Sciweavers

FC
2010
Springer
196views Cryptology» more  FC 2010»
13 years 11 months ago
Modulo Reduction for Paillier Encryptions and Application to Secure Statistical Analysis
Abstract. For the homomorphic Paillier cryptosystem we construct a protocol for secure modulo reduction, that on input of an encryption x with x of bit length x and a public ‘mod...
Jorge Guajardo, Bart Mennink, Berry Schoenmakers
FC
2010
Springer
132views Cryptology» more  FC 2010»
13 years 11 months ago
A Learning-Based Approach to Reactive Security
Despite the conventional wisdom that proactive security is superior to reactive security, we show that reactive security can be competitive with proactive security as long as the r...
Adam Barth, Benjamin I. P. Rubinstein, Mukund Sund...
FC
2010
Springer
141views Cryptology» more  FC 2010»
13 years 11 months ago
When Information Improves Information Security
We investigate a mixed economy of an individual rational expert and several na¨ıve near-sighted agents in the context of security decision making. Agents select between three ca...
Jens Grossklags, Benjamin Johnson, Nicolas Christi...
FC
2010
Springer
163views Cryptology» more  FC 2010»
13 years 11 months ago
A Traceability Attack against e-Passports
Since 2004, many nations have started issuing “e-passports” containing an RFID tag that, when powered, broadcasts information. It is claimed that these passports are more secur...
Tom Chothia, Vitaliy Smirnov
FC
2010
Springer
181views Cryptology» more  FC 2010»
13 years 11 months ago
Design and Implementation of a Key-Lifecycle Management System
Key management is the Achilles’ heel of cryptography. This work presents a novel Key-Lifecycle Management System (KLMS), which addresses two issues that have not been addressed ...
Mathias Björkqvist, Christian Cachin, Robert ...
FC
2010
Springer
196views Cryptology» more  FC 2010»
13 years 11 months ago
Secure Multiparty AES
Abstract We propose several variants of a secure multiparty computation protocol for AES encryption. The best variant requires 2200 + 400 255 expected elementary operations in expe...
Ivan Damgård, Marcel Keller
FC
2010
Springer
183views Cryptology» more  FC 2010»
13 years 11 months ago
Automatically Preparing Safe SQL Queries
We present the first sound program source transformation approach for automatically transforming the code of a legacy web application to employ PREPARE statements in place of unsa...
Prithvi Bisht, A. Prasad Sistla, V. N. Venkatakris...
FC
2010
Springer
135views Cryptology» more  FC 2010»
13 years 11 months ago
Multichannel Protocols to Prevent Relay Attacks
A number of security systems, from Chip-and-PIN payment cards to contactless subway and train tokens, as well as secure localization systems, are vulnerable to relay attacks. Encry...
Frank Stajano, Ford-Long Wong, Bruce Christianson
FC
2010
Springer
194views Cryptology» more  FC 2010»
13 years 11 months ago
PKI Layer Cake: New Collision Attacks against the Global X.509 Infrastructure
Dan Kaminsky, Meredith L. Patterson, Len Sassaman
FC
2010
Springer
171views Cryptology» more  FC 2010»
13 years 11 months ago
The Phish-Market Protocol: Securely Sharing Attack Data between Competitors
A key way in which banks mitigate the effects of phishing is to remove fraudulent websites or suspend abusive domain names. This ‘take-down’ is often subcontracted to special...
Tal Moran, Tyler Moore