Sciweavers

56 search results - page 10 / 12
» Standard Security Does Not Imply Security against Selective-...
Sort
View
CCS
2003
ACM
14 years 1 months ago
Cryptographic tamper evidence
We propose a new notion of cryptographic tamper evidence. A tamper-evident signature scheme provides an additional procedure Div which detects tampering: given two signatures, Div...
Gene Itkis
FSE
2011
Springer
289views Cryptology» more  FSE 2011»
12 years 11 months ago
On Cipher-Dependent Related-Key Attacks in the Ideal-Cipher Model
Abstract. Bellare and Kohno introduced a formal framework for the study of related-key attacks against blockciphers. They established sufficient conditions (output-unpredictabilit...
Martin R. Albrecht, Pooya Farshim, Kenny G. Paters...
CORR
2006
Springer
169views Education» more  CORR 2006»
13 years 8 months ago
Concurrently Non-Malleable Zero Knowledge in the Authenticated Public-Key Model
We consider a type of zero-knowledge protocols that are of interest for their practical applications within networks like the Internet: efficient zero-knowledge arguments of knowl...
Yi Deng, Giovanni Di Crescenzo, Dongdai Lin
ASIACRYPT
2010
Springer
13 years 6 months ago
The World Is Not Enough: Another Look on Second-Order DPA
In a recent work, Mangard et al. showed that under certain assumptions, the (so-called) standard univariate side-channel attacks using a distance-of-means test, correlation analysi...
François-Xavier Standaert, Nicolas Veyrat-C...
SISW
2005
IEEE
14 years 1 months ago
Towards Protecting Sensitive Files in a Compromised System
Protecting sensitive files from a compromised system helps administrator to thwart many attacks, discover intrusion trails, and fast restore the system to a safe state. However, ...
Xin Zhao, Kevin Borders, Atul Prakash