Sciweavers

1564 search results - page 194 / 313
» Security in Practice - Security-Usability Chasm
Sort
View
CHES
2010
Springer
187views Cryptology» more  CHES 2010»
14 years 11 months ago
Garbled Circuits for Leakage-Resilience: Hardware Implementation and Evaluation of One-Time Programs - (Full Version)
The power of side-channel leakage attacks on cryptographic implementations is evident. Today's practical defenses are typically attack-specific countermeasures against certain...
Kimmo Järvinen, Vladimir Kolesnikov, Ahmad-Re...
ICDE
2008
IEEE
110views Database» more  ICDE 2008»
15 years 11 months ago
InstantDB: Enforcing Timely Degradation of Sensitive Data
- People cannot prevent personal information from being collected by various actors. Several security measures are implemented on servers to minimize the possibility of a privacy v...
Nicolas Anciaux, Luc Bouganim, Harold van Heerde, ...
SIGMOD
2003
ACM
127views Database» more  SIGMOD 2003»
15 years 10 months ago
Closing the key loophole in MLS databases
: There has been an abundance of research within the last couple of decades in the area of multilevel secure (MLS) databases. Recent work in this field deals with the processing of...
Nenad Jukic, Svetlozar Nestorov, Susan V. Vrbsky
CHES
2005
Springer
123views Cryptology» more  CHES 2005»
15 years 3 months ago
Improved Higher-Order Side-Channel Attacks with FPGA Experiments
We demonstrate that masking a block cipher implementation does not sufficiently improve its security against side-channel attacks. Under exactly the same hypotheses as in a Differ...
Eric Peeters, François-Xavier Standaert, Ni...
IWDW
2005
Springer
15 years 3 months ago
The Return of the Sensitivity Attack
The sensitivity attack is considered as a serious threat to the security of spread-spectrum-based schemes, since it provides a practical method of removing watermarks with minimum ...
Pedro Comesaña, Luis Pérez-Freire, F...