USENIX2014.rar

时间:2022-09-19 13:28:42
【文件属性】:
文件名称:USENIX2014.rar
文件大小:58.29MB
文件格式:RAR
更新时间:2022-09-19 13:28:42
USENIX 论文集 2014 USENIX Security是信息安全领域四大*学术会议之一,每年涵盖的安全领域也非常多,包含:二进制安全、固件安全、取证分析、Web安全、隐私保护、恶意分析等。
【文件预览】:
USENIX14
----Telepathwords Preventing Weak Passwords by Reading Users’ Minds.pdf(792KB)
----ASM A Programmable Interface for Extending Android Security.pdf(373KB)
----SSOScan Automated Testing of Web Applications for Single Sign-On Vulnerabilities.pdf(632KB)
----Succinct Non-Interactive Zero Knowledge for a von Neumann Architecture.pdf(507KB)
----Cardinal Pill Testing of System Virtual Machines.pdf(376KB)
----Oxymoron Making Fine-Grained Memory Randomization Practical by Allowing Code Sharing.pdf(1.02MB)
----A Large-Scale Empirical Analysis of Chinese Web Passwords.pdf(470KB)
----An Internet-Wide View of Internet-Wide Scanning.pdf(478KB)
----iSeeYou Disabling the MacBook Webcam Indicator LED.pdf(1.52MB)
----BareCloud Bare-metal Analysis-based Evasive Malware Detection.pdf(386KB)
----Static Detection of Second-Order Vulnerabilities in Web Applications.pdf(363KB)
----Precise Client-side Protection against DOM-based Cross-Site Scripting.pdf(307KB)
----Optimizing Seed Selection for Fuzzing.pdf(369KB)
----From the Aether to the Ethernet—Attacking the Internet using Broadcast Digital Television.pdf(691KB)
----When Governments Hack Opponents A Look at Actors and Technology.pdf(5.22MB)
----Understanding the Dark Side of Domain Parking.pdf(1.44MB)
----The Long Taile of Typosquatting Domain Names.pdf(1.88MB)
----Privacy in Pharmacogenetics An End-to-End Case Study of Personalized Warfarin Dosing.pdf(406KB)
----Towards Detecting Anomalous User Behavior in Online Social Networks.pdf(489KB)
----XRay Enhancing the Web’s Transparency with Differential Correlation.pdf(457KB)
----On the Effective Prevention of TLS Man-in-the-Middle Attacks in Web Applications.pdf(906KB)
----Never Been KIST Tor’s Congestion Management Blossoms with Kernel-Informed Socket Transport.pdf(790KB)
----Burst ORAM Minimizing ORAM Response Times for Bursty Access Patterns.pdf(3.61MB)
----SpanDex Secure Password Tracking for Android.pdf(449KB)
----The Emperor’s New Password Manager Security Analysis of Web-based Password Managers.pdf(610KB)
----Blanket Execution Dynamic Similarity Testing for Program Binaries and Components.pdf(498KB)
----Automatically Detecting Vulnerable Websites Before They Turn Malicious.pdf(938KB)
----A Large-Scale Analysis of the Security of Embedded Firmwares.pdf(675KB)
----Towards Reliable Storage of 56-bit Secrets in Human Memory.pdf(417KB)
----Brahmastra Driving Apps to Test the Security of Third-Party Components.pdf(1.5MB)
----Ad-Hoc Secure Two-Party Computation on Mobile Devices using Hardware Tokens.pdf(753KB)
----Password Portfolios and the Finite-Effort User Sustainably Managing Large Numbers of Accounts.pdf(450KB)
----X-Force Force-Executing Binary Programs for Security Applications.pdf(998KB)
----SDDR Light-Weight Secure Mobile Encounters.pdf(2.17MB)
----JIGSAW Protecting Resource Access by Inferring Programmer Expectations.pdf(486KB)
----Gyrophone Recognizing Speech from Gyroscope Signals.pdf(3.32MB)
----LibFTE A Toolkit for Constructing Practical Format-Abiding Encryption Schemes.pdf(2.02MB)
----TRUESET Faster Verifiable Set Computations.pdf(2.38MB)
----BYTEWEIGHT Learning to Recognize Functions in Binary Code.pdf(462KB)
----Man vs. Machine Practical Adversarial Detection of Malicious Crowdsourcing Workers.pdf(780KB)
----Stitching the Gadgets On the Ineffectiveness of Coarse-Grained Control-Flow Integrity Protection.pdf(732KB)
----Password Managers Attacks and Defenses.pdf(348KB)
----ROP is Still Dangerous Breaking Modern Defenses.pdf(430KB)
----A Bayesian Approach to Privacy Enforcement in Smartphones.pdf(1.97MB)
----Dynamic Hooks Hiding Control Flow Changes within Non-Control Data.pdf(406KB)
----TapDance End-to-Middle Anticensorship without Flow Blocking.pdf(572KB)
----On the Practical Exploitability of Dual EC in TLS Implementations.pdf(357KB)
----ZØ An Optimizing Distributing Zero-Knowledge Compiler.pdf(586KB)
----Revisiting SSLTLS Implementations New Bleichenbacher Side Channels and Attacks.pdf(625KB)
----FLUSH+RELOAD A High Resolution Low Noise L3 Cache Side-Channel Attack.pdf(322KB)
----Effective Attacks and Provable Defenses for Website Fingerprinting.pdf(300KB)
----Scheduler-based Defenses against Cross-VM Side-channels.pdf(673KB)
----Hulk Eliciting Malicious Behavior in Browser Extensions.pdf(1.91MB)
----On the Feasibility of Large-Scale Infections of iOS Devices.pdf(529KB)
----A Look at Targeted Attacks Through the Lense of an NGO.pdf(507KB)
----Faster Private Set Intersection Based on OT Extension.pdf(355KB)
----Enforcing Forward-Edge Control-Flow Integrity in GCC & LLVM.pdf(314KB)
----ret2dir Rethinking Kernel Isolation.pdf(437KB)
----Peeking into Your App without Actually Seeing It UI State Inference and Novel Android Attacks.pdf(636KB)
----Exit from Hell Reducing the Impact of Amplification DDoS Attacks.pdf(2.13MB)
----Size Does Matter Why Using Gadget-Chain Length to Prevent Code-Reuse Attacks is Hard.pdf(526KB)
----DSCRETE Automatic Rendering of Forensic Information from Memory Images via Application Logic Reuse.pdf(771KB)
----Security Analysis of a Full-Body Scanner.pdf(3.91MB)
----Privee An Architecture for Automatically Analyzing Web Privacy Policies.pdf(752KB)
----Targeted Threat Index Characterizing and Quantifying Politically-Motivated Targeted Malware.pdf(3.73MB)
----Preventing Cryptographic Key Leakage in Cloud Virtual Machines.pdf(497KB)
----Mimesis Aegis A Mimicry Privacy Shield–A System’s Approach to Data Privacy on Public Cloud.pdf(860KB)

网友评论