Sciweavers

86 search results - page 3 / 18
» Security problems with improper implementations of improved ...
Sort
View
CRYPTO
2000
Springer
141views Cryptology» more  CRYPTO 2000»
13 years 10 months ago
Improved Non-committing Encryption Schemes Based on a General Complexity Assumption
Abstract. Non-committing encryption enables the construction of multiparty computation protocols secure against an adaptive adversary in the computational setting where private cha...
Ivan Damgård, Jesper Buus Nielsen
ACSAC
2010
IEEE
13 years 4 months ago
Analyzing and improving Linux kernel memory protection: a model checking approach
Code injection continues to pose a serious threat to computer systems. Among existing solutions, W X is a notable approach to prevent the execution of injected code. In this paper...
Siarhei Liakh, Michael C. Grace, Xuxian Jiang
ACISP
2010
Springer
13 years 7 months ago
Security Estimates for Quadratic Field Based Cryptosystems
Abstract. We describe implementations for solving the discrete logarithm problem in the class group of an imaginary quadratic field and in the infrastructure of a real quadratic fi...
Jean-François Biasse, Michael J. Jacobson, ...
ASIACRYPT
2009
Springer
14 years 26 days ago
Secure Two-Party Computation Is Practical
Abstract. Secure multi-party computation has been considered by the cryptographic community for a number of years. Until recently it has been a purely theoretical area, with few im...
Benny Pinkas, Thomas Schneider, Nigel P. Smart, St...
WISA
2004
Springer
13 years 11 months ago
Encrypted Watermarks and Linux Laptop Security
The most common way to implement full-disk encryption (as opposed to encrypted file systems) in the GNU/Linux operating system is using the encrypted loop device, known as CryptoL...
Markku-Juhani Olavi Saarinen