Sciweavers

1656 search results - page 250 / 332
» Secure Computation Without Authentication
Sort
View
CCS
2005
ACM
14 years 2 months ago
Automatic diagnosis and response to memory corruption vulnerabilities
Cyber attacks against networked computers have become relentless in recent years. The most common attack method is to exploit memory corruption vulnerabilities such as buffer ove...
Jun Xu, Peng Ning, Chongkyung Kil, Yan Zhai, Chris...
ICCSA
2005
Springer
14 years 2 months ago
Fault Attack on the DVB Common Scrambling Algorithm
Abstract. The Common Scrambling Algorithm (CSA) is used to encrypt streams of video data in the Digital Video Broadcasting (DVB) system. The algorithm uses a combination of a strea...
Kai Wirt
EUROCRYPT
2004
Springer
14 years 2 months ago
On Generating the Initial Key in the Bounded-Storage Model
Abstract. In the bounded-storage model (BSM) for information-theoretically secure encryption and key-agreement one uses a random string R whose length t is greater than the assumed...
Stefan Dziembowski, Ueli M. Maurer
ISJGP
2010
13 years 6 months ago
On the Hardware Implementation Cost of Crypto-Processors Architectures
A variety of modern technologies such as networks, Internet, and electronic services demand private and secure communications for a great number of everyday transactions. Security ...
Nicolas Sklavos
FOCS
2005
IEEE
14 years 2 months ago
Concurrent Non-Malleable Commitments
We present a non-malleable commitment scheme that retains its security properties even when concurrently executed a polynomial number of times. That is, a manin-the-middle adversa...
Rafael Pass, Alon Rosen