Sciweavers

30 search results - page 5 / 6
» Known Chosen Key Attacks against Software Instruction Set Ra...
Sort
View
CCS
2005
ACM
13 years 11 months ago
Automatic diagnosis and response to memory corruption vulnerabilities
Cyber attacks against networked computers have become relentless in recent years. The most common attack method is to exploit memory corruption vulnerabilities such as buffer ove...
Jun Xu, Peng Ning, Chongkyung Kil, Yan Zhai, Chris...
PKC
2004
Springer
106views Cryptology» more  PKC 2004»
13 years 11 months ago
On the Security of Multiple Encryption or CCA-security+CCA-security=CCA-security?
In a practical system, a message is often encrypted more than once by different encryptions, here called multiple encryption, to enhance its security. Additionally, new features ...
Rui Zhang 0002, Goichiro Hanaoka, Junji Shikata, H...
BIOID
2008
149views Biometrics» more  BIOID 2008»
13 years 7 months ago
Additive Block Coding Schemes for Biometric Authentication with the DNA Data
Abstract. To implement a biometric authentication scheme, the templates of a group of people are stored in the database (DB) under the names of these people. Some person presents a...
Vladimir B. Balakirsky, Anahit R. Ghazaryan, A. J....
ASIACRYPT
2003
Springer
13 years 11 months ago
The Insecurity of Esign in Practical Implementations
Provable security usually makes the assumption that a source of perfectly random and secret data is available. However, in practical applications, and especially when smart cards a...
Pierre-Alain Fouque, Nick Howgrave-Graham, Gwena&e...
CRYPTO
2001
Springer
125views Cryptology» more  CRYPTO 2001»
13 years 10 months ago
Robust Non-interactive Zero Knowledge
Abstract. Non-Interactive Zero Knowledge (NIZK), introduced by Blum, Feldman, and Micali in 1988, is a fundamental cryptographic primitive which has attracted considerable attentio...
Alfredo De Santis, Giovanni Di Crescenzo, Rafail O...