Sciweavers

68 search results - page 12 / 14
» How to Prevent Type Flaw Attacks on Security Protocols
Sort
View
ESORICS
2007
Springer
14 years 27 days ago
SilentKnock: Practical, Provably Undetectable Authentication
Port knocking is a technique first introduced in the blackhat and trade literature to prevent attackers from discovering and exploiting potentially vulnerable services on a networ...
Eugene Y. Vasserman, Nicholas Hopper, John Laxson,...
IPPS
2006
IEEE
14 years 22 days ago
A case for exploit-robust and attack-aware protocol RFCs
A large number of vulnerabilities occur because protocol implementations failed to anticipate illegal packets. rfcs typically define what constitute “right” packets relevant ...
Venkat Pothamsetty, Prabhaker Mateti
GLOBECOM
2007
IEEE
14 years 1 months ago
Passive Listening and Intrusion Management in Commodity Wi-Fi Networks
—We examine a widely accepted myth about passive listening in wireless networks, and give a detailed description of how to achieve real “passive listening.” Then we develop a...
Liran Ma, Amin Y. Teymorian, Xiuzhen Cheng
CTRSA
2006
Springer
160views Cryptology» more  CTRSA 2006»
13 years 10 months ago
RFID-Tags for Anti-counterfeiting
RFID-tags are becoming very popular tools for identification of products. As they have a small microchip on board, they offer functionality that can be used for security purposes. ...
Pim Tuyls, Lejla Batina
TMC
2012
11 years 9 months ago
Protecting Location Privacy in Sensor Networks against a Global Eavesdropper
— While many protocols for sensor network security provide confidentiality for the content of messages, contextual information usually remains exposed. Such information can be c...
Kiran Mehta, Donggang Liu, Matthew Wright