Listing 1 - 10 of 39 | << page >> |
Sort by
|
Choose an application
This book constitutes the thoroughly refereed post-conference proceedings of the 17th International Conference on Financial Cryptography and Data Security (FC 2013), held at Bankoku Shinryokan Busena Terrace Beach Resort, Okinawa, Japan, April 1-5, 2013. The 14 revised full papers and 17 short papers were carefully selected and reviewed from 125 submissions. The papers are grouped in the following topical sections: electronic payment (Bitcoin), usability aspects, secure computation, passwords, privacy primitives and non-repudiation, anonymity, hardware security, secure computation and secret sharing, authentication attacks and countermeasures, privacy of data and communication, and private data retrieval.
Engineering & Applied Sciences --- Computer Science --- Computer science. --- Computer security. --- Data encryption (Computer science). --- Application software. --- E-commerce. --- Computer Science. --- Data Encryption. --- Systems and Data Security. --- e-Commerce/e-business. --- Computer Appl. in Administrative Data Processing. --- Computer security --- User-centered system design --- Cognitive engineering (System design) --- Participatory design (System design) --- UCD (System design) --- Usability engineering (System design) --- User-centered design (System design) --- System design --- Human-computer interaction --- Information systems. --- Cryptology. --- Computer privacy --- Computer system security --- Computer systems --- Computers --- Cyber security --- Cybersecurity --- Electronic digital computers --- Protection of computer systems --- Security of computer systems --- Data protection --- Security systems --- Hacking --- Data encoding (Computer science) --- Encryption of data (Computer science) --- Cryptography --- Protection --- Security measures --- Application computer programs --- Application computer software --- Applications software --- Apps (Computer software) --- Computer software --- Cybercommerce --- E-business --- E-commerce --- E-tailing --- eBusiness --- eCommerce --- Electronic business --- Internet commerce --- Internet retailing --- Online commerce --- Web retailing --- Commerce --- Information superhighway
Choose an application
This book constitutes the thoroughly refereed post-conference proceedings of the 17th International Conference on Financial Cryptography and Data Security (FC 2013), held at Bankoku Shinryokan Busena Terrace Beach Resort, Okinawa, Japan, April 1-5, 2013. The 14 revised full papers and 17 short papers were carefully selected and reviewed from 125 submissions. The papers are grouped in the following topical sections: electronic payment (Bitcoin), usability aspects, secure computation, passwords, privacy primitives and non-repudiation, anonymity, hardware security, secure computation and secret sharing, authentication attacks and countermeasures, privacy of data and communication, and private data retrieval.
Office management --- Applied marketing --- Computer science --- Computer architecture. Operating systems --- Information systems --- Computer. Automation --- DES (data encryption standard) --- e-business --- wachtwoorden (informatica) --- bitcoin --- computers --- informatica --- bedrijfsadministratie --- informatiesystemen --- e-commerce --- computerbeveiliging --- computerkunde
Choose an application
This book provides an in-depth look at return-oriented programming attacks. It explores several conventional return-oriented programming attacks and analyzes the effectiveness of defense techniques including address space layout randomization (ASLR) and the control-flow restrictions implemented in security watchdogs such as Microsoft EMET. Chapters also explain the principle of control-flow integrity (CFI), highlight the benefits of CFI and discuss its current weaknesses. Several improved and sophisticated return-oriented programming attack techniques such as just-in-time return-oriented programming are presented. Building Secure Defenses against Code-Reuse Attacks is an excellent reference tool for researchers, programmers and professionals working in the security field. It provides advanced-level students studying computer science with a comprehensive overview and clear understanding of important runtime attacks.
Computer Science --- Engineering & Applied Sciences --- Computer security. --- Data encryption (Computer science) --- Data encoding (Computer science) --- Encryption of data (Computer science) --- Computer privacy --- Computer system security --- Computer systems --- Computers --- Cyber security --- Cybersecurity --- Electronic digital computers --- Security of computer systems --- Security measures --- Protection of computer systems --- Protection --- Computer science. --- Computer programming. --- Programming languages (Electronic computers). --- Computers. --- Computer Science. --- Systems and Data Security. --- Programming Techniques. --- Programming Languages, Compilers, Interpreters. --- Information Systems and Communication Service. --- Data protection --- Security systems --- Hacking --- Automatic computers --- Automatic data processors --- Computer hardware --- Computing machines (Computers) --- Electronic brains --- Electronic calculating-machines --- Electronic computers --- Hardware, Computer --- Cybernetics --- Machine theory --- Calculators --- Cyberspace --- Computer languages --- Computer program languages --- Computer programming languages --- Machine language --- Electronic data processing --- Languages, Artificial --- Electronic computer programming --- Programming (Electronic computers) --- Coding theory --- Informatics --- Science --- Programming --- Computer security --- Cryptography --- Information systems.
Choose an application
This book constitutes the refereed post-proceedings of the 10th Workshop on RFID Security and Privacy, RFIDSec 2014, held in Oxford, UK, in 2014. The 9 revised full papers and 4 short papers presented in this volume were carefully reviewed and selected from 27 submissions. The papers deal with topics such as RFID power-efficiency, privacy, authentication and side channels, and key exchange.
Computer science. --- Computer communication systems. --- Computer security. --- Data encryption (Computer science). --- E-commerce. --- Computer Science. --- Systems and Data Security. --- Data Encryption. --- Computer Communication Networks. --- e-Commerce/e-business. --- Cryptology. --- Data encoding (Computer science) --- Encryption of data (Computer science) --- Computer security --- Cryptography --- Computer privacy --- Computer system security --- Computer systems --- Computers --- Cyber security --- Cybersecurity --- Electronic digital computers --- Protection of computer systems --- Security of computer systems --- Data protection --- Security systems --- Hacking --- Protection --- Security measures --- Radio frequency identification systems --- Identification systems, Radio frequency --- RF/ID systems --- RFID systems --- Identification --- Radio telemetry --- Near-field communication --- Equipment and supplies --- Cybercommerce --- E-business --- E-commerce --- E-tailing --- eBusiness --- eCommerce --- Electronic business --- Internet commerce --- Internet retailing --- Online commerce --- Web retailing --- Commerce --- Information superhighway --- Communication systems, Computer --- Computer communication systems --- Data networks, Computer --- ECNs (Electronic communication networks) --- Electronic communication networks --- Networks, Computer --- Teleprocessing networks --- Data transmission systems --- Digital communications --- Electronic systems --- Information networks --- Telecommunication --- Cyberinfrastructure --- Electronic data processing --- Network computers --- Distributed processing
Choose an application
This book constitutes the thoroughly refereed post-workshop proceedings of the 11th International Workshop on Information Hiding, IH 2009, held in Darmstadt, Germany, in June 2009. The 19 revised full papers presented were carefully reviewed and selected from 55 submissions. The papers are organized in topical sections on steganography, steganalysis, watermarking, fingerprinting, hiding in unusual content, novel applications and forensics.
Ergodic theory. Information theory --- Computer science --- Computer architecture. Operating systems --- Information systems --- Computer. Automation --- gegevensopslag --- coderen --- DES (data encryption standard) --- cryptologie --- informatica --- programmatielogica --- computerbeveiliging --- computercriminaliteit --- informatietheorie
Choose an application
This book constitutes the refereed post-proceedings of the 10th Workshop on RFID Security and Privacy, RFIDSec 2014, held in Oxford, UK, in 2014. The 9 revised full papers and 4 short papers presented in this volume were carefully reviewed and selected from 27 submissions. The papers deal with topics such as RFID power-efficiency, privacy, authentication and side channels, and key exchange.
Applied marketing --- Computer science --- Computer architecture. Operating systems --- Computer. Automation --- DES (data encryption standard) --- RFID (radio frequentiële identificatie) --- e-business --- computers --- informatica --- e-commerce --- computerbeveiliging --- computernetwerken --- computerkunde
Choose an application
Hardware-intrinsic security is a young field dealing with secure secret key storage. By generating the secret keys from the intrinsic properties of the silicon, e.g., from intrinsic Physical Unclonable Functions (PUFs), no permanent secret key storage is required anymore, and the key is only present in the device for a minimal amount of time. The field is extending to hardware-based security primitives and protocols such as block ciphers and stream ciphers entangled with the hardware, thus improving IC security. While at the application level there is a growing interest in hardware security for RFID systems and the necessary accompanying system architectures. This book brings together contributions from researchers and practitioners in academia and industry, an interdisciplinary group with backgrounds in physics, mathematics, cryptography, coding theory and processor theory. It will serve as important background material for students and practitioners, and will stimulate much further research and development.
Electronics --- Electrical engineering --- Applied physical engineering --- Computer architecture. Operating systems --- Information systems --- Computer. Automation --- informatica --- hardware --- informatietechnologie --- elektronica --- elektrotechniek --- micro-elektronica
Choose an application
This book provides an in-depth look at return-oriented programming attacks. It explores several conventional return-oriented programming attacks and analyzes the effectiveness of defense techniques including address space layout randomization (ASLR) and the control-flow restrictions implemented in security watchdogs such as Microsoft EMET. Chapters also explain the principle of control-flow integrity (CFI), highlight the benefits of CFI and discuss its current weaknesses. Several improved and sophisticated return-oriented programming attack techniques such as just-in-time return-oriented programming are presented. Building Secure Defenses against Code-Reuse Attacks is an excellent reference tool for researchers, programmers and professionals working in the security field. It provides advanced-level students studying computer science with a comprehensive overview and clear understanding of important runtime attacks.
Programming --- Computer architecture. Operating systems --- Information systems --- Computer. Automation --- ICT (informatie- en communicatietechnieken) --- computers --- informatica --- programmeren (informatica) --- informatiesystemen --- programmeertalen --- computerbeveiliging
Choose an application
As human activities moved to the digital domain, so did all the well-known malicious behaviors including fraud, theft, and other trickery. There is no silver bullet, and each security threat calls for a specific answer. One specific threat is that applications accept malformed inputs, and in many cases it is possible to craft inputs that let an intruder take full control over the target computer system. The nature of systems programming languages lies at the heart of the problem. Rather than rewriting decades of well-tested functionality, this book examines ways to live with the (programming) sins of the past while shoring up security in the most efficient manner possible. We explore a range of different options, each making significant progress towards securing legacy programs from malicious inputs. The solutions explored include enforcement-type defenses, which excludes certain program executions because they never arise during normal operation. Another strand explores the idea of presenting adversaries with a moving target that unpredictably changes its attack surface thanks to randomization. We also cover tandem execution ideas where the compromise of one executing clone causes it to diverge from another thus revealing adversarial activities. The main purpose of this book is to provide readers with some of the most influential works on run-time exploits and defenses. We hope that the material in this book will inspire readers and generate new ideas and paradigms.
Choose an application
Today, embedded systems are used in many security-critical applications, from access control, electronic tickets, sensors, and smart devices (e.g., wearables) to automotive applications and critical infrastructures. These systems are increasingly used to produce and process both security-critical and privacy-sensitive data, which bear many security and privacy risks. Establishing trust in the underlying devices and making them resistant to software and hardware attacks is a fundamental requirement in many applications and a challenging, yet unsolved, task. Solutions solely based on software can never ensure their own integrity and trustworthiness while resource-constraints and economic factors often prevent the integration of sophisticated security hardware and cryptographic co-processors. In this context, Physically Unclonable Functions (PUFs) are an emerging and promising technology to establish trust in embedded systems with minimal hardware requirements. This book explores the design of trusted embedded systems based on PUFs. Specifically, it focuses on the integration of PUFs into secure and efficient cryptographic protocols that are suitable for a variety of embedded systems. It exemplarily discusses how PUFs can be integrated into lightweight device authentication and attestation schemes, which are popular and highly relevant applications of PUFs in practice. For the integration of PUFs into secure cryptographic systems, it is essential to have a clear view of their properties. This book gives an overview of different approaches to evaluate the properties of PUF implementations and presents the results of a large scale security analysis of different PUF types implemented in application-specific integrated circuits (ASICs). To analyze the security of PUF-based schemes as is common in modern cryptography, it is necessary to have a security framework for PUFs and PUF-based systems. In this book, we give a flavor of the formal modeling of PUFs that is in its beginning and that is still undergoing further refinement in current research. The objective of this book is to provide a comprehensive overview of the current state of secure PUF-based cryptographic system design and the related challenges and limitations. Table of Contents: Preface / Introduction / Basics of Physically Unclonable Functions / Attacks on PUFs and PUF-based Systems / Advanced PUF Concepts / PUF Implementations and Evaluation / PUF-based Cryptographic Protocols / Security Model for PUF-based Systems / Conclusion / Terms and Abbreviations / Bibliography / Authors' Biographies.
Listing 1 - 10 of 39 | << page >> |
Sort by
|