نتایج جستجو برای: tampering
تعداد نتایج: 1480 فیلتر نتایج به سال:
The assumption of the availability of tamper-proof hardware tokens has been used extensively in the design of cryptographic primitives. For example, Katz (Eurocrypt 2007) suggests them as an alternative to other setup assumptions, towards achieving general UC-secure multi-party computation. On the other hand, a lot of recent research has focused on protecting security of various cryptographic p...
In this work we present an efficient compiler that converts any circuitC into one that is resilient to tampering with 1/ poly(k) fraction of the wires, where k is a security parameter independent of the size of the original circuit |C|. Our tampering model is similar to the one proposed by Ishai et al. (Eurocrypt, 2006) where a tampering adversary may tamper with any wire in the circuit (as lon...
BACKGROUND In April 2014, a tamper-resistant controlled-release oxycodone formulation was introduced into the Australian market. This study aimed to identify the level and methods of tampering with reformulated oxycodone, demographic and clinical characteristics of those who reported tampering with reformulated oxycodone, and perceived attractiveness of original and reformulated oxycodone for m...
a non-malleable code is a variant of an encoding scheme which is resilient to tampering attacks. the main idea behind nonmalleable coding is that the adversary should not be able to obtain any valuable information about the message. non-malleablecodes are used in tamper-resilient cryptography and protecting memories against tampering attacks. many different types of nonmalleability have already...
RFID is a well-known pervasive technology, which provides promising opportunities for the implementation of new services and for the improvement of traditional ones. However, pervasive environments require strong efforts on all the aspects of information security. Notably, RFID passive tags are exposed to attacks, since strict limitations affect the security techniques for this technology. A cr...
An insider-robust approach to file integrity verification is developed using interacting strata of mobile agents. Previous approaches relied upon monolithic architectures, or more recently, agent frameworks using a centralized control mechanism or common reporting repository. However, any such distinct tampering-point introduces vulnerabilities, especially from knowledgeable insiders capable of...
We present the first chosen-ciphertext secure public-key encryption schemes resilient to continuous tampering of arbitrary (efficiently computable) functions. Since it is impossible to realize such a scheme without a self-destruction or key-updating mechanism, our proposals allow for either of them. As in the previous works resilient to this type of tampering attacks, our schemes also tolerate ...
In this work, we describe a simple and efficient construction of a large subset S of Fp , where p is a prime, such that the set A(S) for any non-identity affine map A over Fp has small intersection with S . Such sets, called affine-evasive sets, were defined and constructed in [ADL14] as the central step in the construction of non-malleable codes against affine tampering over Fp , for a prime p...
نمودار تعداد نتایج جستجو در هر سال
با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید