Sciweavers

134 search results - page 1 / 27
» Attack for Flash MIX
Sort
View
ASIACRYPT
2000
Springer
13 years 9 months ago
Attack for Flash MIX
A MIX net takes a list of ciphertexts (c1, · · · , cN ) and outputs a permuted list of the plaintexts (m1, · · · , mN ) without revealing the relationship between (c1, · · ...
Masashi Mitomo, Kaoru Kurosawa
IH
2005
Springer
13 years 11 months ago
On Blending Attacks for Mixes with Memory
Blending attacks are a general class of traffic-based attacks, exemplified by the (n − 1)-attack. Adding memory or pools to mixes mitigates against such attacks, however there ...
Luke O'Connor
ACSAC
2009
IEEE
14 years 7 days ago
Analyzing and Detecting Malicious Flash Advertisements
—The amount of dynamic content on the web has been steadily increasing. Scripting languages such as JavaScript and browser extensions such as Adobe’s Flash have been instrument...
Sean Ford, Marco Cova, Christopher Kruegel, Giovan...
HOST
2009
IEEE
14 years 4 days ago
Local Heating Attacks on Flash Memory Devices
This paper shows how lasers can be used to implement modification attacks on EEPROM and Flash memory devices. This was achieved with inexpensive laser-diode module mounted on a mic...
Sergei P. Skorobogatov
PET
2005
Springer
13 years 11 months ago
An Analysis of Parallel Mixing with Attacker-Controlled Inputs
Parallel mixing [7] is a technique for optimizing the latency of a synchronous re-encryption mix network. We analyze the anonymity of this technique when an adversary can learn the...
Nikita Borisov