NDSS2016.rar

上传者: var19951121 | 上传时间: 2019-12-21 21:32:06 | 文件大小: 60.85MB | 文件类型: rar
NDSS 会议(全称The Network and Distributed System Security Symposium),是计算机系统安全领域的四大顶级会议之一

文件下载

资源详情

[{"title":"( 59 个子文件 60.85MB ) NDSS2016.rar","children":[{"title":"NDSS16","children":[{"title":"FULL","children":[{"title":"LinkMirage  Enabling Privacy-preserving Analytics on Social Relationships.pdf <span style='color:#111;'> 1.20MB </span>","children":null,"spread":false},{"title":"When a Tree Falls  Using Diversity in Ensemble Classifiers to Identify Evasion in Malware Detectors.pdf <span style='color:#111;'> 800.12KB </span>","children":null,"spread":false},{"title":"The Price of Free  Privacy Leakage in Personalized Mobile In-Apps Ads.pdf <span style='color:#111;'> 373.77KB </span>","children":null,"spread":false},{"title":"discovRE  Efficient Cross-Architecture Identification of Bugs in Binary Code.pdf <span style='color:#111;'> 1.84MB </span>","children":null,"spread":false},{"title":"Practical Attacks Against Privacy and Availability in 4GLTE Mobile Communication Systems.pdf <span style='color:#111;'> 6.10MB </span>","children":null,"spread":false},{"title":"It&8217;s Free for a Reason Exploring the Ecosystem of Free Live Streaming Services.pdf <span style='color:#111;'> 2.11MB </span>","children":null,"spread":false},{"title":"CDN-on-Demand  An affordable DDoS Defense via Untrusted Clouds.pdf <span style='color:#111;'> 644.92KB </span>","children":null,"spread":false},{"title":"Going Native Using a Large-Scale Analysis of Android Apps to Create a Practical Native-Code Sandboxing Policy.pdf <span style='color:#111;'> 417.34KB </span>","children":null,"spread":false},{"title":"Don&8217;t Forget to Lock the Back Door  A Characterization of IPv6 Network Security Policy.pdf <span style='color:#111;'> 257.58KB </span>","children":null,"spread":false},{"title":"Enabling Practical Software-defined Networking Security Applications with OFX.pdf <span style='color:#111;'> 2.40MB </span>","children":null,"spread":false},{"title":"Are these Ads Safe Detecting Hidden Attacks through the Mobile App-Web Interfaces.pdf <span style='color:#111;'> 1.58MB </span>","children":null,"spread":false},{"title":"VISIBLE  Video-Assisted Keystroke Inference from Tablet Backside Motion.pdf <span style='color:#111;'> 7.19MB </span>","children":null,"spread":false},{"title":"Free for All  Assessing User Data Exposure to Advertising Libraries on Android.pdf <span style='color:#111;'> 802.89KB </span>","children":null,"spread":false},{"title":"SPIFFY  Inducing Cost-Detectability Tradeoffs for Persistent Link-Flooding Attacks.pdf <span style='color:#111;'> 1.05MB </span>","children":null,"spread":false},{"title":"Automatic Forgery of Cryptographically Consistent Messages to Identify Security Vulnerabilities in Mobile Services.pdf <span style='color:#111;'> 443.05KB </span>","children":null,"spread":false},{"title":"Cache Trigger Impersonate  Enabling Context-Sensitive Honeyclient Analysis On-the-Wire.pdf <span style='color:#111;'> 476.61KB </span>","children":null,"spread":false},{"title":"Automatically Evading Classifiers  A Case Study on PDF Malware Classifiers.pdf <span style='color:#111;'> 2.61MB </span>","children":null,"spread":false},{"title":"Harvesting Runtime Values in Android Applications That Feature Anti-Analysis Techniques.pdf <span style='color:#111;'> 766.15KB </span>","children":null,"spread":false},{"title":"Efficient Private Statistics with Succinct Sketches.pdf <span style='color:#111;'> 674.27KB </span>","children":null,"spread":false},{"title":"Dependence Makes You Vulnerable  Differential Privacy Under Dependent Tuples.pdf <span style='color:#111;'> 1.30MB </span>","children":null,"spread":false},{"title":"Website Fingerprinting at Internet Scale.pdf <span style='color:#111;'> 1.51MB </span>","children":null,"spread":false},{"title":"Pitfalls in Designing Zero-Effort Deauthentication  Opportunistic Human Observation Attacks.pdf <span style='color:#111;'> 739.14KB </span>","children":null,"spread":false},{"title":"FLEXDROID  Enforcing In-App Privilege Separation in Android.pdf <span style='color:#111;'> 439.56KB </span>","children":null,"spread":false},{"title":"Towards Automated Dynamic Analysis for Linux-based Embedded Firmware.pdf <span style='color:#111;'> 301.24KB </span>","children":null,"spread":false},{"title":"Tracking Mobile Web Users Through Motion Sensors  Attacks and Defenses.pdf <span style='color:#111;'> 456.08KB </span>","children":null,"spread":false},{"title":"Forwarding-Loop Attacks in Content Delivery Networks.pdf <span style='color:#111;'> 475.48KB </span>","children":null,"spread":false},{"title":"Enabling Client-Side Crash-Resistance to Overcome Diversification and Information Hiding.pdf <span style='color:#111;'> 332.86KB </span>","children":null,"spread":false},{"title":"IntelliDroid  A Targeted Input Generator for the Dynamic Analysis of Android Malware.pdf <span style='color:#111;'> 325.17KB </span>","children":null,"spread":false},{"title":"Who&8217;s in Control of Your Control System  Device Fingerprinting for Cyber-Physical Systems.pdf <span style='color:#111;'> 4.44MB </span>","children":null,"spread":false},{"title":"Equihash Asymmetric Proof-of-Work Based on the Generalized Birthday Problem.pdf <span style='color:#111;'> 439.51KB </span>","children":null,"spread":false},{"title":"Enforcing Kernel Security Invariants with Data Flow Integrity.pdf <span style='color:#111;'> 504.42KB </span>","children":null,"spread":false},{"title":"Measuring and Mitigating AS-level Adversaries Against Tor.pdf <span style='color:#111;'> 1.21MB </span>","children":null,"spread":false},{"title":"CrossFire An Analysis of Firefox Extension-Reuse Vulnerabilities.pdf <span style='color:#111;'> 395.06KB </span>","children":null,"spread":false},{"title":"Leakage-Resilient Layout Randomization for Mobile Devices.pdf <span style='color:#111;'> 380.97KB </span>","children":null,"spread":false},{"title":"Life after App Uninstallation  Are the Data Still Alive  Data Residue Attacks on Android.pdf <span style='color:#111;'> 1.04MB </span>","children":null,"spread":false},{"title":"Protecting C++ Dynamic Dispatch Through VTable Interleaving.pdf <span style='color:#111;'> 559.02KB </span>","children":null,"spread":false},{"title":"Differentially Private Password Frequency Lists.pdf <span style='color:#111;'> 625.32KB </span>","children":null,"spread":false},{"title":"Attack Patterns for Black-Box Security Testing of Multi-Party Web Applications.pdf <span style='color:#111;'> 539.24KB </span>","children":null,"spread":false},{"title":"Centrally Banked Cryptocurrencies.pdf <span style='color:#111;'> 433.84KB </span>","children":null,"spread":false},{"title":"Privacy-Preserving Shortest Path Computation.pdf <span style='color:#111;'> 3.44MB </span>","children":null,"spread":false},{"title":"Driller  Augmenting Fuzzing Through Selective Symbolic Execution.pdf <span style='color:#111;'> 351.39KB </span>","children":null,"spread":false},{"title":"Do You See What I See  Differential Treatment of Anonymous Users.pdf <span style='color:#111;'> 1.97MB </span>","children":null,"spread":false},{"title":"Who Are You  A Statistical Approach to Measuring User Authenticity.pdf <span style='color:#111;'> 763.88KB </span>","children":null,"spread":false},{"title":"VTrust  Regaining Trust on Virtual Calls.pdf <span style='color:#111;'> 722.25KB </span>","children":null,"spread":false},{"title":"OpenSGX  An Open Platform for SGX Research.pdf <span style='color:#111;'> 404.92KB </span>","children":null,"spread":false},{"title":"TLS in the Wild  An Internet-wide Analysis of TLS-based Protocols for Electronic Communication.pdf <span style='color:#111;'> 594.27KB </span>","children":null,"spread":false},{"title":"LO-PHI  Low-Observable Physical Host Instrumentation for Malware Analysis.pdf <span style='color:#111;'> 315.18KB </span>","children":null,"spread":false},{"title":"Attacking the Network Time Protocol.pdf <span style='color:#111;'> 1.20MB </span>","children":null,"spread":false},{"title":"SKEE  A lightweight Secure Kernel-level Execution Environment for ARM.pdf <span style='color:#111;'> 563.03KB </span>","children":null,"spread":false},{"title":"Extract Me If You Can  Abusing PDF Parsers in Malware Detectors.pdf <span style='color:#111;'> 500.30KB </span>","children":null,"spread":false},{"title":"Killed by Proxy  Analyzing Client-end TLS Interception Software.pdf <span style='color:#111;'> 472.72KB </span>","children":null,"spread":false},{"title":"How to Make ASLR Win the Clone Wars  Runtime Re-Randomization.pdf <span style='color:#111;'> 906.21KB </span>","children":null,"spread":false},{"title":"SIBRA  Scalable Internet Bandwidth Reservation Architecture.pdf <span style='color:#111;'> 1.54MB </span>","children":null,"spread":false},{"title":"A Simple Generic Attack on Text Captchas.pdf <span style='color:#111;'> 810.56KB </span>","children":null,"spread":false},{"title":"What Mobile Ads Know About Mobile Users.pdf <span style='color:#111;'> 2.94MB </span>","children":null,"spread":false},{"title":"You are a Game Bot Uncovering Game Bots in MMORPGs via Self-similarity in the Wild.pdf <span style='color:#111;'> 1.51MB </span>","children":null,"spread":false},{"title":"Towards SDN-Defined Programmable BYOD (Bring Your Own Device) Security.pdf <span style='color:#111;'> 1.98MB </span>","children":null,"spread":false},{"title":"Transcript Collision Attacks Breaking Authentication in TLS IKE and SSH.pdf <span style='color:#111;'> 2.21MB </span>","children":null,"spread":false},{"title":"ProTracer  Towards Practical Provenance Tracing by Alternating Between Logging and Tainting.pdf <span style='color:#111;'> 1.49MB </span>","children":null,"spread":false}],"spread":false}],"spread":true}],"spread":true}]

评论信息

免责申明

【只为小站】的资源来自网友分享,仅供学习研究,请务必在下载后24小时内给予删除,不得用于其他任何用途,否则后果自负。基于互联网的特殊性,【只为小站】 无法对用户传输的作品、信息、内容的权属或合法性、合规性、真实性、科学性、完整权、有效性等进行实质审查;无论 【只为小站】 经营者是否已进行审查,用户均应自行承担因其传输的作品、信息、内容而可能或已经产生的侵权或权属纠纷等法律责任。
本站所有资源不代表本站的观点或立场,基于网友分享,根据中国法律《信息网络传播权保护条例》第二十二条之规定,若资源存在侵权或相关问题请联系本站客服人员,zhiweidada#qq.com,请把#换成@,本站将给予最大的支持与配合,做到及时反馈和处理。关于更多版权及免责申明参见 版权及免责申明