Sciweavers

318 search results - page 18 / 64
» How to Leak a Secret
Sort
View
ICDCS
2005
IEEE
14 years 1 months ago
Equational Approach to Formal Analysis of TLS
TLS has been formally analyzed with the OTS/CafeOBJ method. In the method, distributed systems are modeled as transition systems, which are written in terms of equations, and it i...
Kazuhiro Ogata, Kokichi Futatsugi
LICS
2005
IEEE
14 years 1 months ago
Generalizing Parametricity Using Information-flow
Run-time type analysis allows programmers to easily and concisely define operations based upon type structure, such as serialization, iterators, and structural equality. However,...
Geoffrey Washburn, Stephanie Weirich
IH
2005
Springer
14 years 1 months ago
Fundamentals of Data Hiding Security and Their Application to Spread-Spectrum Analysis
This paper puts in consideration the concepts of security and robustness in watermarking, in order to be able to establish a clear frontier between them. A new information-theoreti...
Pedro Comesaña, Luis Pérez-Freire, F...
FC
2006
Springer
119views Cryptology» more  FC 2006»
13 years 11 months ago
Auditable Privacy: On Tamper-Evident Mix Networks
Abstract. We introduce the notion of tamper-evidence for mix networks in order to defend against attacks aimed at covertly leaking secret information held by corrupted mix servers....
Jong Youl Choi, Philippe Golle, Markus Jakobsson
ASIACRYPT
2008
Springer
13 years 9 months ago
A New Attack on the LEX Stream Cipher
Abstract. In [6], Biryukov presented a new methodology of stream cipher design, called leak extraction. The stream cipher LEX, based on this methodology and on the AES block cipher...
Orr Dunkelman, Nathan Keller