Sciweavers

TCC
2004
Springer
835views Cryptology» more  TCC 2004»
13 years 10 months ago
On the Possibility of One-Message Weak Zero-Knowledge
Abstract. We investigate whether it is possible to obtain any meaningful type of zero-knowledge proofs using a one-message (i.e., noninteractive) proof system. We show that, under ...
Boaz Barak, Rafael Pass
EUROCRYPT
2004
Springer
13 years 10 months ago
Public-Key Steganography
Informally, a public-key steganography protocol allows two parties, who have never met or exchanged a secret, to send hidden messages over a public channel so that an adversary can...
Luis von Ahn, Nicholas J. Hopper
ACNS
2004
Springer
284views Cryptology» more  ACNS 2004»
13 years 10 months ago
SQLrand: Preventing SQL Injection Attacks
We present a practical protection mechanism against SQL injection attacks. Such attacks target databases that are accessible through a web frontend, and take advantage of flaws in...
Stephen W. Boyd, Angelos D. Keromytis
ACNS
2004
Springer
247views Cryptology» more  ACNS 2004»
13 years 10 months ago
Low-Latency Cryptographic Protection for SCADA Communications
Abstract. Supervisory Control And Data Acquisition (SCADA) systems are real-time process control systems that are widely deployed throughout critical infrastructure sectors includi...
Andrew K. Wright, John A. Kinast, Joe McCarty
CHES
2004
Springer
230views Cryptology» more  CHES 2004»
13 years 10 months ago
Correlation Power Analysis with a Leakage Model
Abstract. A classical model is used for the power consumption of cryptographic devices. It is based on the Hamming distance of the data handled with regard to an unknown but consta...
Eric Brier, Christophe Clavier, Francis Olivier
Cryptology
Top of PageReset Settings