Zobrazeno 1 - 10
of 47
pro vyhledávání: '"Saba Eskandarian"'
Publikováno v:
CCS
While the end-to-end encryption properties of popular messaging schemes such as Whatsapp, Messenger, and Signal guarantee privacy for users, these properties also make it very difficult for messaging platforms to enforce any sort of content moderatio
Publikováno v:
WPES@CCS
Onion addresses encode their own public key. They are thus self-authenticating, one of the security and privacy advantages of onion services, which are typically accessed via Tor Browser. Because of the mostly random-looking appearance of onion addre
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::f7ea7e2b1cf9ea4a064fe74f18a36a40
http://arxiv.org/abs/2110.03168
http://arxiv.org/abs/2110.03168
Publikováno v:
AFT
In a Single Secret Leader Election (SSLE), a group of participants aim to randomly choose exactly one leader from the group with the restriction that the identity of the leader will be known to the chosen leader and nobody else. At a later time, the
Publikováno v:
Advances in Cryptology – ASIACRYPT 2020 ISBN: 9783030648398
ASIACRYPT (3)
ASIACRYPT (3)
Periodic key rotation is a common practice designed to limit the long-term power of cryptographic keys. Key rotation refers to the process of re-encrypting encrypted content under a fresh key, and overwriting the old ciphertext with the new one. When
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_________::09e930b321152319c6ebe39cee98ebec
https://doi.org/10.1007/978-3-030-64840-4_19
https://doi.org/10.1007/978-3-030-64840-4_19
Publikováno v:
Proceedings on Privacy Enhancing Technologies, Vol 2020, Iss 2, Pp 67-88 (2020)
Widely used payment splitting apps allow members of a group to keep track of debts between members by sending charges for expenses paid by one member on behalf of others. While offering a great deal of convenience, these apps gain access to sensitive
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::a31a538eb0e65eb483203bf8ccd4d61a
http://arxiv.org/abs/1911.09222
http://arxiv.org/abs/1911.09222
Autor:
Dan Boneh, Sawyer Birnbaum, Jonathan Cogan, Michael Backes, Hung T. Nguyen, Saba Eskandarian, Peh Chang Wei Brandon, Eric Gong, Forest Fraser, Dillon Franke, Giancarlo Pellegrino, Vishal Subbiah, Gaspar Garcia, Taresh K. Sethi
Publikováno v:
IEEE Symposium on Security and Privacy
Users regularly enter sensitive data, such as passwords, credit card numbers, or tax information, into the browser window. While modern browsers provide powerful client-side privacy measures to protect this data, none of these defenses prevent a brow
Autor:
Matei Zaharia, Saba Eskandarian
Hardware enclaves such as Intel SGX are a promising technology for improving the security of databases outsourced to the cloud. These enclaves provide an execution environment isolated from the hyper-visor/OS, and encrypt data in RAM. However, for ap
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::231bb0d55adb354c02c2c37dacb1ada1
http://arxiv.org/abs/1710.00458
http://arxiv.org/abs/1710.00458
Publikováno v:
Proceedings on Privacy Enhancing Technologies, Vol 2017, Iss 4, Pp 329-344 (2017)
Certificate transparency (CT) is an elegant mechanism designed to detect when a certificate authority (CA) has issued a certificate incorrectly. Many CAs now support CT and it is being actively deployed in browsers. However, a number of privacy-relat
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::7cdc34253a16bfa3874803d227640bda
Publikováno v:
Digital Threats: Research & Practice; Jun2024, Vol. 5 Issue 2, p1-27, 27p
Autor:
Nouma, Saif E., Yavuz, Attila A.
Publikováno v:
ACM Transactions on Multimedia Computing, Communications & Applications; Jun2024, Vol. 20 Issue 6, p1-30, 30p