Sciweavers

1294 search results - page 16 / 259
» Securing Against Insider Attacks
Sort
View
ACSAC
2006
IEEE
14 years 2 months ago
Known/Chosen Key Attacks against Software Instruction Set Randomization
Instruction Set Randomization (ISR) has been proposed as a form of defense against binary code injection into an executing program. One proof-of-concept implementation is Randomiz...
Yoav Weiss, Elena Gabriela Barrantes
CORR
2010
Springer
84views Education» more  CORR 2010»
13 years 8 months ago
On the Security of Non-Linear HB (NLHB) Protocol Against Passive Attack
As a variant of the HB authentication protocol for RFID systems, which relies on the complexity of decoding linear codes against passive attacks, Madhavan et al. presented Non-Line...
Mohammad Reza Sohizadeh Abyaneh
ACISP
2004
Springer
14 years 1 months ago
On Security of XTR Public Key Cryptosystems Against Side Channel Attacks
The XTR public key system was introduced at Crypto 2000. Application of XTR in cryptographic protocols leads to substantial savings both in communication and computational overhead...
Dong-Guk Han, Jongin Lim, Kouichi Sakurai
ASIACRYPT
2001
Springer
14 years 1 months ago
Threshold Cryptosystems Secure against Chosen-Ciphertext Attacks
Abstract. Semantic security against chosen-ciphertext attacks (INDCCA) is widely believed as the correct security level for public-key encryption scheme. On the other hand, it is o...
Pierre-Alain Fouque, David Pointcheval
AFRICACRYPT
2010
Springer
14 years 3 months ago
Fresh Re-keying: Security against Side-Channel and Fault Attacks for Low-Cost Devices
The market for RFID technology has grown rapidly over the past few years. Going along with the proliferation of RFID technology is an increasing demand for secure and privacy-prese...
Marcel Medwed, François-Xavier Standaert, J...