Sciweavers

134 search results - page 20 / 27
» Attack for Flash MIX
Sort
View
ICSE
2009
IEEE-ACM
14 years 9 months ago
Taint-based directed whitebox fuzzing
We present a new automated white box fuzzing technique and a tool, BuzzFuzz, that implements this technique. Unlike standard fuzzing techniques, which randomly change parts of the...
Vijay Ganesh, Tim Leek, Martin C. Rinard
ACSAC
2004
IEEE
14 years 11 days ago
Using Predators to Combat Worms and Viruses: A Simulation-Based Study
Large-scale attacks generated by fast-spreading or stealthy malicious mobile code, such as flash worms and e-mail viruses, demand new approaches to patch management and disinfecti...
Ajay K. Gupta 0002, Daniel C. DuVarney
ICC
2008
IEEE
106views Communications» more  ICC 2008»
14 years 3 months ago
Lightweight Security for Network Coding
Abstract—Under the emerging network coding paradigm, intermediate nodes in the network are allowed not only to store and forward packets but also to process and mix different dat...
João P. Vilela, Luísa Lima, Jo&atild...
SP
2003
IEEE
155views Security Privacy» more  SP 2003»
14 years 1 months ago
Mixminion: Design of a Type III Anonymous Remailer Protocol
We present Mixminion, a message-based anonymous remailer protocol with secure single-use reply blocks. Mix nodes cannot distinguish Mixminion forward messages from reply messages,...
George Danezis, Roger Dingledine, Nick Mathewson
FC
2008
Springer
81views Cryptology» more  FC 2008»
13 years 10 months ago
Don't Clog the Queue! Circuit Clogging and Mitigation in P2P Anonymity Schemes
At Oakland 2005, Murdoch and Danezis described an attack on the Tor anonymity service that recovers the nodes in a Tor circuit, but not the client. We observe that in a peer-to-pee...
Jon McLachlan, Nicholas Hopper