Sciweavers

1294 search results - page 10 / 259
» Securing Against Insider Attacks
Sort
View
ICIP
2007
IEEE
14 years 9 days ago
Sensitivity Analysis Attacks Against Randomized Detectors
Sensitivity analysis attacks present a serious threat to the security of popular spread spectrum watermarking schemes. Randomization of the detector is thought to increase the imm...
Maha El Choubassi, Pierre Moulin
AMC
2005
116views more  AMC 2005»
13 years 8 months ago
The design of integrating subliminal channel with access control
Recently, Lee and Yang proposed a subliminal scheme which employs an access control in a hierarchy. In their scheme, chief users use a one-way hash function to compute their subord...
Narn-Yih Lee, Shu-Ya Yang
IJNSEC
2006
98views more  IJNSEC 2006»
13 years 8 months ago
Comment on Improvement of the Miyazaki-Takaragi Threshold Digital Signature Scheme
To enhance applications of smart cards, Miyazaki and Takaragi proposed a (t, n) threshold digital signature scheme based on the security of elliptic curve discrete logarithm (ECDL...
Zuhua Shao
IWIA
2005
IEEE
14 years 2 months ago
Enforcing Messaging Security Policies
A system for enforcing messaging security policies for both store and forward and streaming messaging protocols on COTS operating system platforms is described. Messaging protocol...
Jaromir Likavec, Stephen D. Wolthusen
FSE
2004
Springer
150views Cryptology» more  FSE 2004»
14 years 1 months ago
Ciphers Secure against Related-Key Attacks
Abstract. In a related-key attack, the adversary is allowed to transform the secret key and request encryptions of plaintexts under the transformed key. This paper studies the secu...
Stefan Lucks