Sciweavers

367 search results - page 69 / 74
» The Return of the Sensitivity Attack
Sort
View
IACR
2011
155views more  IACR 2011»
12 years 7 months ago
Terminating BKZ
Strong lattice reduction is the key element for most attacks against lattice-based cryptosystems. Between the strongest but impractical HKZ reduction and the weak but fast LLL redu...
Guillaume Hanrot, Xavier Pujol, Damien Stehl&eacut...
TCC
2009
Springer
131views Cryptology» more  TCC 2009»
14 years 8 months ago
Secure Computability of Functions in the IT Setting with Dishonest Majority and Applications to Long-Term Security
It is well known that general secure function evaluation (SFE) with information-theoretical (IT) security is infeasible in presence of a corrupted majority in the standard model. ...
Robin Künzler, Jörn Müller-Quade, D...
OSDI
2006
ACM
14 years 8 months ago
Splitting Interfaces: Making Trust Between Applications and Operating Systems Configurable
In current commodity systems, applications have no way of limiting their trust in the underlying operating system (OS), leaving them at the complete mercy of an attacker who gains...
Richard Ta-Min, Lionel Litty, David Lie
VLDB
2007
ACM
187views Database» more  VLDB 2007»
14 years 8 months ago
Secure Data Outsourcing
The networked and increasingly ubiquitous nature of today's data management services mandates assurances to detect and deter malicious or faulty behavior. This is particularly...
Radu Sion
MOBIHOC
2005
ACM
14 years 7 months ago
Toward resilient security in wireless sensor networks
Node compromise poses severe security threats in wireless sensor networks. Unfortunately, existing security designs can address only a small, fixed threshold number of compromised...
Hao Yang, Fan Ye, Yuan Yuan, Songwu Lu, William A....