Sciweavers

370 search results - page 58 / 74
» Limits of Constructive Security Proofs
Sort
View
CCS
2007
ACM
14 years 2 months ago
On the infeasibility of modeling polymorphic shellcode
Current trends demonstrate an increasing use of polymorphism by attackers to disguise their exploits. The ability for malicious code to be easily, and automatically, transformed in...
Yingbo Song, Michael E. Locasto, Angelos Stavrou, ...
TRUST
2010
Springer
14 years 1 months ago
A Pairing-Based DAA Scheme Further Reducing TPM Resources
Direct Anonymous Attestation (DAA) is an anonymous signature scheme designed for anonymous attestation of a Trusted Platform Module (TPM) while preserving the privacy of the devic...
Ernie Brickell, Jiangtao Li
CISC
2009
Springer
148views Cryptology» more  CISC 2009»
13 years 5 months ago
A DAA Scheme Requiring Less TPM Resources
Abstract. Direct anonymous attestation (DAA) is a special digital signature primitive, which provides a balance between signer authentication and privacy. One of the most interesti...
Liqun Chen
CCS
2008
ACM
13 years 10 months ago
When good instructions go bad: generalizing return-oriented programming to RISC
This paper reconsiders the threat posed by Shacham's "return-oriented programming" -- a technique by which WX-style hardware protections are evaded via carefully cr...
Erik Buchanan, Ryan Roemer, Hovav Shacham, Stefan ...
ESOP
2004
Springer
14 years 1 months ago
Resources, Concurrency, and Local Reasoning (Abstract)
t) Peter W. O’Hearn Queen Mary, University of London In the 1960s Dijkstra suggested that, in order to limit the complexity of potential process interactions, concurrent programs...
Peter W. O'Hearn