Sciweavers

15379 search results - page 104 / 3076
» Protecting users from
Sort
View
ASIACRYPT
2009
Springer
13 years 11 months ago
Hedged Public-Key Encryption: How to Protect against Bad Randomness
Abstract. Public-key encryption schemes rely for their IND-CPA security on per-message fresh randomness. In practice, randomness may be of poor quality for a variety of reasons, le...
Mihir Bellare, Zvika Brakerski, Moni Naor, Thomas ...
CMS
2006
13 years 9 months ago
Perturbing and Protecting a Traceable Block Cipher
At the Asiacrypt 2003 conference Billet and Gilbert introduce a block cipher, which, to quote them, has the following paradoxical traceability properties: it is computationally ea...
Julien Bringer, Hervé Chabanne, Emmanuelle ...
ERSHOV
2006
Springer
13 years 9 months ago
Security for Multithreaded Programs Under Cooperative Scheduling
Abstract. Information flow exhibited by multithreaded programs is subtle because the attacker may exploit scheduler properties when deducing secret information from publicly observ...
Alejandro Russo, Andrei Sabelfeld
ASPLOS
2006
ACM
13 years 9 months ago
Tradeoffs in fine-grained heap memory protection
Different uses of memory protection schemes have different needs in terms of granularity. For example, heap security can benefit from chunk separation (by using protected "pa...
Jianli Shen, Guru Venkataramani, Milos Prvulovic
ICDM
2003
IEEE
142views Data Mining» more  ICDM 2003»
14 years 1 months ago
Privacy-Preserving Collaborative Filtering Using Randomized Perturbation Techniques
Collaborative Filtering (CF) techniques are becoming increasingly popular with the evolution of the Internet. E-commerce sites use CF systems to suggest products to customers base...
Huseyin Polat, Wenliang Du