Sciweavers

367 search results - page 39 / 74
» The Return of the Sensitivity Attack
Sort
View
PET
2007
Springer
14 years 1 months ago
Identity Trail: Covert Surveillance Using DNS
Abstract. The Domain Name System (DNS) is the only globally deployed Internet service that provides user-friendly naming for Internet hosts. It was originally designed to return th...
Saikat Guha, Paul Francis
ACSAC
2004
IEEE
13 years 11 months ago
A Dynamic Technique for Eliminating Buffer Overflow Vulnerabilities (and Other Memory Errors)
Buffer overflow vulnerabilities are caused by programming errors that allow an attacker to cause the program to write beyond the bounds of an allocated memory block to corrupt oth...
Martin C. Rinard, Cristian Cadar, Daniel Dumitran,...
FSE
2008
Springer
193views Cryptology» more  FSE 2008»
13 years 9 months ago
New Features of Latin Dances: Analysis of Salsa, ChaCha, and Rumba
The stream cipher Salsa20 was introduced by Bernstein in 2005 as a candidate in the eSTREAM project, accompanied by the reduced versions Salsa20/8 and Salsa20/12. ChaCha is a varia...
Jean-Philippe Aumasson, Simon Fischer 0002, Shahra...
ACSAC
2009
IEEE
14 years 2 months ago
Analyzing Information Flow in JavaScript-Based Browser Extensions
JavaScript-based browser extensions (JSEs) enhance the core functionality of web browsers by improving their look and feel, and are widely available for commodity browsers. To ena...
Mohan Dhawan, Vinod Ganapathy
EDBT
2008
ACM
95views Database» more  EDBT 2008»
14 years 7 months ago
Zerber: r-confidential indexing for distributed documents
To carry out work assignments, small groups distributed within a larger enterprise often need to share documents among themselves while shielding those documents from others'...
Sergej Zerr, Elena Demidova, Daniel Olmedilla, Wol...