• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Advanced Search Include Citations

Tools

Sorted by:
Try your query at:
Semantic Scholar Scholar Academic
Google Bing DBLP
Results 1 - 10 of 2,108
Next 10 →

Differential Power Analysis

by Paul Kocher, Joshua Jaffe, Benjamin Jun , 1999
"... Cryptosystem designers frequently assume that secrets will be manipulated in closed, reliable computing environments. Unfortunately, actual computers and microchips leak information about the operations they process. This paper examines specific methods for analyzing power consumption measuremen ..."
Abstract - Cited by 1121 (7 self) - Add to MetaCart
Cryptosystem designers frequently assume that secrets will be manipulated in closed, reliable computing environments. Unfortunately, actual computers and microchips leak information about the operations they process. This paper examines specific methods for analyzing power consumption

Transforming out Timing Leaks

by Johan Agat - IN PROC. 27TH ACM SYMP. ON PRINCIPLES OF PROGRAMMING LANGUAGES (POPL , 2000
"... One aspect of security in mobile code is privacy: private (or secret) data should not be leaked to unauthorised agents. Most of the work on secure information flow has until recently only been concerned with detecting direct and indirect flows. Secret information can however be leaked to the att ..."
Abstract - Cited by 203 (2 self) - Add to MetaCart
One aspect of security in mobile code is privacy: private (or secret) data should not be leaked to unauthorised agents. Most of the work on secure information flow has until recently only been concerned with detecting direct and indirect flows. Secret information can however be leaked

http://async.org.uk / C.A. Hoggins, C. D’Alessandro, D.J. Kinniment and A. Yakovlev: Securing On-Chip Operations against Timing Attacks Securing On-Chip Operations against Timing Attacks

by C. A. Hoggins, D. J. Kinniment, A. Yakovlev, Merz Court, C. A. Hoggins, D. J. Kinniment, A. Yakovlev , 2005
"... Cryptosystem designers frequently assume that secrets will be manipulated in closed, reliable computing environments. Unfortunately, actual microchips leak information about the operations they process. Cryptosystems often take slightly different amounts of time to process different inputs and also ..."
Abstract - Add to MetaCart
Cryptosystem designers frequently assume that secrets will be manipulated in closed, reliable computing environments. Unfortunately, actual microchips leak information about the operations they process. Cryptosystems often take slightly different amounts of time to process different inputs and also

Comparing Information Without Leaking It

by Ronald Fagin, Moni Naor, Peter Winkler - Communications of the ACM , 1996
"... We consider simple means by which two people may determine whether they possess the same information, without revealing anything else to each other in case that they do not. Incumbent of the Morris and Rose Goldman Career Development Chair. Research supported by an Alon Fellowship and a grant from ..."
Abstract - Cited by 80 (4 self) - Add to MetaCart
We consider simple means by which two people may determine whether they possess the same information, without revealing anything else to each other in case that they do not. Incumbent of the Morris and Rose Goldman Career Development Chair. Research supported by an Alon Fellowship and a grant

Automatic discovery and quantification of information leaks

by Michael Backes, Boris Köpf, Andrey Rybalchenko - IN: IEEE SYMPOSIUM ON SECURITY AND PRIVACY , 2009
"... Information-flow analysis is a powerful technique for reasoning about the sensitive information exposed by a program during its execution. We present the first automatic method for information-flow analysis that discovers what information is leaked and computes its comprehensive quantitative interpr ..."
Abstract - Cited by 72 (9 self) - Add to MetaCart
Information-flow analysis is a powerful technique for reasoning about the sensitive information exposed by a program during its execution. We present the first automatic method for information-flow analysis that discovers what information is leaked and computes its comprehensive quantitative

PiOS: Detecting Privacy Leaks in iOS Applications

by Manuel Egele, Christopher Kruegel, Engin Kirda, Giovanni Vigna
"... With the introduction of Apple’s iOS and Google’s Android operating systems, the sales of smartphones have exploded. These smartphones have become powerful devices that are basically miniature versions of personal computers. However, the growing popularity and sophistication of smartphones have also ..."
Abstract - Cited by 127 (3 self) - Add to MetaCart
user complaints. In this paper, we study the privacy threats that applications, written for Apple’s iOS, pose to users. To this end, we present a novel approach and a tool, PiOS, that allow us to analyze programs for possible leaks of sensitive information from a mobile device to third parties. Pi

Provably secure password-authenticated key exchange using Diffie-Hellman

by Victor Boyko, Philip Mackenzie, Sarvar Patel , 2000
"... Abstract. When designing password-authenticated key exchange protocols (as opposed to key exchange protocols authenticated using cryptographically secure keys), one must not allow any information to be leaked that would allow verification of the password (a weak shared key), since an attacker who ob ..."
Abstract - Cited by 191 (12 self) - Add to MetaCart
Abstract. When designing password-authenticated key exchange protocols (as opposed to key exchange protocols authenticated using cryptographically secure keys), one must not allow any information to be leaked that would allow verification of the password (a weak shared key), since an attacker who

Conjunctive, subset, and range queries on encrypted data

by Dan Boneh, Brent Waters , 2007
"... We construct public-key systems that support comparison queries (x ≥ a) on encrypted data as well as more general queries such as subset queries (x ∈ S). Furthermore, these systems support arbitrary conjunctive queries (P1 ∧ · · · ∧ Pℓ) without leaking information on individual conjuncts. We p ..."
Abstract - Cited by 183 (20 self) - Add to MetaCart
We construct public-key systems that support comparison queries (x ≥ a) on encrypted data as well as more general queries such as subset queries (x ∈ S). Furthermore, these systems support arbitrary conjunctive queries (P1 ∧ · · · ∧ Pℓ) without leaking information on individual conjuncts. We

On Hiding Information from an Oracle

by Martín Abadi, Joan Feigenbaum, Joe Kilian , 1989
"... We consider the problem of computing with encrypted data. Player A wishes to know the value f(x) for some x but lacks the power to compute it. Player B has the power to compute f and is willing to send f(y) to A if she sends him y, for any y. Informally, an encryption scheme for the problem f is a m ..."
Abstract - Cited by 146 (15 self) - Add to MetaCart
in this paper enables us to prove precise statements about what an encrypted instance hides and what it leaks, in an information-theoretic sense. Our definitions are cast in the language of probability theory and do not involve assumptions such as the intractability of factoring or the existence of one

Labels and event processes in the asbestos operating system

by Petros Efstathopoulos, Maxwell Krohn, Steve Vandebogart, Cliff Frey, David Ziegler, Eddie Kohler, David Mazières, Frans Kaashoek, Robert Morris - In Proc. 20th ACM Symp. on Operating System Principles (SOSP , 2005
"... Asbestos, a new prototype operating system, provides novel labeling and isolation mechanisms that help contain the effects of exploitable software flaws. Applications can express a wide range of policies with Asbestos’s kernel-enforced label mechanism, including controls on inter-process communicati ..."
Abstract - Cited by 181 (15 self) - Add to MetaCart
-process communication and systemwide information flow. A new event process abstraction provides lightweight, isolated contexts within a single process, allowing the same process to act on behalf of multiple users while preventing it from leaking any single user’s data to any other user. A Web server that uses Asbestos
Next 10 →
Results 1 - 10 of 2,108
Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University