Sciweavers

5722 search results - page 65 / 1145
» Security Function Interactions
Sort
View
CCS
2007
ACM
14 years 2 months ago
The geometry of innocent flesh on the bone: return-into-libc without function calls (on the x86)
sion of an extended abstract published in Proceedings of ACM CCS 2007, ACM Press, 2007. We present new techniques that allow a return-into-libc attack to be mounted on x86 executa...
Hovav Shacham
MMMACNS
2001
Springer
14 years 1 months ago
The Set and Function Approach to Modeling Authorization in Distributed Systems
Abstract. We present a new model that provides clear and precise semantics for authorization. The semantics is independent from underling security mechanisms and is separate from i...
Tatyana Ryutov, B. Clifford Neuman
EUROCRYPT
2000
Springer
14 years 10 days ago
Exposure-Resilient Functions and All-or-Nothing Transforms
Abstract. We study the problem of partial key exposure. Standard cryptographic definitions and constructions do not guarantee any security even if a tiny fraction of the secret key...
Ran Canetti, Yevgeniy Dodis, Shai Halevi, Eyal Kus...
CRYPTO
1997
Springer
156views Cryptology» more  CRYPTO 1997»
14 years 27 days ago
Fast and Secure Hashing Based on Codes
This paper considers hash functions based on block ciphers. It presents a new attack on the compression function of the 128-bit hash function MDC-4 using DES with a complexity far ...
Lars R. Knudsen, Bart Preneel
CCS
2010
ACM
13 years 9 months ago
Modeling attacks on physical unclonable functions
We show in this paper how several proposed Physical Unclonable Functions (PUFs) can be broken by numerical modeling attacks. Given a set of challenge-response pairs (CRPs) of a PU...
Ulrich Rührmair, Frank Sehnke, Jan Sölte...