CCS 2017下.rar

上传者: var19951121 | 上传时间: 2020-01-03 11:38:25 | 文件大小: 82.08MB | 文件类型: rar
ACM 计算机与通信安全会议(CCS, ACM Conference on Computer and Communications Security)属于CCF A类会议,行业四大会议之一。由于2017年的文章太多,因此分为2部分。

文件下载

资源详情

[{"title":"( 50 个子文件 82.08MB ) CCS 2017下.rar","children":[{"title":"CCS 2017下","children":[{"title":"Practical Secure Aggregation for Privacy-Preserving Machine Learning.pdf <span style='color:#111;'> 1.69MB </span>","children":null,"spread":false},{"title":"Quantifying the Pressure of Legal Risks on Third-party Vulnerability Research.pdf <span style='color:#111;'> 1.85MB </span>","children":null,"spread":false},{"title":"The Return of Coppersmith&rsquo;s Attack Practical Factorization of Widely Used RSA Moduli.pdf <span style='color:#111;'> 1.83MB </span>","children":null,"spread":false},{"title":"RAIN Refinable Attack Investigation with On-demand Inter-Process Information Flow Tracking.pdf <span style='color:#111;'> 1.52MB </span>","children":null,"spread":false},{"title":"PtrSplit Supporting general pointers in automatic program partitioning.pdf <span style='color:#111;'> 1.54MB </span>","children":null,"spread":false},{"title":"Solidus Confidential Distributed Ledger Transactions via PVORM.pdf <span style='color:#111;'> 1.32MB </span>","children":null,"spread":false},{"title":"The Dynamics of Innocent Flesh on the Bone Code Reuse Ten Years Later.pdf <span style='color:#111;'> 1.34MB </span>","children":null,"spread":false},{"title":"Post-Quantum Zero-Knowledge and Signatures from Symmetric-Key Primitives.pdf <span style='color:#111;'> 1.41MB </span>","children":null,"spread":false},{"title":"TKey Second-Factor Authentication From Secure Hash Chains.pdf <span style='color:#111;'> 1.50MB </span>","children":null,"spread":false},{"title":"Synthesis of Probabilistic Privacy Enforcement.pdf <span style='color:#111;'> 1.45MB </span>","children":null,"spread":false},{"title":"Rise of the HaCRS Augmenting Autonomous Cyber Reasoning Systems with Human Assistance.pdf <span style='color:#111;'> 1.17MB </span>","children":null,"spread":false},{"title":"TinyOLE Efficient Actively Secure Two-Party Computation from Oblivious Linear Function Evaluation.pdf <span style='color:#111;'> 1.31MB </span>","children":null,"spread":false},{"title":"Use Privacy in Data-Driven Systems Theory and Experiments with Machine Learnt Programs.pdf <span style='color:#111;'> 1.58MB </span>","children":null,"spread":false},{"title":"Vulnerable Implicit Service A Revisit.pdf <span style='color:#111;'> 1.19MB </span>","children":null,"spread":false},{"title":"Watch Me but Don&rsquo;t Touch Me Contactless Control Flow Monitoring via Electromagnetic Emanations.pdf <span style='color:#111;'> 4.73MB </span>","children":null,"spread":false},{"title":"The TypTop System Personalized Typo-tolerant Password Checking.pdf <span style='color:#111;'> 1.20MB </span>","children":null,"spread":false},{"title":"The Waterfall of Liberty Decoy Routing Circumvention that Resists Routing Attacks.pdf <span style='color:#111;'> 1.70MB </span>","children":null,"spread":false},{"title":"SemFuzz Semantics-based Automatic Generation of Proof-of-Concept&nbsp;Exploits.pdf <span style='color:#111;'> 1.96MB </span>","children":null,"spread":false},{"title":"Verifying Security Policies in Multi-agent Workflows with Loops.pdf <span style='color:#111;'> 1.16MB </span>","children":null,"spread":false},{"title":"Rewriting History Changing the Archived Web from the Present.pdf <span style='color:#111;'> 1.78MB </span>","children":null,"spread":false},{"title":"Unleashing the Walking Dead Understanding Cross-App Remote Infections on Mobile WebViews.pdf <span style='color:#111;'> 1.87MB </span>","children":null,"spread":false},{"title":"Predicting the Risk of Cyber Incidents.pdf <span style='color:#111;'> 1.32MB </span>","children":null,"spread":false},{"title":"SlowFuzz Automated Domain-Independent Detection of Algorithmic Complexity Vulnerabilities.pdf <span style='color:#111;'> 1.06MB </span>","children":null,"spread":false},{"title":"SGX-BigMatrix A Practical Encrypted Data Analytic Framework With Trusted Processors.pdf <span style='color:#111;'> 1.35MB </span>","children":null,"spread":false},{"title":"Tail Attacks on Web Applications.pdf <span style='color:#111;'> 1.28MB </span>","children":null,"spread":false},{"title":"Revive Rebalancing Off-Blockchain Payment Networks.pdf <span style='color:#111;'> 1.20MB </span>","children":null,"spread":false},{"title":"Provably-Secure Logic Locking From Theory To Practice.pdf <span style='color:#111;'> 7.94MB </span>","children":null,"spread":false},{"title":"Practical UC-Secure Delegatable Credentials with Attributes and Their Application to Blockchain.pdf <span style='color:#111;'> 1.40MB </span>","children":null,"spread":false},{"title":"Practical Attacks Against Graph-based Clustering.pdf <span style='color:#111;'> 1.81MB </span>","children":null,"spread":false},{"title":"Why Do Developers Get Password Storage Wrong A Qualitative Usability Study.pdf <span style='color:#111;'> 2.36MB </span>","children":null,"spread":false},{"title":"Where the Wild Warnings Are Root Causes of Chrome HTTPS Certificate Errors.pdf <span style='color:#111;'> 1.20MB </span>","children":null,"spread":false},{"title":"Presence Attestation The Missing Link In Dynamic Trust Bootstrapping.pdf <span style='color:#111;'> 2.05MB </span>","children":null,"spread":false},{"title":"The Wolf of Name Street Hijacking Domains Through Their Nameservers.pdf <span style='color:#111;'> 1.49MB </span>","children":null,"spread":false},{"title":"Stacco Differentially Analyzing Side-Channel Traces for Detecting SSLTLS Vulnerabilities in Secure Enclaves.pdf <span style='color:#111;'> 1.36MB </span>","children":null,"spread":false},{"title":"Zero-Knowledge Contingent Payments Revisited Attacks and Payments for Services.pdf <span style='color:#111;'> 1.22MB </span>","children":null,"spread":false},{"title":"Side-Channel Attacks on BLISS Lattice-Based Signatures Exploiting Branch Tracing Against strongSwan and Electromagnetic Emanations in Microcontrollers.pdf <span style='color:#111;'> 1.77MB </span>","children":null,"spread":false},{"title":"To BLISS-B or not to be - Attacking strongSwan&rsquo;s Implementation of Post-Quantum Signatures.pdf <span style='color:#111;'> 1.29MB </span>","children":null,"spread":false},{"title":"S3ORAM A Computation-Efficient and Constant Client Bandwidth Blowup ORAM with Shamir Secret Sharing.pdf <span style='color:#111;'> 1.60MB </span>","children":null,"spread":false},{"title":"walk2friends Inferring Social Links from Mobility Profiles.pdf <span style='color:#111;'> 2.28MB </span>","children":null,"spread":false},{"title":"Practical Graphs for Optimal Side-Channel Resistant Memory-Hard Functions.pdf <span style='color:#111;'> 1.33MB </span>","children":null,"spread":false},{"title":"Querying for Queries Indexes of Queries for Efficient and Expressive IT-PIR.pdf <span style='color:#111;'> 1.37MB </span>","children":null,"spread":false},{"title":"VibWrite Towards Finger-input Authentication on Ubiquitous Surfaces via Physical Vibration.pdf <span style='color:#111;'> 3.42MB </span>","children":null,"spread":false},{"title":"Precise Detection of Side-Channel Vulnerabilities using Quantitative Cartesian Hoare Logic.pdf <span style='color:#111;'> 1.34MB </span>","children":null,"spread":false},{"title":"Verified Correctness and Security of mbedTLS HMAC-DRBG.pdf <span style='color:#111;'> 1.17MB </span>","children":null,"spread":false},{"title":"Scaling ORAM for Secure Computation.pdf <span style='color:#111;'> 2.13MB </span>","children":null,"spread":false},{"title":"The ART of App Compartmentalization Compiler-based Library Privilege Separation on Stock Android.pdf <span style='color:#111;'> 1.17MB </span>","children":null,"spread":false},{"title":"Standardizing Bad Cryptographic Practice - A teardown of the IEEE standard for protecting electronic-design intellectual property.pdf <span style='color:#111;'> 1.86MB </span>","children":null,"spread":false},{"title":"Practical Multi-party Private Set Intersection from Symmetric-Key Techniques.pdf <span style='color:#111;'> 1.24MB </span>","children":null,"spread":false},{"title":"Viden Attacker Identification on In-Vehicle Networks.pdf <span style='color:#111;'> 1.66MB </span>","children":null,"spread":false},{"title":"Practical Quantum-Safe Voting from Lattices.pdf <span style='color:#111;'> 1.33MB </span>","children":null,"spread":false}],"spread":false}],"spread":true}]

评论信息

免责申明

【只为小站】的资源来自网友分享,仅供学习研究,请务必在下载后24小时内给予删除,不得用于其他任何用途,否则后果自负。基于互联网的特殊性,【只为小站】 无法对用户传输的作品、信息、内容的权属或合法性、合规性、真实性、科学性、完整权、有效性等进行实质审查;无论 【只为小站】 经营者是否已进行审查,用户均应自行承担因其传输的作品、信息、内容而可能或已经产生的侵权或权属纠纷等法律责任。
本站所有资源不代表本站的观点或立场,基于网友分享,根据中国法律《信息网络传播权保护条例》第二十二条之规定,若资源存在侵权或相关问题请联系本站客服人员,zhiweidada#qq.com,请把#换成@,本站将给予最大的支持与配合,做到及时反馈和处理。关于更多版权及免责申明参见 版权及免责申明