Dynamic group Diffie-Hellman key exchange under standard assumptions

E Bresson, O Chevassut, D Pointcheval - … on the theory and applications of …, 2002 - Springer
Abstract Authenticated Diffie-Hellman key exchange allows two principals communicating
over a public network, and each holding public/private keys, to agree on a shared secret …

Optimal security proofs for PSS and other signature schemes

JS Coron - … —EUROCRYPT 2002: International Conference on the …, 2002 - Springer
Abstract The Probabilistic Signature Scheme (PSS) designed by Bellare and Rogaway is a
signature scheme provably secure against chosen message attacks in the random oracle …

Low temperature data remanence in static RAM

S Skorobogatov - 2002 - cl.cam.ac.uk
Security processors typically store secret key material in static RAM, from which power is
removed if the device is tampered with. It is commonly believed that, at temperatures below …

Architectures for intrusion tolerant database systems

P Liu - 18th Annual Computer Security Applications …, 2002 - ieeexplore.ieee.org
In this paper we propose four architectures for intrusion-tolerant database systems. While
traditional secure database systems rely on prevention controls, an intrusion-tolerant …

Outbound authentication for programmable secure coprocessors

SW Smith - Computer Security—ESORICS 2002: 7th European …, 2002 - Springer
A programmable secure coprocessor platform can help solve many security problems in
distributed computing. However, these solutions usually require that coprocessor …

Gnatdb: A small-footprint, secure database system

R Vingralek - VLDB'02: Proceedings of the 28th International …, 2002 - Elsevier
Publisher Summary Many appliances need to protect data integrity not only against
accidental corruption, but also against malicious corruption (tamper-detection) and …

Authenticated operation of open computing devices

P England, M Peinado - … Conference on Information Security and Privacy, 2002 - Springer
We describe how an open computing device can be extended to allow individual programs
and operating systems to have exclusive access to cryptographic keys. This problem is of …

Repudiative information retrieval

D Asonov, JC Freytag - Proceedings of the 2002 ACM workshop on …, 2002 - dl.acm.org
Privacy is preserved while retrieving an i-th record from the database of N records if no
information is revealed about i, not even to the database server. Repudiation is preserved in …

[图书][B] Private information retrieval, optimal for users and secure coprocessors

D Asonov, JC Freytag - 2002 - Citeseer
A private information retrieval (PIR) protocol allows a user to retrieve one of N records from a
database while hiding the identity of the record from the database server. A PIR protocol is …

[PDF][PDF] Virtual secure co-processing on general-purpose processors

P McGregor, R Lee - 2002 - palms.ee.princeton.edu
Cryptographic processing is a critical component of secure Internet-connected computing
systems. Furthermore, the methods employed to manage, store, and exercise a user's …