Sciweavers

63 search results - page 12 / 13
» Protecting Cryptographic Keys from Memory Disclosure Attacks
Sort
View
SRDS
2007
IEEE
14 years 1 days ago
RandSys: Thwarting Code Injection Attacks with System Service Interface Randomization
Code injection attacks are a top threat to today’s Internet. With zero-day attacks on the rise, randomization techniques have been introduced to diversify software and operation...
Xuxian Jiang, Helen J. Wang, Dongyan Xu, Yi-Min Wa...
HOST
2008
IEEE
14 years 6 days ago
Place-and-Route Impact on the Security of DPL Designs in FPGAs
—Straightforward implementations of cryptographic algorithms are known to be vulnerable to attacks aimed not at the mathematical structure of the cipher but rather at the weak po...
Sylvain Guilley, Sumanta Chaudhuri, Jean-Luc Dange...
CIS
2004
Springer
13 years 11 months ago
Fast Query Over Encrypted Character Data in Database
There are a lot of very important data in database, which need to be protected from attacking. Cryptographic support is an important mechanism of securing them. People, however, mu...
Zheng-Fei Wang, Jing Dai, Wei Wang 0009, Baile Shi
IH
2001
Springer
13 years 10 months ago
Keyless Public Watermarking for Intellectual Property Authentication
Abstract. A constraint-based watermarking technique has been introduced for the protection of intellectual properties such as hardware, software, algorithms, and solutions to hard ...
Gang Qu
MIDDLEWARE
2007
Springer
13 years 12 months ago
Dynamic multi-process information flow tracking for web application security
Although there is a large body of research on detection and prevention of such memory corruption attacks as buffer overflow, integer overflow, and format string attacks, the web...
Susanta Nanda, Lap-Chung Lam, Tzi-cker Chiueh