Information Security Practice and Experience

An operating system relies heavily on its access control mechanism to defend against various attacks. The complexities of modern access control mechanisms and the scale of possible configurations are often overwhelming to system administrators and software developers. Therefore, misconfigurations are very common and the security consequences are serious. It is very necessary to detect and eliminate these misconfigurations. We propose an automated and systematic approach to address how to correct the misconfigurations based on capability dependency graph generating and MaxSAT solving. Given the attacker’s initial capabilities, we first automatically generate a capability dependency graph to describe attacker’s potential capabilities and the dependency relationships among these capabilities. Based on the capability dependency graph, we then develop a solution to automate the task of hardening operating system security policy against multi-step attacks resulting from misconfigurations. In this solution, we first represent each capability obtained by an attacker as a propositional logic formula of initial conditions, and then transfer the policy hardening problem to a MaxSAT problem. Finally, we present a notation called normal capability loss to aid an administrator to select an optimal hardening solution leading to minimum system usability loss. We apply our approach to analyze misconfigurations in Ubuntu10.04 shipped with SELinux and study an attack case to evaluate the effectiveness of our approach.

[1]  Manoj Prabhakaran,et al.  Attribute-Based Signatures , 2011, CT-RSA.

[2]  Michael Rosen,et al.  Idempotent relations and factors of Jacobians , 1989 .

[3]  P. L. Montgomery Modular multiplication without trial division , 1985 .

[4]  Moni Naor,et al.  Revocation and Tracing Schemes for Stateless Receivers , 2001, CRYPTO.

[5]  Hao Chen,et al.  Attack of the Clones: Detecting Cloned Applications on Android Markets , 2012, ESORICS.

[6]  Sencun Zhu,et al.  A Framework for Evaluating Mobile App Repackaging Detection Algorithms , 2013, TRUST.

[7]  Tsuyoshi Takagi,et al.  Analysis of fractional window recoding methods and their application to elliptic curve cryptosystems , 2006, IEEE Transactions on Computers.

[8]  Amr M. Youssef,et al.  Rebound Attacks on Stribog , 2013, ICISC.

[9]  Tolga Acar,et al.  Analyzing and comparing Montgomery multiplication algorithms , 1996, IEEE Micro.

[10]  Shaozhen Chen,et al.  Cryptanalysis of full PRIDE block cipher , 2015, Science China Information Sciences.

[11]  Vijay Laxmi,et al.  Mining control flow graph as API call-grams to detect portable executable malware , 2012, SIN '12.

[12]  Sean W. Smith,et al.  Building the IBM 4758 Secure Coprocessor , 2001, Computer.

[13]  M. Kubát An Introduction to Machine Learning , 2017, Springer International Publishing.

[14]  Jignesh M. Patel,et al.  Call graph prefetching for database applications , 2003, TOCS.

[15]  Sushil Jajodia,et al.  Minimum-cost network hardening using attack graphs , 2006, Comput. Commun..

[16]  Dawu Gu,et al.  Differential and Linear Cryptanalysis Using Mixed-Integer Linear Programming , 2011, Inscrypt.

[17]  Paul C. van Oorschot,et al.  A methodology for empirical analysis of permission-based security models and its application to android , 2010, CCS '10.

[18]  Oded Regev,et al.  On lattices, learning with errors, random linear codes, and cryptography , 2005, STOC '05.

[19]  Gene Itkis,et al.  Cryptographic tamper evidence , 2003, CCS '03.

[20]  Joseph K. Liu,et al.  An Efficient Cloud-Based Revocable Identity-Based Proxy Re-encryption Scheme for Public Clouds Data Sharing , 2014, ESORICS.

[21]  Burton S. Kaliski,et al.  A Cryptographic Library for the Motorola DSP56000 , 1991, EUROCRYPT.

[22]  Reihaneh Safavi-Naini,et al.  Privacy preserving EHR system using attribute-based infrastructure , 2010, CCSW '10.

[23]  Josep Domingo-Ferrer,et al.  Probabilistic k-anonymity through microaggregation and data swapping , 2012, 2012 IEEE International Conference on Fuzzy Systems.

[24]  Anne Canteaut,et al.  PRINCE - A Low-Latency Block Cipher for Pervasive Computing Applications - Extended Abstract , 2012, ASIACRYPT.

[25]  Don Coppersmith,et al.  Small Solutions to Polynomial Equations, and Low Exponent RSA Vulnerabilities , 1997, Journal of Cryptology.

[26]  Vinod Vaikuntanathan,et al.  Simultaneous Hardcore Bits and Cryptography against Memory Attacks , 2009, TCC.

[27]  Lei Hu,et al.  Automatic Enumeration of (Related-key) Differential and Linear Characteristics with Predefined Properties and Its Applications , 2014, IACR Cryptol. ePrint Arch..

[28]  Ran Canetti,et al.  Obfuscating Point Functions with Multibit Output , 2008, EUROCRYPT.

[29]  Josep Domingo-Ferrer,et al.  A polynomial-time approximation to optimal multivariate microaggregation , 2008, Comput. Math. Appl..

[30]  Krzysztof Pietrzak,et al.  A Leakage-Resilient Mode of Operation , 2009, EUROCRYPT.

[31]  Moni Naor,et al.  Zaps and their applications , 2000, Proceedings 41st Annual Symposium on Foundations of Computer Science.

[32]  Yang Zhang,et al.  Quantitatively Measure Access Control Mechanisms across Different Operating Systems , 2013, 2013 IEEE 7th International Conference on Software Security and Reliability.

[33]  Laxmi N. Bhuyan,et al.  Anatomy and Performance of SSL Processing , 2005, IEEE International Symposium on Performance Analysis of Systems and Software, 2005. ISPASS 2005..

[34]  Shaozhen Chen,et al.  Attribute-based signature for threshold predicates from lattices , 2015, Secur. Commun. Networks.

[35]  David A. Wagner,et al.  The Effectiveness of Application Permissions , 2011, WebApps.

[36]  Chris Peikert,et al.  Circular and KDM Security for Identity-Based Encryption , 2012, Public Key Cryptography.

[37]  Debdeep Mukhopadhyay,et al.  Differential Fault Analysis of Twofish , 2012, Inscrypt.

[38]  Ronald Cramer,et al.  A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack , 1998, CRYPTO.

[39]  Yajin Zhou,et al.  Systematic Detection of Capability Leaks in Stock Android Smartphones , 2012, NDSS.

[40]  Dan Boneh,et al.  Generalized Identity Based and Broadcast Encryption Schemes , 2008, ASIACRYPT.

[41]  Yukiyasu Tsunoo,et al.  Cryptanalysis of Mir-1: A T-Function-Based Stream Cipher , 2007, IEEE Transactions on Information Theory.

[42]  Dan Boneh,et al.  Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles , 2004, IACR Cryptol. ePrint Arch..

[43]  Kaisa Nyberg,et al.  Multiple Differential Cryptanalysis Using LLR and χ 2 Statistics , 2012, SCN.

[44]  Gaël Varoquaux,et al.  Scikit-learn: Machine Learning in Python , 2011, J. Mach. Learn. Res..

[45]  Gene Itkis,et al.  SiBIR: Signer-Base Intrusion-Resilient Signatures , 2002, CRYPTO.

[46]  Goichiro Hanaoka,et al.  Chosen Ciphertext Security via Point Obfuscation , 2014, TCC.

[47]  John Waldron,et al.  Efficient Acceleration of Asymmetric Cryptography on Graphics Hardware , 2009, AFRICACRYPT.

[48]  Sérgio Shiguemi Furuie,et al.  A contextual role-based access control authorization model for electronic patient record , 2003, IEEE Transactions on Information Technology in Biomedicine.

[49]  Xiao Liu,et al.  Who Is Touching My Cloud , 2014, ESORICS.

[50]  Xiao Wang,et al.  SenSec: Mobile security through passive sensing , 2013, 2013 International Conference on Computing, Networking and Communications (ICNC).

[51]  A. Solanas,et al.  V-MDAV : A Multivariate Microaggregation With Variable Group Size , 2006 .

[52]  Karsten Sohr,et al.  Extracting and Analyzing the Implemented Security Architecture of Business Applications , 2013, 2013 17th European Conference on Software Maintenance and Reengineering.

[53]  Atul Prakash,et al.  Distilling critical attack graph surface iteratively through minimum-cost SAT solving , 2011, ACSAC '11.

[54]  Matthew Green,et al.  Improved proxy re-encryption schemes with applications to secure distributed storage , 2006, TSEC.

[55]  Brent Waters,et al.  Candidate Indistinguishability Obfuscation and Functional Encryption for all Circuits , 2013, 2013 IEEE 54th Annual Symposium on Foundations of Computer Science.

[56]  Rafail Ostrovsky,et al.  New Techniques for Noninteractive Zero-Knowledge , 2012, JACM.

[57]  Josep Domingo-Ferrer,et al.  Practical Data-Oriented Microaggregation for Statistical Disclosure Control , 2002, IEEE Trans. Knowl. Data Eng..

[58]  Xiaohui Liang,et al.  Attribute based proxy re-encryption with delegating capabilities , 2009, ASIACCS '09.

[59]  Kaisa Nyberg,et al.  Links Between Truncated Differential and Multidimensional Linear Properties of Block Ciphers and Underlying Attack Complexities , 2014, IACR Cryptol. ePrint Arch..

[60]  Ming Li,et al.  Analysis of the Hamming Weight of the Extended wmbNAF , 2011, IACR Cryptol. ePrint Arch..

[61]  Seiko Arita Flexible Attribute-Based Encryption , 2012, ICICS.

[62]  Tatsuaki Okamoto,et al.  Decentralized Attribute-Based Signatures , 2013, Public Key Cryptography.

[63]  Leyla Bilge,et al.  Automatically Generating Models for Botnet Detection , 2009, ESORICS.

[64]  Craig Gentry,et al.  A fully homomorphic encryption scheme , 2009 .

[65]  Adi Shamir,et al.  Fault Analysis of Stream Ciphers , 2004, CHES.

[66]  Vikram S. Adve,et al.  Making context-sensitive points-to analysis with heap cloning practical for the real world , 2007, PLDI '07.

[67]  Dipanwita Roy Chowdhury,et al.  Fault Analysis of Grain-128 by Targeting NFSR , 2011, AFRICACRYPT.

[68]  François-Xavier Standaert How Leaky Is an Extractor? , 2010, LATINCRYPT.

[69]  Richard A. Guinee,et al.  A Novel Keystream Generator using Pseudo Random Binary Sequences for Cryptographic Applications , 2006 .

[70]  Daniele Micciancio,et al.  Worst-case to average-case reductions based on Gaussian measures , 2004, 45th Annual IEEE Symposium on Foundations of Computer Science.

[71]  Daniele Micciancio,et al.  A Deterministic Single Exponential Time Algorithm for Most Lattice Problems based on Voronoi Cell Computations ( Extended Abstract ) , 2009 .

[72]  Yajin Zhou,et al.  Fast, scalable detection of "Piggybacked" mobile applications , 2013, CODASPY.

[73]  Samuel Neves,et al.  On the performance of GPU public-key cryptography , 2011, ASAP 2011 - 22nd IEEE International Conference on Application-specific Systems, Architectures and Processors.

[74]  Dong Hoon Lee,et al.  A New Class of Single Cycle T-Functions , 2005, FSE.

[75]  Gordon B. Agnew,et al.  Fast Exponentiation in GF(2n) , 1988, EUROCRYPT.

[76]  Frank Stajano,et al.  The Quest to Replace Passwords: A Framework for Comparative Evaluation of Web Authentication Schemes , 2012, 2012 IEEE Symposium on Security and Privacy.

[77]  Xinming Ou,et al.  SAT-solving approaches to context-aware enterprise network security management , 2009, IEEE Journal on Selected Areas in Communications.

[78]  Manoj Prabhakaran,et al.  Attribute-Based Signatures: Achieving Attribute-Privacy and Collusion-Resistance , 2008, IACR Cryptol. ePrint Arch..

[79]  Lei Hu,et al.  Improved Differential Analysis of Block Cipher PRIDE , 2015, IACR Cryptol. ePrint Arch..

[80]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[81]  Adi Shamir,et al.  New Applications of T-Functions in Block Ciphers and Hash Functions , 2005, FSE.

[82]  Michael J. Wiener,et al.  Cryptanalysis of Short RSA Secret Exponents (Abstract) , 1990, EUROCRYPT.

[83]  Jiawei Zhu,et al.  Accelerating AES in JavaScript with WebGL , 2013, ICICS.

[84]  Pradeep Dubey,et al.  Debunking the 100X GPU vs. CPU myth: an evaluation of throughput computing on CPU and GPU , 2010, ISCA.

[85]  Ferrell S. Wheeler,et al.  Signed Digit Representations of Minimal Hamming Weight , 1993, IEEE Trans. Computers.

[86]  Tim Güneysu,et al.  Exploiting the Power of GPUs for Asymmetric Cryptography , 2008, CHES.

[87]  Alexander May,et al.  Maximizing Small Root Bounds by Linearization and Applications to Small Secret Exponent RSA , 2010, Public Key Cryptography.

[88]  Hiroshi Doi,et al.  Hybrid Proxy Re-encryption Scheme for Attribute-Based Encryption , 2009, Inscrypt.

[89]  Nataliya Guts,et al.  Reliable Evidence: Auditability by Typing , 2009, ESORICS.

[90]  Yukiyasu Tsunoo,et al.  Key Recovery Attack on Stream Cipher Mir-1 Using a Key-Dependent S-Box , 2008, ICICS.

[91]  Assia Tria,et al.  Adjusting Laser Injections for Fully Controlled Faults , 2014, COSADE.

[92]  David A. Wagner,et al.  The Boomerang Attack , 1999, FSE.

[93]  Brent Waters,et al.  Ciphertext-Policy Attribute-Based Encryption , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).

[94]  Claus Diem,et al.  An Index Calculus Algorithm for Plane Curves of Small Degree , 2006, ANTS.

[95]  Steve A. Schneider,et al.  A Peered Bulletin Board for Robust Use in Verifiable Voting Systems , 2014, 2014 IEEE 27th Computer Security Foundations Symposium.

[96]  Barbara G. Ryder,et al.  Precise call graph construction in the presence of function pointers , 2002, Proceedings. Second IEEE International Workshop on Source Code Analysis and Manipulation.

[97]  Matthew Smith,et al.  Using personal examples to improve risk communication for security & privacy decisions , 2014, CHI.

[98]  Yevgeniy Dodis,et al.  Cryptography against Continuous Memory Attacks , 2010, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.

[99]  Santanu Sarkar,et al.  RSA Cryptanalysis with Increased Bounds on the Secret Exponent using Less Lattice Dimension , 2008, IACR Cryptol. ePrint Arch..

[100]  Erik Zenner,et al.  A Cache Timing Analysis of HC-256 , 2009, Selected Areas in Cryptography.

[101]  María Naya-Plasencia,et al.  Cryptanalysis of KLEIN , 2014, FSE.

[102]  Keita Emura,et al.  Revocable Identity-Based Cryptosystem Revisited: Security Models and Constructions , 2014, IEEE Transactions on Information Forensics and Security.

[103]  Dan Boneh,et al.  Efficient Lattice (H)IBE in the Standard Model , 2010, EUROCRYPT.

[104]  Kaoru Kurosawa,et al.  Small Secret Key Attack on a Variant of RSA (Due to Takagi) , 2008, CT-RSA.

[105]  Brent Waters,et al.  Secure attribute-based systems , 2006, CCS '06.

[106]  Traian Marius Truta,et al.  Protection : p-Sensitive k-Anonymity Property , 2006 .

[107]  Erik Wästlund,et al.  Exploring Touch-Screen Biometrics for User Identification on Smart Phones , 2011, PrimeLife.

[108]  Bao Li,et al.  Triple-Base Number System for Scalar Multiplication , 2013, AFRICACRYPT.

[109]  Roberto Maria Avanzi,et al.  On multi-exponentiation in cryptography , 2002, IACR Cryptol. ePrint Arch..

[110]  Xiang-Yang Li,et al.  SilentSense: silent user identification via touch and movement behavioral biometrics , 2013, MobiCom.

[111]  Hoeteck Wee,et al.  On obfuscating point functions , 2005, STOC '05.

[112]  Huaxiong Wang,et al.  Lattice-based Group Signature Scheme with Verifier-local Revocation , 2014, IACR Cryptol. ePrint Arch..

[113]  Amr M. Youssef,et al.  Differential Fault Analysis of Rabbit , 2009, Selected Areas in Cryptography.

[114]  Tsuyoshi Takagi,et al.  Fast RSA-Type Cryptosystem Modulo pkq , 1998, CRYPTO.

[115]  Giuliano Antoniol,et al.  Impact of function pointers on the call graph , 1999, Proceedings of the Third European Conference on Software Maintenance and Reengineering (Cat. No. PR00090).

[116]  Nico Döttling,et al.  IND-CCA Secure Cryptography Based on a Variant of the LPN Problem , 2012, ASIACRYPT.

[117]  Sriram K. Rajamani,et al.  NETRA:: seeing through access control , 2006, FMSE '06.

[118]  Youki Kadobayashi,et al.  Exploring attack graph for cost-benefit security hardening: A probabilistic approach , 2013, Comput. Secur..

[119]  I. Damgård,et al.  How Practical is Public-Key Encryption Based on LPN and Ring-LPN ? , 2014 .

[120]  Saung Li Juxtapp and DStruct: Detection of Similarity Among Android Applications , 2012 .

[121]  Nigel P. Smart,et al.  Constructive and destructive facets of Weil descent on elliptic curves , 2002, Journal of Cryptology.

[122]  Thomas Beth,et al.  The Stop-and-Go Generator , 1985, EUROCRYPT.

[123]  Trent Jaeger,et al.  Design and Implementation of a TCG-based Integrity Measurement Architecture , 2004, USENIX Security Symposium.

[124]  Josep Domingo-Ferrer,et al.  Enhancing data utility in differential privacy via microaggregation-based k\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{docume , 2014, The VLDB Journal.

[125]  Josep Domingo-Ferrer,et al.  Ordinal, Continuous and Heterogeneous k-Anonymity Through Microaggregation , 2005, Data Mining and Knowledge Discovery.

[126]  Saumya K. Debray,et al.  On the Complexity of Function Pointer May-Alias Analysis , 1997, TAPSOFT.

[127]  Kouichi Sakurai,et al.  K2: A Stream Cipher Algorithm using Dynamic Feedback Control , 2007, SECRYPT.

[128]  Reihaneh Safavi-Naini,et al.  Threshold Attribute-Based Signatures and Their Application to Anonymous Credential Systems , 2009, AFRICACRYPT.

[129]  Zhong Chen,et al.  Ciphertext Policy Attribute-Based Proxy Re-encryption , 2010, ICICS.

[130]  Amit Sahai,et al.  On the (im)possibility of obfuscating programs , 2001, JACM.

[131]  Anthony Desnos,et al.  Android: Static Analysis Using Similarity Distance , 2012, 2012 45th Hawaii International Conference on System Sciences.

[132]  N. Thériault Weil descent attack for Kummer extensions , 2003 .

[133]  Lin Ding,et al.  Cryptanalysis of RAKAPOSHI Stream Cipher , 2012, IACR Cryptol. ePrint Arch..

[134]  Vinod Yegneswaran,et al.  BotHunter: Detecting Malware Infection Through IDS-Driven Dialog Correlation , 2007, USENIX Security Symposium.

[135]  Tibor Juhas The use of elliptic curves in cryptography , 2007 .

[136]  Shengzhi Zhang,et al.  Comprehensive Analysis of the Android Google Play's Auto-update Policy , 2015, ISPEC.

[137]  Jacques Stern,et al.  On the fly signatures based on factoring , 1999, CCS '99.

[138]  Salil P. Vadhan,et al.  Derandomization in Cryptography , 2003, SIAM J. Comput..

[139]  Christophe Doche,et al.  A Tree-Based Approach for Computing Double-Base Chains , 2008, ACISP.

[140]  Attila Pethö,et al.  A secure electronic exam system , 2010 .

[141]  Gabriele Lenzini,et al.  Remark!: A Secure Protocol for Remote Exams , 2014, Security Protocols Workshop.

[142]  Brent Waters,et al.  Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.

[143]  Christophe Clavier,et al.  Universal Exponentiation Algorithm , 2001, CHES.

[144]  Alexander May,et al.  A Strategy for Finding Roots of Multivariate Polynomials with New Applications in Attacking RSA Variants , 2006, ASIACRYPT.

[145]  Brent Waters,et al.  Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys , 2005, CRYPTO.

[146]  Cas J. F. Cremers,et al.  Beyond eCK: perfect forward secrecy under actor compromise and ephemeral-key reveal , 2012, ESORICS.

[147]  Moni Naor,et al.  Certificate revocation and certificate update , 1998, IEEE Journal on Selected Areas in Communications.

[148]  Kenneth G. Paterson,et al.  Efficient One-Round Key Exchange in the Standard Model , 2008, ACISP.

[149]  Toshihiko Matsuo,et al.  Proxy Re-encryption Systems for Identity-Based Encryption , 2007, Pairing.

[150]  Andrey Bogdanov,et al.  PRESENT: An Ultra-Lightweight Block Cipher , 2007, CHES.

[151]  Shantian Cheng,et al.  Adaptive-ID Secure Revocable Identity-Based Encryption from Lattices via Subset Difference Method , 2015, ISPEC.

[152]  Matthew Green,et al.  Securing electronic medical records using attribute-based encryption on mobile devices , 2011, SPSM '11.

[153]  Kaisa Nyberg,et al.  New Links Between Differential and Linear Cryptanalysis , 2015, IACR Cryptol. ePrint Arch..

[154]  Lujo Bauer,et al.  Modeling and Enhancing Android's Permission System , 2012, ESORICS.

[155]  Jordi Herrera-Joancomartí,et al.  A secure e-exam management system , 2006, First International Conference on Availability, Reliability and Security (ARES'06).

[156]  Shinsaku Kiyomoto,et al.  The rakaposhi Stream Cipher , 2009, ICICS.

[157]  Christopher Krügel,et al.  Scalable, Behavior-Based Malware Clustering , 2009, NDSS.

[158]  Mitsuru Matsui,et al.  Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.

[159]  Jing Tao,et al.  MIGDroid: Detecting APP-Repackaging Android malware via method invocation graph , 2014, 2014 23rd International Conference on Computer Communication and Networks (ICCCN).

[160]  Moti Yung,et al.  Practical leakage-resilient pseudorandom generators , 2010, CCS '10.

[161]  Dong Hoon Lee,et al.  Self-updatable encryption: Time constrained access control with hidden attributes and better efficiency , 2013, Theor. Comput. Sci..

[162]  Raymond Chi-Wing Wong,et al.  (α, k)-anonymity: an enhanced k-anonymity model for privacy preserving data publishing , 2006, KDD '06.

[163]  László Lovász,et al.  Factoring polynomials with rational coefficients , 1982 .

[164]  Bruno Blanchet,et al.  A Computationally Sound Mechanized Prover for Security Protocols , 2008, IEEE Transactions on Dependable and Secure Computing.

[165]  David Cash,et al.  Intrusion-Resilient Key Exchange in the Bounded Retrieval Model , 2007, TCC.

[166]  Brent Waters,et al.  Conjunctive, Subset, and Range Queries on Encrypted Data , 2007, TCC.

[167]  Georgios Tziritas,et al.  Successive Group Selection for Microaggregation , 2013, IEEE Transactions on Knowledge and Data Engineering.

[168]  Masoud Mohammadian,et al.  Network Security Evaluation Method via Attack Graphs and Fuzzy Cognitive Maps , 2012 .

[169]  Tatsuaki Okamoto,et al.  Fully Secure Functional Encryption with General Relations from the Decisional Linear Assumption , 2010, IACR Cryptol. ePrint Arch..

[170]  Nir Bitansky,et al.  Point Obfuscation and 3-Round Zero-Knowledge , 2012, TCC.

[171]  Lars R. Knudsen,et al.  Truncated and Higher Order Differentials , 1994, FSE.

[172]  Marek Klonowski,et al.  Conditional Digital Signatures , 2005, TrustBus.

[173]  Eric Horvitz,et al.  Patient controlled encryption: ensuring privacy of electronic medical records , 2009, CCSW '09.

[174]  J. Quisquater,et al.  Fast decipherment algorithm for RSA public-key cryptosystem , 1982 .

[175]  Yajin Zhou,et al.  Dissecting Android Malware: Characterization and Evolution , 2012, 2012 IEEE Symposium on Security and Privacy.

[176]  Hua Wang,et al.  Semantic access control for cloud computing based on e-Healthcare , 2012, Proceedings of the 2012 IEEE 16th International Conference on Computer Supported Cooperative Work in Design (CSCWD).

[177]  Dan Boneh,et al.  Hierarchical Identity Based Encryption with Constant Size Ciphertext , 2005, EUROCRYPT.

[178]  Kudakwashe Dube,et al.  Secure e-Healthcare Information Systems , 2010 .

[179]  Claude Carlet,et al.  Boolean Functions for Cryptography and Error-Correcting Codes , 2010, Boolean Models and Methods.

[180]  Lorrie Faith Cranor,et al.  A Conundrum of Permissions: Installing Applications on an Android Smartphone , 2012, Financial Cryptography Workshops.

[181]  Kyoji Shibutani,et al.  The 128-Bit Blockcipher CLEFIA (Extended Abstract) , 2007, FSE.

[182]  Miklós Ajtai,et al.  Generating hard instances of lattice problems (extended abstract) , 1996, STOC '96.

[183]  Hugo Krawczyk,et al.  Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels , 2001, EUROCRYPT.

[184]  Nicolas Christin,et al.  All Your Droid Are Belong to Us: A Survey of Current Android Attacks , 2011, WOOT.

[185]  Gerhard Frey,et al.  Curves of genus 2 covering elliptic curves and an arithmetical application , 1991 .

[186]  Adam Meyerson,et al.  On the complexity of optimal K-anonymity , 2004, PODS.

[187]  Dong Hoon Lee,et al.  New Constructions of Revocable Identity-Based Encryption From Multilinear Maps , 2015, IEEE Transactions on Information Forensics and Security.

[188]  Michael K. Reiter,et al.  Password hardening based on keystroke dynamics , 1999, CCS '99.

[189]  Gail-Joon Ahn,et al.  Patient-centric authorization framework for sharing electronic health records , 2009, SACMAT '09.

[190]  Josep Domingo-Ferrer,et al.  Ciphertext-policy hierarchical attribute-based encryption with short ciphertexts , 2014, Inf. Sci..

[191]  R. Kuhn Curves of genus 2 with split Jacobian , 1988 .

[192]  J. Foster,et al.  SCanDroid: Automated Security Certification of Android , 2009 .

[193]  Kun Yang,et al.  IntentFuzzer: detecting capability leaks of android applications , 2014, AsiaCCS.

[194]  Thomas Peyrin,et al.  The LED Block Cipher , 2011, IACR Cryptol. ePrint Arch..

[195]  Gregor Leander,et al.  Differential-Linear Cryptanalysis Revisited , 2014, FSE.

[196]  Danny Dolev,et al.  On the security of public key protocols , 1981, 22nd Annual Symposium on Foundations of Computer Science (sfcs 1981).

[197]  Joseph Bonneau,et al.  The Password Thicket: Technical and Market Failures in Human Authentication on the Web , 2010, WEIS.

[198]  Patrick D. McDaniel,et al.  Understanding Android Security , 2009, IEEE Security & Privacy Magazine.

[199]  Philip Hawkes,et al.  Cache Timing Analysis of LFSR-Based Stream Ciphers , 2009, IMACC.

[200]  Wenling Wu,et al.  LBlock: A Lightweight Block Cipher , 2011, ACNS.

[201]  Paul M. B. Vitányi,et al.  Clustering by compression , 2003, IEEE Transactions on Information Theory.

[202]  Kaoru Kurosawa,et al.  Kurosawa-Desmedt Key Encapsulation Mechanism, Revisited , 2014, AFRICACRYPT.

[203]  Yael Tauman Kalai,et al.  A note on the impossibility of obfuscation , 2014 .

[204]  Adi Shamir,et al.  Cache Attacks and Countermeasures: The Case of AES , 2006, CT-RSA.

[205]  Ronald Cramer,et al.  Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption , 2001, EUROCRYPT.

[206]  Andrew W. Appel,et al.  A logic-programming approach to network security analysis , 2005 .

[207]  Yuval Elovici,et al.  Securing Android-Powered Mobile Devices Using SELinux , 2010, IEEE Security & Privacy.

[208]  Amr M. Youssef,et al.  Preimage Attacks on Reduced-Round Stribog , 2014, AFRICACRYPT.

[209]  Edward W. Felten,et al.  Password management strategies for online accounts , 2006, SOUPS '06.

[210]  Nicolas Courtois CTC2 and Fast Algebraic Attacks on Block Ciphers Revisited , 2007, IACR Cryptol. ePrint Arch..

[211]  Patrick Longa,et al.  Accelerating the Scalar Multiplication on Elliptic Curve Cryptosystems over Prime Fields , 2008, IACR Cryptol. ePrint Arch..

[212]  Susan K. Langford,et al.  Differential-Linear Cryptanalysis , 1994, CRYPTO.

[213]  Josep Domingo-Ferrer,et al.  FRR: Fair remote retrieval of outsourced private medical records in electronic health networks , 2014, J. Biomed. Informatics.

[214]  Yael Tauman Kalai,et al.  Public-Key Encryption Schemes with Auxiliary Inputs , 2010, TCC.

[215]  Andrew W. Fitzgibbon,et al.  Real-time human pose recognition in parts from single depth images , 2011, CVPR 2011.

[216]  David Pointcheval,et al.  REACT: Rapid Enhanced-Security Asymmetric Cryptosystem Transform , 2001, CT-RSA.

[217]  Patrick D. McDaniel,et al.  On lightweight mobile phone application certification , 2009, CCS.

[218]  Laurent Imbert,et al.  Efficient and Secure Elliptic Curve Point Multiplication Using Double-Base Chains , 2005, ASIACRYPT.

[219]  B.K. Yi,et al.  Digital signatures , 2006, IEEE Potentials.

[220]  Hugo Krawczyk,et al.  HMQV: A High-Performance Secure Diffie-Hellman Protocol , 2005, CRYPTO.

[221]  Cécile Canovas,et al.  Fault Analysis of Rabbit: Toward a Secret Key Leakage , 2009, INDOCRYPT.

[222]  Eli Biham,et al.  Differential Fault Analysis of Secret Key Cryptosystems , 1997, CRYPTO.

[223]  Mitsuru Matsui,et al.  A New Method for Known Plaintext Attack of FEAL Cipher , 1992, EUROCRYPT.

[224]  Philip S. Yu,et al.  Personalized Privacy Protection in Social Networks , 2010, Proc. VLDB Endow..

[225]  Jacques Stern,et al.  A new paradigm for public key identification , 1996, IEEE Trans. Inf. Theory.

[226]  Bruno Blanchet,et al.  An efficient cryptographic protocol verifier based on prolog rules , 2001, Proceedings. 14th IEEE Computer Security Foundations Workshop, 2001..

[227]  Kang G. Shin,et al.  Large-scale malware indexing using function-call graphs , 2009, CCS.

[228]  Michal Hojsík,et al.  Differential Fault Analysis of Trivium , 2008, FSE.

[229]  Jiqiang Lu A methodology for differential-linear cryptanalysis and its applications , 2015, Des. Codes Cryptogr..

[230]  Pascal Lafourcade,et al.  Defining verifiability in e-auction protocols , 2013, ASIA CCS '13.

[231]  Ali A. Ghorbani,et al.  Botnet detection based on traffic behavior analysis and flow intervals , 2013, Comput. Secur..

[232]  Tanja Lange,et al.  Smaller decoding exponents: ball-collision decoding , 2011, IACR Cryptol. ePrint Arch..

[233]  David Pointcheval,et al.  On Provable Security for Digital Signature Algorithms , 1996 .

[234]  Wenke Lee,et al.  CHEX: statically vetting Android apps for component hijacking vulnerabilities , 2012, CCS.

[235]  M. Angela Sasse,et al.  Users are not the enemy , 1999, CACM.

[236]  Josh Benaloh,et al.  Receipt-free secret-ballot elections (extended abstract) , 1994, STOC '94.

[237]  Keita Emura,et al.  Revocable Identity-Based Encryption Revisited: Security Model and Construction , 2013, Public Key Cryptography.

[238]  Moni Naor,et al.  Public-Key Cryptosystems Resilient to Key Leakage , 2012, SIAM J. Comput..

[239]  M. Pallikonda Rajasekaran,et al.  An efficient hierarchical attribute set based encryption scheme with revocation for outsourcing personal health records in cloud computing , 2013, 2013 International Conference on Advanced Computing and Communication Systems.

[240]  Vikram S. Adve,et al.  LLVM: a compilation framework for lifelong program analysis & transformation , 2004, International Symposium on Code Generation and Optimization, 2004. CGO 2004..

[241]  Yukio Tsuruoka,et al.  Speeding up Elliptic Cryptosystems by Using a Signed Binary Window Method , 1992, CRYPTO.

[242]  Dawn Xiaodong Song,et al.  Touchalytics: On the Applicability of Touchscreen Input as a Behavioral Biometric for Continuous Authentication , 2012, IEEE Transactions on Information Forensics and Security.

[243]  Norman M. Sadeh,et al.  Modeling Users' Mobile App Privacy Preferences: Restoring Usability in a Sea of Permission Settings , 2014, SOUPS.

[244]  Heinrich Hußmann,et al.  Touch me once and i know it's you!: implicit authentication based on touch screen patterns , 2012, CHI.

[245]  Darren C. Atkinson Accurate call graph extraction of programs with function pointers using type signatures , 2004, 11th Asia-Pacific Software Engineering Conference.

[246]  Stefan Mangard,et al.  Side-Channel Leakage of Masked CMOS Gates , 2005, CT-RSA.

[247]  Chun-Ying Huang,et al.  A fuzzy pattern-based filtering algorithm for botnet detection , 2011, Comput. Networks.

[248]  Brent Waters,et al.  Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions , 2009, IACR Cryptol. ePrint Arch..

[249]  Ling Liu,et al.  Protecting Location Privacy with Personalized k-Anonymity: Architecture and Algorithms , 2008, IEEE Transactions on Mobile Computing.

[250]  Norman M. Sadeh,et al.  Expectation and purpose: understanding users' mental models of mobile app privacy through crowdsourcing , 2012, UbiComp.

[251]  Aline Gouget,et al.  Fault analysis of GRAIN-128 , 2009, 2009 IEEE International Workshop on Hardware-Oriented Security and Trust.

[252]  Dongqing Xie,et al.  Attribute-based signature and its applications , 2010, ASIACCS '10.

[253]  Dongdai Lin,et al.  Estimating Differential-Linear Distinguishers and Applications to CTC2 , 2015, ISPEC.

[254]  Ronald Cramer,et al.  Design and Analysis of Practical Public-Key Encryption Schemes Secure against Adaptive Chosen Ciphertext Attack , 2003, SIAM J. Comput..

[255]  Leo Breiman,et al.  Random Forests , 2001, Machine Learning.

[256]  Lorrie Faith Cranor,et al.  Timing is everything?: the effects of timing and placement of online privacy indicators , 2009, CHI.

[257]  Aijun-J. Ge,et al.  Attribute-based Signature Scheme with Constant Size Signature ⋆ , 2012 .

[258]  Cong Wang,et al.  Attribute based data sharing with attribute revocation , 2010, ASIACCS '10.

[259]  Roger Wattenhofer,et al.  A personal touch: recognizing users based on touch screen behavior , 2012, PhoneSense '12.

[260]  Damien Stehlé,et al.  Improved Zero-Knowledge Proofs of Knowledge for the ISIS Problem, and Applications , 2013, Public Key Cryptography.

[261]  Matthijs J. Coster,et al.  Addition Chain Heuristics , 1989, CRYPTO.

[262]  Zhe Liu,et al.  High-Speed Elliptic Curve Cryptography on the NVIDIA GT200 Graphics Processing Unit , 2014, ISPEC.

[263]  Joo Yeon Cho,et al.  Linear Cryptanalysis of Reduced-Round PRESENT , 2010, CT-RSA.

[264]  Ran Canetti,et al.  Chosen-ciphertext secure proxy re-encryption , 2007, CCS '07.

[265]  Dan Boneh,et al.  Cryptanalysis of RSA with private key d less than N0.292 , 2000, IEEE Trans. Inf. Theory.

[266]  Stephen Smalley,et al.  Security Enhanced (SE) Android: Bringing Flexible MAC to Android , 2013, NDSS.

[267]  Jacques Stern,et al.  On the Fly Authentication and Signature Schemes Based on Groups of Unknown Order , 2006, Journal of Cryptology.

[268]  Hugo Krawczyk,et al.  Chameleon Signatures , 2000, NDSS.

[269]  Serge Vaudenay,et al.  Links Between Differential and Linear Cryptanalysis , 1994, EUROCRYPT.

[270]  Rafail Ostrovsky,et al.  Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data , 2004, SIAM J. Comput..

[271]  Li Xu,et al.  Attribute-Based Signatures with Efficient Revocation , 2013, 2013 5th International Conference on Intelligent Networking and Collaborative Systems.

[272]  Diomidis Spinellis,et al.  Sandboxing Applications , 2001, USENIX Annual Technical Conference, FREENIX Track.

[273]  Cas J. F. Cremers,et al.  One-round Strongly Secure Key Exchange with Perfect Forward Secrecy and Deniability , 2011, IACR Cryptol. ePrint Arch..

[274]  Yufei Tao,et al.  Personalized privacy preservation , 2006, Privacy-Preserving Data Mining.

[275]  Guido Bertoni,et al.  Keccak sponge function family main document , 2009 .

[276]  Jing Zhang,et al.  Differential-Multiple Linear Cryptanalysis , 2009, Inscrypt.

[277]  Nikita Borisov,et al.  The Tangled Web of Password Reuse , 2014, NDSS.

[278]  Nir Bitansky,et al.  On Strong Simulation and Composable Point Obfuscation , 2010, Journal of Cryptology.

[279]  Atsushi Fujioka,et al.  Strongly secure authenticated key exchange from factoring, codes, and lattices , 2012, Des. Codes Cryptogr..

[280]  Keisuke Tanaka,et al.  Concurrently Secure Identification Schemes Based on the Worst-Case Hardness of Lattice Problems , 2008, ASIACRYPT.

[281]  Blase Ur,et al.  How Does Your Password Measure Up? The Effect of Strength Meters on Password Creation , 2012, USENIX Security Symposium.

[282]  Elaine B. Barker,et al.  Transitions: Recommendation for Transitioning the Use of Cryptographic Algorithms and Key Lengths , 2011 .

[283]  Abhi Shelat,et al.  Securely Obfuscating Re-Encryption , 2007, Journal of Cryptology.

[284]  Shouhuai Xu,et al.  Strong Key-Insulated Signature Schemes , 2003, Public Key Cryptography.

[285]  Ralf Küsters,et al.  Accountability: definition and relationship to verifiability , 2010, CCS '10.

[286]  Ariel J. Feldman,et al.  Lest we remember: cold-boot attacks on encryption keys , 2008, CACM.

[287]  Steve Hanna,et al.  Android permissions demystified , 2011, CCS '11.

[288]  George Kesidis,et al.  Salting Public Traces with Attack Traffic to Test Flow Classifiers , 2011, CSET.

[289]  Lorrie Faith Cranor,et al.  Privacy as part of the app decision-making process , 2013, CHI.

[290]  Masakatu Morii,et al.  Slide Cryptanalysis of Lightweight Stream Cipher RAKAPOSHI , 2012, IWSEC.

[291]  Silvio Micali,et al.  Physically Observable Cryptography (Extended Abstract) , 2004, Theory of Cryptography Conference.

[292]  Brent Waters,et al.  Dynamic Credentials and Ciphertext Delegation for Attribute-Based Encryption , 2012, IACR Cryptol. ePrint Arch..

[293]  Tanja Lange,et al.  Factoring RSA keys from certified smart cards: Coppersmith in the wild , 2013, IACR Cryptol. ePrint Arch..

[294]  Bodo Möller,et al.  Improved Techniques for Fast Exponentiation , 2002, ICISC.

[295]  Chuan-Kun Wu,et al.  The Algebraic Normal Form, Linear Complexity and k-Error Linear Complexity of Single-Cycle T-Function , 2006, SETA.

[296]  Orr Dunkelman,et al.  Cryptanalysis of CTC2 , 2009, CT-RSA.

[297]  Brian N. Bershad,et al.  Improving the reliability of commodity operating systems , 2005, TOCS.

[298]  Amr M. Youssef,et al.  Integral distinguishers for reduced-round Stribog , 2014, Inf. Process. Lett..

[299]  David A. Wagner,et al.  Android permissions: user attention, comprehension, and behavior , 2012, SOUPS.

[300]  Richard J. Lipton,et al.  On the Importance of Checking Cryptographic Protocols for Faults (Extended Abstract) , 1997, EUROCRYPT.

[301]  Cormac Herley,et al.  A large-scale study of web password habits , 2007, WWW '07.

[302]  Mihir Bellare,et al.  Fast Batch Verification for Modular Exponentiation and Digital Signatures , 1998, IACR Cryptol. ePrint Arch..

[303]  Adi Shamir,et al.  A New Class of Invertible Mappings , 2002, CHES.

[304]  Mihir Bellare,et al.  A Forward-Secure Digital Signature Scheme , 1999, CRYPTO.

[305]  Tatsuaki Okamoto,et al.  Hierarchical Predicate Encryption for Inner-Products , 2009, ASIACRYPT.

[306]  Pietro Michiardi,et al.  Password Strength: An Empirical Analysis , 2010, 2010 Proceedings IEEE INFOCOM.

[307]  Dan Boneh,et al.  An Attack on RSA Given a Small Fraction of the Private Key Bits , 1998, ASIACRYPT.

[308]  Phong Q. Nguyen,et al.  The LLL Algorithm - Survey and Applications , 2009, Information Security and Cryptography.

[309]  Jonathan Katz,et al.  Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products , 2008, Journal of Cryptology.

[310]  Elisa Bertino,et al.  Multiparty privacy protection for electronic health records , 2013, 2013 IEEE Global Communications Conference (GLOBECOM).

[311]  Hugo Krawczyk,et al.  Keying Hash Functions for Message Authentication , 1996, CRYPTO.

[312]  Brent Waters,et al.  Practical constructions and new proof methods for large universe attribute-based encryption , 2013, CCS.

[313]  Ron Steinfeld,et al.  Security Evaluation of Rakaposhi Stream Cipher , 2013, ISPEC.

[314]  Tatsuaki Okamoto,et al.  Fully Secure Unbounded Inner-Product and Attribute-Based Encryption , 2012, ASIACRYPT.

[315]  XiaoFeng Wang,et al.  Upgrading Your Android, Elevating My Malware: Privilege Escalation through Mobile OS Updating , 2014, 2014 IEEE Symposium on Security and Privacy.

[316]  A. Nur Zincir-Heywood,et al.  Benchmarking the Effect of Flow Exporters and Protocol Filters on Botnet Traffic Classification , 2016, IEEE Systems Journal.

[317]  Josh Benaloh Verifiable secret-ballot elections , 1987 .

[318]  Dennis Hofheinz,et al.  Obfuscation for Cryptographic Purposes , 2007, Journal of Cryptology.

[319]  Daisuke Mashima,et al.  Enabling Robust Information Accountability in E-healthcare Systems , 2012, HealthSec.

[320]  Gabriele Lenzini,et al.  On the Verifiability of (Electronic) Exams , 2014 .

[321]  Wen-mei W. Hwu,et al.  An Empirical Study of Function Pointers Using SPEC Benchmarks , 1999, LCPC.

[322]  Laurent Imbert,et al.  The double-base number system and its application to elliptic curve cryptography , 2007, Math. Comput..

[323]  C. P. Schnorr,et al.  A Hierarchy of Polynomial Time Lattice Basis Reduction Algorithms , 1987, Theor. Comput. Sci..

[324]  Lior Rokach,et al.  User identity verification via mouse dynamics , 2012, Inf. Sci..

[325]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[326]  Ninghui Li,et al.  Effective Risk Communication for Android Apps , 2013, IEEE Transactions on Dependable and Secure Computing.

[327]  Xiang Ling,et al.  Field-sensitive Function Pointer Analysis Using Field Propagation for State Graph Extraction , 2013, J. Softw..

[328]  Jürgen Döllner,et al.  Visual exploration of function call graphs for feature location in complex software systems , 2006, SoftVis '06.

[329]  Santanu Sarkar,et al.  Improved Partial Key Exposure Attacks on RSA by Guessing a Few Bits of One of the Prime Factors , 2009, ICISC.

[330]  Vipul Goyal,et al.  Identity-based encryption with efficient revocation , 2008, IACR Cryptol. ePrint Arch..

[331]  Michael Alekhnovich More on Average Case vs Approximation Complexity , 2011, computational complexity.

[332]  Nick Howgrave-Graham,et al.  Finding Small Roots of Univariate Modular Equations Revisited , 1997, IMACC.

[333]  Shai Halevi,et al.  Scream: A Software-Efficient Stream Cipher , 2002, FSE.

[334]  Eli Biham,et al.  Enhancing Differential-Linear Cryptanalysis , 2002, ASIACRYPT.

[335]  Yajin Zhou,et al.  Detecting Passive Content Leaks and Pollution in Android Applications , 2013, NDSS.

[336]  Tony Shaska Curves of Genus 2 with (N, N) Decomposable Jacobians , 2001, J. Symb. Comput..

[337]  Benne de Weger,et al.  Partial Key Exposure Attacks on RSA up to Full Size Exponents , 2005, EUROCRYPT.

[338]  Yuan Zhang,et al.  Vetting undesirable behaviors in android apps with permission use analysis , 2013, CCS.

[339]  Matthew Green,et al.  Identity-Based Proxy Re-encryption , 2007, ACNS.

[340]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[341]  Jan Camenisch,et al.  Practical Verifiable Encryption and Decryption of Discrete Logarithms , 2003, CRYPTO.

[342]  Georgios Kambourakis,et al.  From keyloggers to touchloggers: Take the rough with the smooth , 2013, Comput. Secur..

[343]  Stephen Smalley,et al.  The Inevitability of Failure: The Flawed Assumption of Security in Modern Computing Environments , 2000 .

[344]  Dov Dori,et al.  Situation-Based Access Control: Privacy management via modeling of patient data access scenarios , 2008, J. Biomed. Informatics.

[345]  Antoine Joux,et al.  Decoding Random Binary Linear Codes in 2n/20: How 1+1=0 Improves Information Set Decoding , 2012, IACR Cryptol. ePrint Arch..

[346]  Malcolm I. Heywood,et al.  Malicious Automatically Generated Domain Name Detection Using Stateful-SBB , 2013, EvoApplications.

[347]  Dinakar Dhurjati,et al.  SAFECode: enforcing alias analysis for weakly typed languages , 2005, PLDI '06.

[348]  Craig Gentry,et al.  Space-Efficient Identity Based EncryptionWithout Pairings , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).

[349]  Brent Waters,et al.  Online/Offline Attribute-Based Encryption , 2014, IACR Cryptol. ePrint Arch..

[350]  Robert H. Deng,et al.  Efficient Unidirectional Proxy Re-Encryption , 2010, AFRICACRYPT.

[351]  Ahmad-Reza Sadeghi,et al.  Towards Taming Privilege-Escalation Attacks on Android , 2012, NDSS.

[352]  Amos Fiat,et al.  How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.

[353]  Ke Wang,et al.  Privacy-enhancing personalized web search , 2007, WWW '07.

[354]  Joao Marques-Silva,et al.  An Empirical Study of Encodings for Group MaxSAT , 2012, Canadian Conference on AI.

[355]  Andrey Bogdanov,et al.  Differential Cache-Collision Timing Attacks on AES with Applications to Embedded CPUs , 2010, CT-RSA.

[356]  Dan Boneh,et al.  Kamouflage: Loss-Resistant Password Management , 2010, ESORICS.

[357]  Sushil Jajodia,et al.  Efficient minimum-cost network hardening via exploit dependency graphs , 2003, 19th Annual Computer Security Applications Conference, 2003. Proceedings..

[358]  Yevgeniy Dodis,et al.  Public Key Broadcast Encryption for Stateless Receivers , 2002, Digital Rights Management Workshop.

[359]  Chris Peikert,et al.  Generating Shorter Bases for Hard Random Lattices , 2009, Theory of Computing Systems.

[360]  Kristin E. Lauter,et al.  Stronger Security of Authenticated Key Exchange , 2006, ProvSec.

[361]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[362]  Benoît Libert,et al.  Adaptive-ID Secure Revocable Identity-Based Encryption , 2009, CT-RSA.

[363]  Rolf Haenni,et al.  Secure Internet Voting on Limited Devices with Anonymized DSA Public Keys , 2011, EVT/WOTE.

[364]  Brent Waters,et al.  Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization , 2011, Public Key Cryptography.

[365]  Jonathan Katz,et al.  Chosen-Ciphertext Security from Identity-Based Encryption , 2004, SIAM J. Comput..

[366]  Arno Mittelbach,et al.  Indistinguishability Obfuscation versus Point Obfuscation with Auxiliary Input , 2014, IACR Cryptol. ePrint Arch..

[367]  Keith Mayes,et al.  Website Credential Storage and Two-Factor Web Authentication with a Java SIM , 2010, WISTP.

[368]  Tatsuaki Okamoto,et al.  Efficient Attribute-Based Signatures for Non-Monotone Predicates in the Standard Model , 2014, IEEE Transactions on Cloud Computing.

[369]  Takakazu Satoh,et al.  Generating genus two hyperelliptic curves over large characteristic finite fields , 2009, IACR Cryptol. ePrint Arch..

[370]  Ran Canetti,et al.  Towards Realizing Random Oracles: Hash Functions That Hide All Partial Information , 1997, CRYPTO.

[371]  Stefan Dziembowski,et al.  Leakage-Resilient Cryptography , 2008, 2008 49th Annual IEEE Symposium on Foundations of Computer Science.

[372]  Mark Ryan,et al.  Towards Automatic Analysis of Election Verifiability Properties , 2010, ARSPA-WITS.

[373]  Abhi Shelat,et al.  Efficient Protocols for Set Membership and Range Proofs , 2008, ASIACRYPT.

[374]  Srinivas Vivek,et al.  Limits of a conjecture on a leakage-resilient cryptosystem , 2014, Inf. Process. Lett..

[375]  P. MuraliKrishna,et al.  SECURE SCHEMES FOR SECRET SHARING AND KEY DISTRIBUTION USING PELL'S EQUATION , 2013 .

[376]  Steve Hanna,et al.  A survey of mobile malware in the wild , 2011, SPSM '11.

[377]  Eike Kiltz,et al.  Leakage Resilient ElGamal Encryption , 2010, ASIACRYPT.

[378]  Josep Domingo-Ferrer,et al.  On the complexity of optimal microaggregation for statistical disclosure control , 2001 .

[379]  Konrad Rieck,et al.  Structural detection of android malware using embedded call graphs , 2013, AISec.

[380]  Willy Susilo,et al.  A Ciphertext-Policy Attribute-Based Proxy Re-encryption with Chosen-Ciphertext Security , 2013, 2013 5th International Conference on Intelligent Networking and Collaborative Systems.

[381]  Allison Bishop,et al.  How to leak on key updates , 2011, STOC '11.

[382]  Robert H. Deng,et al.  Adaptable Ciphertext-Policy Attribute-Based Encryption , 2013, Pairing.

[383]  Jinhui Chao,et al.  Scholten Forms and Elliptic/Hyperelliptic Curves with Weak Weil Restrictions , 2005, IACR Cryptol. ePrint Arch..

[384]  Miklós Ajtai,et al.  Generating Hard Instances of the Short Basis Problem , 1999, ICALP.

[385]  Keita Emura,et al.  Efficient Delegation of Key Generation and Revocation Functionalities in Identity-Based Encryption , 2013, CT-RSA.

[386]  Josep Domingo-Ferrer,et al.  Efficient multivariate data-oriented microaggregation , 2006, The VLDB Journal.

[387]  Michael R. Lyu,et al.  Towards Continuous and Passive Authentication via Touch Biometrics: An Experimental Study on Smartphones , 2014, SOUPS.

[388]  Tanja Lange,et al.  Handbook of Elliptic and Hyperelliptic Curve Cryptography , 2005 .

[389]  Craig Gentry,et al.  Trapdoors for hard lattices and new cryptographic constructions , 2008, IACR Cryptol. ePrint Arch..

[390]  Josep Domingo-Ferrer,et al.  Tracing and revoking leaked credentials: accountability in leaking sensitive outsourced data , 2014, AsiaCCS.

[391]  Stefanos Gritzalis,et al.  W-EHR: A Wireless Distributed Framework for Secure Dissemination of Electronic Healthcare Records , 2009, 2009 16th International Conference on Systems, Signals and Image Processing.

[392]  Prasad Naldurg,et al.  SEAL: a logic programming framework for specifying and verifying access control models , 2011, SACMAT '11.

[393]  Yves Le Traon,et al.  Automatically securing permission-based software by reducing the attack surface: an application to Android , 2012, 2012 Proceedings of the 27th IEEE/ACM International Conference on Automated Software Engineering.

[394]  Trent Jaeger,et al.  PRIMA: policy-reduced integrity measurement architecture , 2006, SACMAT '06.

[395]  Wenke Lee,et al.  Detecting Malicious Flux Service Networks through Passive Analysis of Recursive DNS Traces , 2009, 2009 Annual Computer Security Applications Conference.

[396]  Martín Abadi,et al.  Mobile values, new names, and secure communication , 2001, POPL '01.

[397]  Craig Gentry,et al.  Certificate-Based Encryption and the Certificate Revocation Problem , 2003, EUROCRYPT.

[398]  Yevgeniy Dodis,et al.  Leakage-Resilient Public-Key Cryptography in the Bounded-Retrieval Model , 2009, CRYPTO.

[399]  Alexander W. Dent,et al.  Adapting the Weaknesses of the Random Oracle Model to the Generic Group Model , 2002, ASIACRYPT.

[400]  Jun Han,et al.  ACCessory: password inference using accelerometers on smartphones , 2012, HotMobile '12.

[401]  Alexander Maximov,et al.  A Linear Distinguishing Attack on Scream , 2007, IEEE Transactions on Information Theory.

[402]  Ahmed Obied,et al.  Broadcast Encryption , 2008, Encyclopedia of Multimedia.

[403]  Yuan Zhao,et al.  Exploiting the Floating-Point Computing Power of GPUs for RSA , 2014, ISC.

[404]  S. Lang,et al.  Abelian varieties over finite fields , 2005 .

[405]  Hideki Imai,et al.  Attribute-Based Encryption Supporting Direct/Indirect Revocation Modes , 2009, IMACC.

[406]  Ling Liu,et al.  Location Privacy in Mobile Systems: A Personalized Anonymization Model , 2005, 25th IEEE International Conference on Distributed Computing Systems (ICDCS'05).

[407]  Georgios Kambourakis,et al.  A cloud-based architecture to crowdsource mobile app privacy leaks , 2014, Panhellenic Conference on Informatics.

[408]  Haining Wang,et al.  An efficient user verification system via mouse movements , 2011, CCS '11.

[409]  Ali El Kaafarani,et al.  Decentralized Traceable Attribute-Based Signatures , 2014, CT-RSA.

[410]  Karsten Sohr,et al.  Understanding the implemented access control policy of Android system services with slicing and extended static checking , 2015, International Journal of Information Security.

[411]  Javier Herranz,et al.  Short Attribute-Based Signatures for Threshold Predicates , 2012, CT-RSA.

[412]  Vinod Vaikuntanathan,et al.  Functional Encryption for Threshold Functions (or Fuzzy IBE) from Lattices , 2012, Public Key Cryptography.

[413]  Hong Chen,et al.  Analyzing and Comparing the Protection Quality of Security Enhanced Operating Systems , 2009, NDSS.

[414]  Dan Boneh,et al.  Lattice Basis Delegation in Fixed Dimension and Shorter-Ciphertext Hierarchical IBE , 2010, CRYPTO.

[415]  Brent Waters,et al.  Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.

[416]  Romit Roy Choudhury,et al.  Tapprints: your finger taps have fingerprints , 2012, MobiSys '12.

[417]  Miroslaw Kutylowski,et al.  Two-Head Dragon Protocol: Preventing Cloning of Signature Keys - Work in Progress , 2010, INTRUST.

[418]  Santanu Sarkar,et al.  A Differential Fault Attack on the Grain Family of Stream Ciphers , 2012, CHES.

[419]  Kazuhiko Minematsu,et al.  $\textnormal{\textsc{TWINE}}$ : A Lightweight Block Cipher for Multiple Platforms , 2012, Selected Areas in Cryptography.

[420]  David Cash,et al.  Bonsai Trees, or How to Delegate a Lattice Basis , 2010, Journal of Cryptology.

[421]  Matt Blaze,et al.  Divertible Protocols and Atomic Proxy Cryptography , 1998, EUROCRYPT.

[422]  Atsuko Miyaji,et al.  An Identity-Based Proxy Re-Encryption Scheme with Source Hiding Property, and its Application to a Mailing-List System , 2010, EuroPKI.

[423]  Berkant Ustaoglu,et al.  Obtaining a secure and efficient key agreement protocol from (H)MQV and NAXOS , 2008, Des. Codes Cryptogr..

[424]  Ç. Koç,et al.  Incomplete reduction in modular arithmetic , 2002 .

[425]  Nicolas Thériault,et al.  A double large prime variation for small genus hyperelliptic index calculus , 2004, Math. Comput..

[426]  H. Saevanee,et al.  User Authentication Using Combination of Behavioral Biometrics over the Touchpad Acting Like Touch Screen of Mobile Device , 2008, 2008 International Conference on Computer and Electrical Engineering.

[427]  Lei Hu,et al.  Automatic Security Evaluation and (Related-key) Differential Characteristic Search: Application to SIMON, PRESENT, LBlock, DES(L) and Other Bit-Oriented Block Ciphers , 2014, ASIACRYPT.

[428]  Amr M. Youssef,et al.  On the analysis of the Zeus botnet crimeware toolkit , 2010, 2010 Eighth International Conference on Privacy, Security and Trust.

[429]  Chris Peikert,et al.  Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller , 2012, IACR Cryptol. ePrint Arch..

[430]  Kaoru Kurosawa,et al.  2-Pass Key Exchange Protocols from CPA-Secure KEM , 2014, CT-RSA.

[431]  Huy Kang Kim,et al.  Mal-netminer: malware classification based on social network analysis of call graph , 2014, WWW '14 Companion.

[432]  Yang Zhang,et al.  Measuring and Comparing the Protection Quality in Different Operating Systems , 2013, NSS.

[433]  Yee Wei Law,et al.  KLEIN: A New Family of Lightweight Block Ciphers , 2010, RFIDSec.

[434]  Benoît Libert,et al.  Unidirectional Chosen-Ciphertext Secure Proxy Re-Encryption , 2008, IEEE Transactions on Information Theory.

[435]  Hugo Krawczyk,et al.  Security Analysis of IKE's Signature-Based Key-Exchange Protocol , 2002, CRYPTO.

[436]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[437]  Jaap Top,et al.  Some Genus 3 Curves with Many Points , 2002, ANTS.

[438]  Jason Smith,et al.  The SIMON and SPECK Families of Lightweight Block Ciphers , 2013, IACR Cryptol. ePrint Arch..

[439]  Silvio Micali,et al.  The knowledge complexity of interactive proof-systems , 1985, STOC '85.

[440]  Subhamoy Maitra,et al.  A Differential Fault Attack on MICKEY 2.0 , 2013, CHES.

[441]  Brent Waters,et al.  Witness encryption and its applications , 2013, STOC '13.

[442]  Steve Hanna,et al.  Juxtapp: A Scalable System for Detecting Code Reuse among Android Applications , 2012, DIMVA.

[443]  Alfred Menezes,et al.  An Efficient Protocol for Authenticated Key Agreement , 2003, Des. Codes Cryptogr..

[444]  Zhenfu Cao,et al.  CCA-Secure Proxy Re-Encryption without Pairings , 2009, IACR Cryptol. ePrint Arch..

[445]  Lei Hu,et al.  Partial Key Exposure Attacks on Takagi's Variant of RSA , 2014, ACNS.

[446]  Yajin Zhou,et al.  Detecting repackaged smartphone applications in third-party android marketplaces , 2012, CODASPY '12.

[447]  Björn Hartmann,et al.  Stacksplorer: call graph navigation helps increasing code maintenance efficiency , 2011, UIST.

[448]  Helen J. Wang,et al.  Permission Re-Delegation: Attacks and Defenses , 2011, USENIX Security Symposium.

[449]  Christof Paar,et al.  Block Ciphers - Focus on the Linear Layer (feat. PRIDE) , 2014, CRYPTO.

[450]  Wenchang Shi On Design of a Trusted Software Base with Support of TPCM , 2009, INTRUST.

[451]  Shai Halevi,et al.  Cryptanalysis of Stream Ciphers with Linear Masking , 2002, CRYPTO.

[452]  S.A. Manavski,et al.  CUDA Compatible GPU as an Efficient Hardware Accelerator for AES Cryptography , 2007, 2007 IEEE International Conference on Signal Processing and Communications.

[453]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[454]  Johannes Blömer,et al.  Analysis of countermeasures against access driven cache attacks on AES , 2007, IACR Cryptol. ePrint Arch..

[455]  Zhen Huang,et al.  PScout: analyzing the Android permission specification , 2012, CCS.

[456]  Brent Waters,et al.  Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.

[457]  Aziz Mohaisen,et al.  Unveiling Zeus , 2013, ArXiv.

[458]  Silvio Micali,et al.  Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems , 1991, JACM.

[459]  Clifford C. Cocks An Identity Based Encryption Scheme Based on Quadratic Residues , 2001, IMACC.

[460]  Yao Zheng,et al.  Scalable and Secure Sharing of Personal Health Records in Cloud Computing Using Attribute-Based Encryption , 2019, IEEE Transactions on Parallel and Distributed Systems.

[461]  José Luis Fernández Alemán,et al.  Security and privacy in electronic health records: A systematic literature review , 2013, J. Biomed. Informatics.

[462]  Nicolas Gama,et al.  Finding short lattice vectors within mordell's inequality , 2008, STOC.

[463]  Hai Huang,et al.  You Are How You Touch: User Verification on Smartphones via Tapping Behaviors , 2014, 2014 IEEE 22nd International Conference on Network Protocols.

[464]  Hong Chen,et al.  Towards analyzing complex operating system access control configurations , 2010, SACMAT '10.

[465]  Eli Biham,et al.  Differential cryptanalysis of DES-like cryptosystems , 1990, Journal of Cryptology.

[466]  Huaxiong Wang,et al.  Revocable Identity-Based Encryption from Lattices , 2012, ACISP.

[467]  Brent Waters,et al.  Adaptive Security in Broadcast Encryption Systems (with Short Ciphertexts) , 2009, EUROCRYPT.

[468]  Nigel P. Smart,et al.  Toward Acceleration of RSA Using 3D Graphics Hardware , 2007, IMACC.

[469]  Seungyeop Han,et al.  SSLShader: Cheap SSL Acceleration with Commodity Processors , 2011, NSDI.

[470]  Adi Shamir,et al.  Witness indistinguishable and witness hiding protocols , 1990, STOC '90.

[471]  Yael Tauman Kalai,et al.  On the impossibility of obfuscation with auxiliary input , 2005, 46th Annual IEEE Symposium on Foundations of Computer Science (FOCS'05).

[472]  Tao Feng,et al.  Continuous mobile authentication using touchscreen gestures , 2012, 2012 IEEE Conference on Technologies for Homeland Security (HST).

[473]  Mihir Bellare,et al.  Entity Authentication and Key Distribution , 1993, CRYPTO.

[474]  J. Aaron Pendergrass,et al.  Linux kernel integrity measurement using contextual inspection , 2007, STC '07.

[475]  Christian A. Reuter,et al.  Differential Fault Analysis on Grøstl , 2012, 2012 Workshop on Fault Diagnosis and Tolerance in Cryptography.

[476]  Mark Ryan,et al.  Election Verifiability in Electronic Voting Protocols , 2010, ESORICS.

[477]  Joseph Bonneau,et al.  Cache-Collision Timing Attacks Against AES , 2006, CHES.

[478]  Paul C. Kocher,et al.  Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.

[479]  Cas J. F. Cremers Formally and Practically Relating the CK, CK-HMQV, and eCK Security Models for Authenticated Key Exchange , 2009, IACR Cryptol. ePrint Arch..

[480]  Ali A. Ghorbani,et al.  Detecting P2P botnets through network behavior analysis and machine learning , 2011, 2011 Ninth Annual International Conference on Privacy, Security and Trust.

[481]  Elaine Shi,et al.  Delegating Capabilities in Predicate Encryption Systems , 2008, ICALP.

[482]  Tsuyoshi Hayashida,et al.  Existence of curves of genus two on a product of two elliptic curves , 1965 .

[483]  Michael J. Fischer,et al.  A robust and verifiable cryptographically secure election scheme , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).

[484]  Oded Goldreich,et al.  Definitions and properties of zero-knowledge proof systems , 1994, Journal of Cryptology.

[485]  Laurent Imbert,et al.  Extended Double-Base Number System with Applications to Elliptic Curve Cryptography , 2006, INDOCRYPT.

[486]  Patrick Longa,et al.  Fast Multibase Methods and Other Several Optimizations for Elliptic Curve Scalar Multiplication , 2009, IACR Cryptol. ePrint Arch..

[487]  Kazue Sako,et al.  Efficient Receipt-Free Voting Based on Homomorphic Encryption , 2000, EUROCRYPT.

[488]  Everett W. Howe,et al.  Large torsion subgroups of split Jacobians of curves of genus two or three , 1998 .

[489]  Josep Argelich,et al.  A New Encoding from MinSAT into MaxSAT , 2012, CP.

[490]  Allison Bishop,et al.  Unbounded HIBE and Attribute-Based Encryption , 2011, IACR Cryptol. ePrint Arch..

[491]  ASHWIN MACHANAVAJJHALA,et al.  L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).

[492]  Varun Prakash,et al.  Touch panel with integrated fingerprint sensors based user identity management , 2013, 2013 IEEE International Conference on Technologies for Homeland Security (HST).

[493]  D. Chaum,et al.  Di(cid:11)erential Cryptanalysis of the full 16-round DES , 1977 .

[494]  Jean-Pierre Serre,et al.  The Maximum or Minimum Number of Rational Points on Genus Three Curves over Finite Fields , 2002, Compositio Mathematica.

[495]  Antoine Joux,et al.  Cover and Decomposition Index Calculus on Elliptic Curves Made Practical - Application to a Previously Unreachable Curve over $\mathbb{F}_{p^6}$ , 2012, EUROCRYPT.

[496]  Guy N. Rothblum,et al.  On Best-Possible Obfuscation , 2007, Journal of Cryptology.

[497]  Adi Shamir,et al.  Cryptographic Applications of T-Functions , 2003, Selected Areas in Cryptography.

[498]  Bruce Schneier,et al.  Cryptanalytic Attacks on Pseudorandom Number Generators , 1998, FSE.

[499]  Allison Bishop,et al.  Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption , 2010, EUROCRYPT.

[500]  Mu Zhang,et al.  AppSealer: Automatic Generation of Vulnerability-Specific Patches for Preventing Component Hijacking Attacks in Android Applications , 2014, NDSS.

[501]  Vikram S. Adve,et al.  Automatic pool allocation: improving performance by controlling data structure layout in the heap , 2005, PLDI '05.

[502]  Yutaka Kawai,et al.  Fully-Anonymous Functional Proxy-Re-Encryption , 2013, IACR Cryptol. ePrint Arch..

[503]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[504]  Andrew W. Appel,et al.  MulVAL: A Logic-based Network Security Analyzer , 2005, USENIX Security Symposium.

[505]  C. Diem The GHS-attack in odd characteristic , 2003 .

[506]  Josep Domingo-Ferrer,et al.  Privacy in Statistical Databases: k-Anonymity Through Microaggregation , 2006, 2006 IEEE International Conference on Granular Computing.

[507]  Gabi Nakibly,et al.  Mobile Device Identification via Sensor Fingerprinting , 2014, ArXiv.

[508]  Tsuyoshi Hayashida,et al.  A class number associated with the product of an elliptic curve with itself , 1968 .

[509]  Lars Hoffmann,et al.  Differential Fault Analysis on the SHA1 Compression Function , 2011, 2011 Workshop on Fault Diagnosis and Tolerance in Cryptography.

[510]  Gabriele Lenzini,et al.  Formal analysis of electronic exams , 2014, 2014 11th International Conference on Security and Cryptography (SECRYPT).

[511]  C. Diem,et al.  Computing discrete logarithms with special linear systems , 2013 .