Sciweavers

1323 search results - page 252 / 265
» Updatable Security Views
Sort
View
PKC
2011
Springer
219views Cryptology» more  PKC 2011»
12 years 10 months ago
Linearly Homomorphic Signatures over Binary Fields and New Tools for Lattice-Based Signatures
ded abstract of this work appears in Public Key Cryptography — PKC 2011, ed. R. Gennaro, Springer LNCS 6571 (2011), 1–16. This is the full version. We propose a linearly homom...
Dan Boneh, David Mandell Freeman
ASIACRYPT
2011
Springer
12 years 7 months ago
BiTR: Built-in Tamper Resilience
The assumption of the availability of tamper-proof hardware tokens has been used extensively in the design of cryptographic primitives. For example, Katz (Eurocrypt 2007) suggests ...
Seung Geol Choi, Aggelos Kiayias, Tal Malkin
PKC
2009
Springer
210views Cryptology» more  PKC 2009»
14 years 8 months ago
Controlling Access to an Oblivious Database Using Stateful Anonymous Credentials
In this work, we consider the task of allowing a content provider to enforce complex access control policies on oblivious protocols conducted with anonymous users. As our primary ...
Scott E. Coull, Matthew Green, Susan Hohenberger
HPCA
2007
IEEE
14 years 8 months ago
MemTracker: Efficient and Programmable Support for Memory Access Monitoring and Debugging
Memory bugs are a broad class of bugs that is becoming increasingly common with increasing software complexity, and many of these bugs are also security vulnerabilities. Unfortuna...
Guru Venkataramani, Brandyn Roemer, Yan Solihin, M...
POPL
2006
ACM
14 years 7 months ago
Verifying properties of well-founded linked lists
We describe a novel method for verifying programs that manipulate linked lists, based on two new predicates that characterize reachability of heap cells. These predicates allow re...
Shuvendu K. Lahiri, Shaz Qadeer