Sciweavers

210 search results - page 32 / 42
» 20 Years of Operating Systems Security
Sort
View
CCS
2003
ACM
13 years 12 months ago
Countering code-injection attacks with instruction-set randomization
We describe a new, general approach for safeguarding systems against any type of code-injection attack. We apply Kerckhoff’s principle, by creating process-specific randomized ...
Gaurav S. Kc, Angelos D. Keromytis, Vassilis Preve...
MOBIHOC
2007
ACM
14 years 6 months ago
A random perturbation-based scheme for pairwise key establishment in sensor networks
A prerequisite for secure communications between two sensor nodes is that these nodes exclusively share a pairwise key. Although numerous pairwise key establishment (PKE) schemes ...
Wensheng Zhang, Minh Tran, Sencun Zhu, Guohong Cao
HICSS
2007
IEEE
100views Biometrics» more  HICSS 2007»
14 years 1 months ago
The Impact of the NSA Cyber Defense Exercise on the Curriculum at the Air Force Institute of Technology
This paper describes how the curriculum and course format at the Air Force Institute of Technology (AFIT) has evolved based on our experience with the highly-successful Cyber Defe...
Barry E. Mullins, Timothy H. Lacey, Robert F. Mill...
FDTC
2006
Springer
102views Cryptology» more  FDTC 2006»
13 years 10 months ago
Cryptographic Key Reliable Lifetimes: Bounding the Risk of Key Exposure in the Presence of Faults
With physical attacks threatening the security of current cryptographic schemes, no security policy can be developed without taking into account the physical nature of computation....
Alfonso De Gregorio
ICC
2009
IEEE
134views Communications» more  ICC 2009»
14 years 1 months ago
Short-Length Raptor Codes for Mobile Free-Space Optical Channels
Abstract—Free-space optical (FSO) links are competitive wireless links offering high data rate, security and low system complexity. For mobile applications, e.g., from a ground b...
Wenzhe Zhang, Steve Hranilovic