Sciweavers

157 search results - page 31 / 32
» Counteracting Oracle attacks
Sort
View
JOC
2000
181views more  JOC 2000»
13 years 7 months ago
Security Arguments for Digital Signatures and Blind Signatures
Abstract. Since the appearance of public-key cryptography in the seminal DiffieHellman paper, many new schemes have been proposed and many have been broken. Thus, the simple fact t...
David Pointcheval, Jacques Stern
MICRO
2009
IEEE
315views Hardware» more  MICRO 2009»
14 years 2 months ago
Control flow obfuscation with information flow tracking
Recent micro-architectural research has proposed various schemes to enhance processors with additional tags to track various properties of a program. Such a technique, which is us...
Haibo Chen, Liwei Yuan, Xi Wu, Binyu Zang, Bo Huan...
ISCA
2006
IEEE
133views Hardware» more  ISCA 2006»
14 years 1 months ago
TRAP-Array: A Disk Array Architecture Providing Timely Recovery to Any Point-in-time
RAID architectures have been used for more than two decades to recover data upon disk failures. Disk failure is just one of the many causes of damaged data. Data can be damaged by...
Qing Yang, Weijun Xiao, Jin Ren
CCS
2005
ACM
14 years 27 days ago
Direct chosen ciphertext security from identity-based techniques
We describe a new encryption technique that is secure in the standard model against adaptive chosen ciphertext (CCA2) attacks. We base our method on two very efficient Identity-Ba...
Xavier Boyen, Qixiang Mei, Brent Waters
NDSS
2003
IEEE
14 years 19 days ago
Proactive Two-Party Signatures for User Authentication
We study proactive two-party signature schemes in the context of user authentication. A proactive two-party signature scheme (P2SS) allows two parties—the client and the serverâ...
Antonio Nicolosi, Maxwell N. Krohn, Yevgeniy Dodis...