Sciweavers

367 search results - page 68 / 74
» The Return of the Sensitivity Attack
Sort
View
ASIACRYPT
2003
Springer
14 years 27 days ago
The Insecurity of Esign in Practical Implementations
Provable security usually makes the assumption that a source of perfectly random and secret data is available. However, in practical applications, and especially when smart cards a...
Pierre-Alain Fouque, Nick Howgrave-Graham, Gwena&e...
CCS
2008
ACM
13 years 9 months ago
When good instructions go bad: generalizing return-oriented programming to RISC
This paper reconsiders the threat posed by Shacham's "return-oriented programming" -- a technique by which WX-style hardware protections are evaded via carefully cr...
Erik Buchanan, Ryan Roemer, Hovav Shacham, Stefan ...
TPDS
2010
256views more  TPDS 2010»
13 years 6 months ago
Privacy-Conscious Location-Based Queries in Mobile Environments
— In location-based services, users with location-aware mobile devices are able to make queries about their surroundings anywhere and at any time. While this ubiquitous computing...
Jianliang Xu, Xueyan Tang, Haibo Hu, Jing Du
INFOCOM
2010
IEEE
13 years 5 months ago
Measurement and Diagnosis of Address Misconfigured P2P Traffic
Misconfigured P2P traffic caused by bugs in volunteer-developed P2P software or by attackers is prevalent. It influences both end users and ISPs. In this paper, we discover and stu...
Zhichun Li, Anup Goyal, Yan Chen, Aleksandar Kuzma...
CRYPTO
2011
Springer
191views Cryptology» more  CRYPTO 2011»
12 years 7 months ago
Analyzing Blockwise Lattice Algorithms Using Dynamical Systems
Strong lattice reduction is the key element for most attacks against lattice-based cryptosystems. Between the strongest but impractical HKZ reduction and the weak but fast LLL redu...
Guillaume Hanrot, Xavier Pujol, Damien Stehl&eacut...