Sciweavers

1294 search results - page 14 / 259
» Securing Against Insider Attacks
Sort
View
TIFS
2008
152views more  TIFS 2008»
13 years 8 months ago
Security of Lattice-Based Data Hiding Against the Watermarked-Only Attack
This paper presents a security analysis for data hiding methods based on nested lattice codes, extending the analysis provided by previous works to a more general scenario. The se...
Luis Pérez-Freire, Fernando Pérez-Go...
EUROCRYPT
2010
Springer
14 years 1 months ago
Encryption Schemes Secure against Chosen-Ciphertext Selective Opening Attacks
Imagine many small devices send data to a single receiver, encrypted using the receiver’s public key. Assume an adversary that has the power to adaptively corrupt a subset of the...
Serge Fehr, Dennis Hofheinz, Eike Kiltz, Hoeteck W...
TOIT
2008
92views more  TOIT 2008»
13 years 8 months ago
Security and identification indicators for browsers against spoofing and phishing attacks
In spite of the use of standard web security measures (SSL/TLS), users enter sensitive information such as passwords into scam web sites. Such scam sites cause substantial damages...
Amir Herzberg, Ahmad Jbara
WWW
2006
ACM
14 years 9 months ago
Safeguard against unicode attacks: generation and applications of UC-simlist
A severe potential security problem in utilization of Unicode in the Web is identified, which is resulted from the fact that there are many similar characters in the Unicode Chara...
Anthony Y. Fu, Wan Zhang, Xiaotie Deng, Liu Wenyin
CTRSA
2006
Springer
157views Cryptology» more  CTRSA 2006»
14 years 4 days ago
How to Construct Multicast Cryptosystems Provably Secure Against Adaptive Chosen Ciphertext Attack
Abstract. In this paper we present a general framework for constructing efficient multicast cryptosystems with provable security and show that a line of previous work on multicast ...
Yitao Duan, John F. Canny