Sciweavers

211 search results - page 1 / 43
» PSS Is Secure against Random Fault Attacks
Sort
View
ASIACRYPT
2009
Springer
13 years 9 months ago
PSS Is Secure against Random Fault Attacks
A fault attack consists in inducing hardware malfunctions in order to recover secrets from electronic devices. One of the most famous fault attack is Bellcore’s attack against RS...
Jean-Sébastien Coron, Avradip Mandal
SASO
2007
IEEE
13 years 11 months ago
Identifying Malicious Peers Before It's Too Late: A Decentralized Secure Peer Sampling Service
Many unstructured peer to peer (P2P) systems rely on a Peer Sampling Service (PSS) that returns randomly sampled nodes from the population comprising the system. PSS protocols are...
Gian Paolo Jesi, David Hales, Maarten van Steen
VEE
2006
ACM
142views Virtualization» more  VEE 2006»
13 years 10 months ago
Secure and practical defense against code-injection attacks using software dynamic translation
One of the most common forms of security attacks involves exploiting a vulnerability to inject malicious code into an executing application and then cause the injected code to be ...
Wei Hu, Jason Hiser, Daniel Williams, Adrian Filip...
SAC
2009
ACM
13 years 11 months ago
Prestige-based peer sampling service: interdisciplinary approach to secure gossip
The Peer Sampling Service (PSS) has been proposed as a method to initiate and maintain the set of connections between nodes in unstructured peer to peer (P2P) networks. The PSS us...
Gian Paolo Jesi, Edoardo Mollona, Srijith K. Nair,...
IJNSEC
2011
128views more  IJNSEC 2011»
12 years 11 months ago
Certificateless Group Oriented Signature Secure Against Key Replacement Attack
Since Al-Riyami and Paterson presented certificateless cryptography, many certificateless schemes have been proposed for different purposes. In this paper, we present a certificate...
Chunbo Ma, Jun Ao