Sciweavers

315 search results - page 60 / 63
» Number Theoretic Attacks on Secure Password Schemes
Sort
View
MICRO
2009
IEEE
315views Hardware» more  MICRO 2009»
14 years 2 months ago
Control flow obfuscation with information flow tracking
Recent micro-architectural research has proposed various schemes to enhance processors with additional tags to track various properties of a program. Such a technique, which is us...
Haibo Chen, Liwei Yuan, Xi Wu, Binyu Zang, Bo Huan...
NDSS
2007
IEEE
14 years 1 months ago
Attribute-Based Publishing with Hidden Credentials and Hidden Policies
With Hidden Credentials Alice can send policyencrypted data to Bob in such a way that he can decrypt the data only with the right combination of credentials. Alice gains no knowle...
Apu Kapadia, Patrick P. Tsang, Sean W. Smith
EUROCRYPT
2010
Springer
14 years 12 days ago
Public-Key Encryption in the Bounded-Retrieval Model
We construct the first public-key encryption scheme in the Bounded-Retrieval Model (BRM), providing security against various forms of adversarial “key leakage” attacks. In th...
Joël Alwen, Yevgeniy Dodis, Moni Naor, Gil Se...
SP
2006
IEEE
100views Security Privacy» more  SP 2006»
14 years 1 months ago
Fundamental Limits on the Anonymity Provided by the MIX Technique
The MIX technique forms the basis of many popular services that offer anonymity of communication in open and shared networks such as the Internet. In this paper, fundamental limit...
Dogan Kesdogan, Dakshi Agrawal, Dang Vinh Pham, Di...
ACSAC
2007
IEEE
13 years 11 months ago
Efficient Detection of Delay-Constrained Relay Nodes
Relay nodes are a potential threat to networks since they are used in many malicious situations like stepping stone attacks, botnet communication, peer-to-peer streaming etc. Quic...
Baris Coskun, Nasir D. Memon