Sciweavers

367 search results - page 12 / 74
» The Return of the Sensitivity Attack
Sort
View
WISTP
2007
Springer
14 years 1 months ago
An Embedded System for Practical Security Analysis of Contactless Smartcards
ISO 14443 compliant smartcards are widely-used in privacy and security sensitive applications. Due to the contactless interface, they can be activated and read out from a distance....
Timo Kasper, Dario Carluccio, Christof Paar
CTRSA
2004
Springer
87views Cryptology» more  CTRSA 2004»
14 years 1 months ago
Padding Oracle Attacks on the ISO CBC Mode Encryption Standard
Abstract. In [8] Vaudenay presented an attack on block cipher CBCmode encryption when a particular padding method is used. In this paper, we employ a similar approach to analyse th...
Kenneth G. Paterson, Arnold K. L. Yau
OPODIS
2004
13 years 9 months ago
Comparison of Failures and Attacks on Random and Scale-Free Networks
Abstract. It appeared recently that some statistical properties of complex networks like the Internet, the World Wide Web or Peer-to-Peer systems have an important influence on the...
Jean-Loup Guillaume, Matthieu Latapy, Cléme...
SOUPS
2006
ACM
14 years 1 months ago
Web wallet: preventing phishing attacks by revealing user intentions
We introduce a new anti-phishing solution, the Web Wallet. The Web Wallet is a browser sidebar which users can use to submit their sensitive information online. It detects phishin...
Min Wu, Robert C. Miller, Greg Little
ICDM
2008
IEEE
95views Data Mining» more  ICDM 2008»
14 years 2 months ago
Publishing Sensitive Transactions for Itemset Utility
We consider the problem of publishing sensitive transaction data with privacy preservation. High dimensionality of transaction data poses unique challenges on data privacy and dat...
Yabo Xu, Benjamin C. M. Fung, Ke Wang, Ada Wai-Che...