Sciweavers

56 search results - page 2 / 12
» Standard Security Does Not Imply Security against Selective-...
Sort
View
EUROCRYPT
2009
Springer
14 years 5 months ago
Possibility and Impossibility Results for Encryption and Commitment Secure under Selective Opening
The existence of encryption and commitment schemes secure under selective opening attack (SOA) has remained open despite considerable interest and attention. We provide the rst pub...
Mihir Bellare, Dennis Hofheinz, Scott Yilek
FOCS
2010
IEEE
13 years 3 months ago
Adaptive Hardness and Composable Security in the Plain Model from Standard Assumptions
We construct the first general secure computation protocols that require no trusted infrastructure other than authenticated communication, and that satisfy a meaningful notion of s...
Ran Canetti, Huijia Lin, Rafael Pass
EUROCRYPT
2003
Springer
13 years 10 months ago
A Forward-Secure Public-Key Encryption Scheme
Cryptographic computations are often carried out on insecure devices for which the threat of key exposure represents a serious concern. Forward security allows one to mitigate the...
Ran Canetti, Shai Halevi, Jonathan Katz
SP
2006
IEEE
136views Security Privacy» more  SP 2006»
13 years 11 months ago
Simulatable Security and Polynomially Bounded Concurrent Composability
Simulatable security is a security notion for multi-party protocols that implies strong composability features. The main definitional flavours of simulatable security are standa...
Dennis Hofheinz, Dominique Unruh
ACSAC
2006
IEEE
13 years 11 months ago
Extended Protection against Stack Smashing Attacks without Performance Loss
In this paper we present an efficient countermeasure against stack smashing attacks. Our countermeasure does not rely on secret values (such as canaries) and protects against att...
Yves Younan, Davide Pozza, Frank Piessens, Wouter ...