Export Citations
Save this search
Please login to be able to save your searches and receive alerts for new content matching your search criteria.
-
- ArticleOctober 2006
Secure function evaluation with ordered binary decision diagrams
CCS '06: Proceedings of the 13th ACM conference on Computer and communications securityPages 410–420https://doi.org/10.1145/1180405.1180455Privacy-preserving protocols allow multiple parties with private inputs to perform joint computation while preserving the privacy of their respective inputs. An important cryptographic primitive for designing privacy-preserving protocols is secure ...
- ArticleOctober 2006
Deniable authentication and key exchange
CCS '06: Proceedings of the 13th ACM conference on Computer and communications securityPages 400–409https://doi.org/10.1145/1180405.1180454We extend the definitional work of Dwork,Naor and Sahai from deniable authentication to deniable key-exchange protocols. We then use these definitions to prove the deniability features of SKEME and SIGMA, two natural and efficient protocols which serve ...
- ArticleOctober 2006
Multi-signatures in the plain public-Key model and a general forking lemma
CCS '06: Proceedings of the 13th ACM conference on Computer and communications securityPages 390–399https://doi.org/10.1145/1180405.1180453A multi-signature scheme enables a group of signers to produce a compact, joint signature on a common document, and has many potential uses. However, existing schemes impose key setup or PKI requirements that make them impractical, such as requiring a ...
- ArticleOctober 2006
Stateful public-key cryptosystems: how to encrypt with one 160-bit exponentiation
CCS '06: Proceedings of the 13th ACM conference on Computer and communications securityPages 380–389https://doi.org/10.1145/1180405.1180452We show how to significantly speed-up the encryption portion of some public-key cryptosystems by the simple expedient of allowing a sender to maintain state that is re-used across different encryptions.In particular we present stateful versions of the ...
- ArticleOctober 2006
Beyond separation of duty: an algebra for specifying high-level security policies
CCS '06: Proceedings of the 13th ACM conference on Computer and communications securityPages 356–369https://doi.org/10.1145/1180405.1180449A high-level security policy states an overall requirement for a sensitive task. One example of a high-level security policy is a separation of duty policy, which requires a sensitive task to be performed by a team of at least k users. It states a high-...
- ArticleOctober 2006
A scalable approach to attack graph generation
CCS '06: Proceedings of the 13th ACM conference on Computer and communications securityPages 336–345https://doi.org/10.1145/1180405.1180446Attack graphs are important tools for analyzing security vulnerabilities in enterprise networks. Previous work on attack graphs has not provided an account of the scalability of the graph generating process, and there is often a lack of logical ...
- ArticleOctober 2006
Optimizing BGP security by exploiting path stability
CCS '06: Proceedings of the 13th ACM conference on Computer and communications securityPages 298–310https://doi.org/10.1145/1180405.1180442The Border Gateway Protocol (BGP) is the de facto interdomain routing protocol on the Internet. While the serious vulnerabilities of BGP are well known, no security solution has been widely deployed. The lack of adoption is largely caused by a failure ...
- ArticleOctober 2006
Provably-secure time-bound hierarchical key assignment schemes
CCS '06: Proceedings of the 13th ACM conference on Computer and communications securityPages 288–297https://doi.org/10.1145/1180405.1180441A time-bound hierarchical key assignment scheme is a method to assign time-dependent encryption keys to a set of classes in a partially ordered hierarchy, in such a way that the key of a higher class can be used to derive the keys of all classes lower ...
- ArticleOctober 2006
Secure hierarchical in-network aggregation in sensor networks
CCS '06: Proceedings of the 13th ACM conference on Computer and communications securityPages 278–287https://doi.org/10.1145/1180405.1180440In-network aggregation is an essential primitive for performing queries on sensor network data. However, most aggregation algorithms assume that all intermediate nodes are trusted. In contrast, the standard threat model in sensor network security ...
- ArticleOctober 2006
Dictionary attacks using keyboard acoustic emanations
CCS '06: Proceedings of the 13th ACM conference on Computer and communications securityPages 245–254https://doi.org/10.1145/1180405.1180436We present a dictionary attack that is based on keyboard acoustic emanations. We combine signal processing and efficient data structures and algorithms, to successfully reconstruct single words of 7-13 characters from a recording of the clicks made when ...
- ArticleOctober 2006
A natural language approach to automated cryptanalysis of two-time pads
CCS '06: Proceedings of the 13th ACM conference on Computer and communications securityPages 235–244https://doi.org/10.1145/1180405.1180435While keystream reuse in stream ciphers and one-time pads has been a well known problem for several decades, the risk to real systems has been underappreciated. Previous techniques have relied on being able to accurately guess words and phrases that ...
- ArticleOctober 2006
Puppetnets: misusing web browsers as a distributed attack infrastructure
CCS '06: Proceedings of the 13th ACM conference on Computer and communications securityPages 221–234https://doi.org/10.1145/1180405.1180434Most of the recent work on Web security focuses on preventing attacks that directly harm the browser's host machine and user. In this paper we attempt to quantify the threat of browsers being indirectly misused for attacking third parties. Specifically, ...
- ArticleOctober 2006
A fully collusion resistant broadcast, trace, and revoke system
CCS '06: Proceedings of the 13th ACM conference on Computer and communications securityPages 211–220https://doi.org/10.1145/1180405.1180432We introduce a simple primitive called Augmented Broadcast Encryption (ABE) that is sufficient for constructing broadcast encryption, traitor-tracing, and trace-and-revoke systems. These ABE-based constructions are resistant to an arbitrary number of ...
- ArticleOctober 2006
How to win the clonewars: efficient periodic n-times anonymous authentication
CCS '06: Proceedings of the 13th ACM conference on Computer and communications securityPages 201–210https://doi.org/10.1145/1180405.1180431We create a credential system that lets a user anonymously authenticate at most $n$ times in a single time period. A user withdraws a dispenser of n e-tokens. She shows an e-token to a verifier to authenticate herself; each e-token can be used only once,...
- ArticleOctober 2006
Forward-secure signatures with untrusted update
CCS '06: Proceedings of the 13th ACM conference on Computer and communications securityPages 191–200https://doi.org/10.1145/1180405.1180430In most forward-secure signature constructions, a program that updates a user's private signing key must have full access to the private key. Unfortunately, these schemes are incompatible with several security architectures including Gnu Privacy Guard (...