Sciweavers

179 search results - page 34 / 36
» Security Notions for Disk Encryption
Sort
View
IEEEPACT
2006
IEEE
14 years 3 months ago
A low-cost memory remapping scheme for address bus protection
The address sequence on the processor-memory bus can reveal abundant information about the control flow of a program. This can lead to critical information leakage such as encryp...
Lan Gao, Jun Yang 0002, Marek Chrobak, Youtao Zhan...
IFIP
2009
Springer
13 years 7 months ago
Attack, Solution and Verification for Shared Authorisation Data in TCG TPM
The Trusted Platform Module (TPM) is a hardware chip designed to enable computers achieve greater security. Proof of possession of authorisation values known as authdata is require...
Liqun Chen, Mark Ryan
PKC
1999
Springer
115views Cryptology» more  PKC 1999»
14 years 2 months ago
Decision Oracles are Equivalent to Matching Oracles
One of the key directions in complexity theory which has also filtered through to cryptographic research, is the effort to classify related but seemingly distinct notions. Separa...
Helena Handschuh, Yiannis Tsiounis, Moti Yung
SCN
2010
Springer
232views Communications» more  SCN 2010»
13 years 7 months ago
Authenticated Key Agreement with Key Re-use in the Short Authenticated Strings Model
Serge Vaudenay [20] introduced a notion of Message Authentication (MA) protocols in the Short Authenticated String (SAS) model. A SAS-MA protocol authenticates arbitrarily long mes...
Stanislaw Jarecki, Nitesh Saxena
CRYPTO
2010
Springer
162views Cryptology» more  CRYPTO 2010»
13 years 10 months ago
On Strong Simulation and Composable Point Obfuscation
The Virtual Black Box (VBB) property for program obfuscators provides a strong guarantee: Anything computable by an efficient adversary given the obfuscated program can also be co...
Nir Bitansky, Ran Canetti