scispace - formally typeset
Search or ask a question
Conference

International Conference on Information Security 

About: International Conference on Information Security is an academic conference. The conference publishes majorly in the area(s): Encryption & Cryptography. Over the lifetime, 1405 publications have been published by the conference receiving 19928 citations.


Papers
More filters
Book ChapterDOI
25 Oct 2010
TL;DR: It is shown that a genuine application exploited at runtime or a malicious application can escalate granted permissions, implying that Android's security model cannot deal with a transitive permission usage attack and Android's sandbox model fails as a last resort against malware and sophisticated runtime attacks.
Abstract: Android is a modern and popular software platform for smartphones. Among its predominant features is an advanced security model which is based on application-oriented mandatory access control and sandboxing. This allows developers and users to restrict the execution of an application to the privileges it has (mandatorily) assigned at installation time. The exploitation of vulnerabilities in program code is hence believed to be confined within the privilege boundaries of an application's sandbox. However, in this paper we show that a privilege escalation attack is possible. We show that a genuine application exploited at runtime or a malicious application can escalate granted permissions. Our results immediately imply that Android's security model cannot deal with a transitive permission usage attack and Android's sandbox model fails as a last resort against malware and sophisticated runtime attacks.

475 citations

Book ChapterDOI
Helger Lipmaa1
20 Sep 2005
TL;DR: In this paper, a one-round 1-out-of-n computationally private information retrieval protocol for l-bit strings with low-degree polylogarithmic receiver-computation, linear sender-comculculation, and communication Θ(klog2n+llogn), where k is a possibly nonconstant security parameter.
Abstract: We propose a one-round 1-out-of-n computationally-private information retrieval protocol for l-bit strings with low-degree polylogarithmic receiver-computation, linear sender-computation and communication Θ(klog2n+llogn), where k is a possibly non-constant security parameter The new protocol is receiver-private if the underlying length-flexible additively homomorphic public-key cryptosystem is IND-CPA secure It can be transformed to a one-round computationally receiver-private and information-theoretically sender-private 1-out-of-n oblivious-transfer protocol for l-bit strings, that has the same asymptotic communication and is private in the standard complexity-theoretic model

322 citations

Book ChapterDOI
30 Sep 2002
TL;DR: This work presents one such PH (none was known so far) which can be proven secure against known-cleartext attacks, as long as the ciphertext space is much larger than the cleartext space.
Abstract: Privacy homomorphisms (PHs) are encryption transformations mapping a set of operations on cleartext to another set of operations on ciphertext. If addition is one of the ciphertext operations, then it has been shown that a PH is insecure against a chosen-cleartext attack. Thus, a PH allowing full arithmetic on encrypted data can be at best secure against known-cleartext attacks. We present one such PH (none was known so far) which can be proven secure against known-cleartext attacks, as long as the ciphertext space is much larger than the cleartext space. Some applications to delegation of sensitive computing and data and to e-gambling are briefly outlined.

305 citations

Book ChapterDOI
25 Oct 2010
TL;DR: This work presents implicit authentication - authenticating users based on behavior patterns and describes the model for performing implicit authentication and assess the techniques using more than two weeks of collected data from over 50 subjects.
Abstract: Users are increasingly dependent on mobile devices. However, current authentication methods like password entry are significantly more frustrating and difficult to perform on these devices, leading users to create and reuse shorter passwords and pins, or no authentication at all. We present implicit authentication - authenticating users based on behavior patterns. We describe our model for performing implicit authentication and assess our techniques using more than two weeks of collected data from over 50 subjects.

265 citations

Book ChapterDOI
25 Oct 2010
TL;DR: In this paper, the authors present CRePE, a system that is able to enforce fine-grained policies, e.g. that vary while an application is running, that also depend on the context of the smartphone.
Abstract: Most of the research work for enforcing security policies on smartphones considered coarse-grained policies, e.g. either to allow an application to run or not. In this paper we present CRePE, the first system that is able to enforce fine-grained policies, e.g. that vary while an application is running, that also depend on the context of the smartphone. A context can be defined by the status of some variables (e.g. location, time, temperature, noise, and light), the presence of other devices, a particular interaction between the user and the smartphone, or a combination of these. CRePE allows context-related policies to be defined either by the user or by trusted third parties. Depending on the authorization, third parties can set a policy on a smartphone at any moment or just when the phone is within a particular context, e.g. within a building, or a plane.

236 citations

Performance
Metrics
No. of papers from the Conference in previous years
YearPapers
202116
202043
201934
201869
201777
201653