACM
13 years 9 months ago
Security arguments for the UM key agreement protocol in the NIST SP 800-56A standard
The Unified Model (UM) key agreement protocol is an efficient Diffie-Hellman scheme that has been included in many cryptographic standards, most recently in the NIST SP 80056A sta...
Alfred Menezes, Berkant Ustaoglu
CRYPTO
2003
Springer
101views Cryptology» more  CRYPTO 2003»
14 years 18 days ago
The Impact of Decryption Failures on the Security of NTRU Encryption
NTRUEncrypt is unusual among public-key cryptosystems in that, with standard parameters, validly generated ciphertexts can fail to decrypt. This affects the provable security prop...
Nick Howgrave-Graham, Phong Q. Nguyen, David Point...