Sciweavers

ACNS
2015
Springer
22views Cryptology» more  ACNS 2015»
8 years 14 days ago
Private Database Access with HE-over-ORAM Architecture
Enabling private database queries is an important and challenging research problem with many real-world applications. The goal is for the client to obtain the results of its queri...
Craig Gentry, Shai Halevi, Charanjit S. Jutla, Mar...
ACNS
2015
Springer
23views Cryptology» more  ACNS 2015»
8 years 14 days ago
Exploiting Eye Tracking for Smartphone Authentication
Traditional user authentication methods using passcode or finger movement on smartphones are vulnerable to shoulder surfing attack, smudge attack, and keylogger attack. These att...
Dachuan Liu, Bo Dong, Xing Gao, Haining Wang
ACNS
2015
Springer
29views Cryptology» more  ACNS 2015»
8 years 14 days ago
A Fully Decentralized Data Usage Control Enforcement Infrastructure
Distributed data usage control enables data owners to constrain how their data is used by remote entities. However, many data usage policies refer to events happening within severa...
Florian Kelbert, Alexander Pretschner
ACNS
2015
Springer
21views Cryptology» more  ACNS 2015»
8 years 14 days ago
Generic Construction of UC-Secure Oblivious Transfer
We show how to construct a completely generic UC-secure oblivious transfer scheme from a collision-resistant chameleon hash scheme (CH) and a CCA encryption scheme accepting a smoo...
Olivier Blazy, Céline Chevalier
ACNS
2015
Springer
18views Cryptology» more  ACNS 2015»
8 years 14 days ago
Evaluation and Cryptanalysis of the Pandaka Lightweight Cipher
There is a growing need to develop lightweight cryptographic primitives suitable for resource-constrained devices permeating in increasing numbers into the fabric of life. Such dev...
Yuval Yarom, Gefei Li, Damith Chinthana Ranasinghe
ACNS
2015
Springer
24views Cryptology» more  ACNS 2015»
8 years 14 days ago
Communication-Optimal Proactive Secret Sharing for Dynamic Groups
Proactive secret sharing (PSS) schemes are designed for settings where long-term confidentiality of secrets has to be guaranteed, specifically, when all participating parties ma...
Joshua Baron, Karim El Defrawy, Joshua Lampkins, R...
ACNS
2015
Springer
22views Cryptology» more  ACNS 2015»
8 years 14 days ago
Secrecy Without Perfect Randomness: Cryptography with (Bounded) Weak Sources
Cryptographic protocols are commonly designed and their security proven under the assumption that the protocol parties have access to perfect (uniform) randomness. Physical randomn...
Michael Backes 0001, Aniket Kate, Sebastian Meiser...
ACNS
2015
Springer
18views Cryptology» more  ACNS 2015»
8 years 14 days ago
Post-Quantum Forward-Secure Onion Routing - (Future Anonymity in Today's Budget)
The onion routing (OR) network Tor provides anonymity to its users by routing their encrypted traffic through three proxies (or nodes). The key cryptographic challenge, here, is ...
Satrajit Ghosh, Aniket Kate
ACNS
2015
Springer
20views Cryptology» more  ACNS 2015»
8 years 14 days ago
Violating Consumer Anonymity: Geo-Locating Nodes in Named Data Networking
Alberto Compagno, Mauro Conti, Paolo Gasti, Luigi ...
ACNS
2015
Springer
21views Cryptology» more  ACNS 2015»
8 years 14 days ago
Arithmetic Addition over Boolean Masking - Towards First- and Second-Order Resistance in Hardware
A common countermeasure to thwart side-channel analysis attacks is algorithmic masking. For this, algorithms that mix Boolean and arithmetic operations need to either apply two di...
Tobias Schneider, Amir Moradi, Tim Güneysu