首页 考试认证 其它     /    NDSS2020论文集.7z

NDSS2020论文集.7z

上传者: z695516174 | 上传时间:2023/5/8 12:22:16 | 文件大小:123.62MB | 文件类型:7Z
NDSS2020论文集.7z
NDSS2020论文集,一共88篇,文件名字也已经改为文章名字,并依据团聚会议的TechnicalSession举行归类,目前该文档搜罗11个Session。

文件下载

资源详情

[{"title":"(88个子文件123.62MB)NDSS2020论文集.7z","children":[{"title":"NDSS2020","children":[{"title":"Session1BFuzzing","children":[{"title":"HFLHybridFuzzingontheLinuxKernel.pdf <span style='color:#111;'>693.55KB</span>","children":null,"spread":false},{"title":"HYPER-CUBEHigh-DimensionalHypervisorFuzzing.pdf <span style='color:#111;'>353.48KB</span>","children":null,"spread":false},{"title":"NotAllCoverageMeasurementsAreEqualFuzzingbyCoverageAccountingforInputPrioritization.pdf <span style='color:#111;'>1.34MB</span>","children":null,"spread":false},{"title":"HotFuzzDiscoveringAlgorithmicDenial-of-ServiceVulnerabilitiesThroughGuidedMicro-Fuzzing.pdf <span style='color:#111;'>594.65KB</span>","children":null,"spread":false}],"spread":true},{"title":"Session5BSideChannels","children":[{"title":"ABSyntheAutomaticBlackboxSide-channelSynthesisonCommodityMicroarchitectures.pdf <span style='color:#111;'>963.66KB</span>","children":null,"spread":false},{"title":"Data-DrivenDebuggingforFunctionalSideChannels.pdf <span style='color:#111;'>5.37MB</span>","children":null,"spread":false},{"title":"MindthePortabilityAWarriorsGuidethroughRealisticProfiledSide-channelAnalysis.pdf <span style='color:#111;'>3.19MB</span>","children":null,"spread":false},{"title":"PhantomCacheObfuscatingCacheConflictswithLocalizedRandomization.pdf <span style='color:#111;'>743.21KB</span>","children":null,"spread":false}],"spread":true},{"title":"Session11AHardware&SpeculativeAttacks","children":[{"title":"ProtectIOnRoot-of-TrustforIOinCompromisedPlatforms.pdf <span style='color:#111;'>4.46MB</span>","children":null,"spread":false},{"title":"ConTExTAGenericApproachforMitigatingSpectre.pdf <span style='color:#111;'>291.29KB</span>","children":null,"spread":false},{"title":"SPEECHMINERAFrameworkforInvestigatingandMeasuringSpeculativeExecutionVulnerabilities.pdf <span style='color:#111;'>531.51KB</span>","children":null,"spread":false}],"spread":true},{"title":"Session10BCrypto","children":[{"title":"Let'sRevokeScalableGlobalCertificateRevocation.pdf <span style='color:#111;'>432.54KB</span>","children":null,"spread":false},{"title":"DISCOSidesteppingRPKI'sDeploymentBarriers.pdf <span style='color:#111;'>554.63KB</span>","children":null,"spread":false},{"title":"ProofofStorage-TimeEfficientlyCheckingContinuousDataAvailability.pdf <span style='color:#111;'>801.77KB</span>","children":null,"spread":false},{"title":"Post-QuantumAuthenticationinTLS1.3APerformanceStudy.pdf <span style='color:#111;'>704.04KB</span>","children":null,"spread":false}],"spread":true},{"title":"Session6ANetworkDefenses","children":[{"title":"PoseidonMitigatingVolumetricDDoSAttackswithProgrammableSwitches.pdf <span style='color:#111;'>668.93KB</span>","children":null,"spread":false},{"title":"EASIEdge-BasedSenderIdentificationonResource-ConstrainedPlatformsforAutomotiveNetworks.pdf <span style='color:#111;'>461.59KB</span>","children":null,"spread":false},{"title":"DefRecEstablishingPhysicalFunctionVirtualizationtoDisruptReconnaissanceofPowerGrids'Cyber-PhysicalInfrastructures.pdf <span style='color:#111;'>6.68MB</span>","children":null,"spread":false},{"title":"HoldtheDoorFingerprintingYourCarKeytoPreventKeylessEntryCarTheft.pdf <span style='color:#111;'>12.93MB</span>","children":null,"spread":false},{"title":"BLAGImprovingtheAccuracyofBlacklists.pdf <span style='color:#111;'>1.05MB</span>","children":null,"spread":false}],"spread":true},{"title":"Session4AFutureNetworks","children":[{"title":"AutomatedDiscoveryofCross-PlaneEvent-BasedVulnerabilitiesinSoftware-DefinedNetworking.pdf <span style='color:#111;'>679.11KB</span>","children":null,"spread":false},{"title":"WhenMatchFieldsDoNotNeedtoMatchBufferedPacketsHijackinginSDN.pdf <span style='color:#111;'>1.18MB</span>","children":null,"spread":false},{"title":"SVLANSecure&ScalableNetworkVirtualization.pdf <span style='color:#111;'>1.78MB</span>","children":null,"spread":false}],"spread":true},{"title":"Session4BSoftwareDefenses","children":[{"title":"NoJITsuLockingDownJavaScriptEngines.pdf <span style='color:#111;'>351.89KB</span>","children":null,"spread":false},{"title":"SODAAGenericOnlineDetectionFrameworkforSmartContracts.pdf <span style='color:#111;'>945.95KB</span>","children":null,"spread":false},{"title":"µRAISecuringEmbeddedSystemswithReturnAddressIntegrity.pdf <span style='color:#111;'>1.39MB</span>","children":null,"spread":false}],"spread":true},{"title":"Session1AWeb","children":[{"title":"DeceptivePreviewsAStudyoftheLinkPreviewTrustworthinessinSocialPlatforms.pdf <span style='color:#111;'>3.83MB</span>","children":null,"spread":false},{"title":"CarnusExploringthePrivacyThreatsofBrowserExtensionFingerprinting.pdf <span style='color:#111;'>796.03KB</span>","children":null,"spread":false},{"title":"MeltingPotofOriginsCompromisingtheIntermediaryWebServicesthatRehostWebsites.pdf <span style='color:#111;'>998.08KB</span>","children":null,"spread":false},{"title":"FUSEFindingFileUploadBugsviaPenetrationTesting.pdf <span style='color:#111;'>477.07KB</span>","children":null,"spread":false},{"title":"Cross-OriginStateInference(COSI)AttacksLeakingWebSiteStatesthroughXS-Leaks.pdf <span style='color:#111;'>385.71KB</span>","children":null,"spread":false}],"spread":true},{"title":"Session3BBlockchainsandMPC","children":[{"title":"SnappyFastOn-chainPaymentswithPracticalCollaterals.pdf <span style='color:#111;'>712.50KB</span>","children":null,"spread":false},{"title":"FindingSafetyinNumberswithSecureAllegationEscrows.pdf <span style='color:#111;'>620.02KB</span>","children":null,"spread":false},{"title":"BobtailImprovedBlockchainSecuritywithLow-VarianceMining.pdf <span style='color:#111;'>690.22KB</span>","children":null,"spread":false},{"title":"BrokenMetreAttackingResourceMeteringinEVM.pdf <span style='color:#111;'>356.93KB</span>","children":null,"spread":false},{"title":"TheAttackoftheClonesAgainstProof-of-Authority.pdf <span style='color:#111;'>723.84KB</span>","children":null,"spread":false}],"spread":true},{"title":"Session8AMalware1","children":[{"title":"CustosPracticalTamper-EvidentAuditingofOperatingSystemsUsingTrustedExecution.pdf <span style='color:#111;'>619.84KB</span>","children":null,"spread":false},{"title":"YouAreWhatYouDoHuntingStealthyMalwareviaDataProvenanceAnalysis.pdf <span style='color:#111;'>2.06MB</span>","children":null,"spread":false},{"title":"UnicornRuntimeProvenance-BasedDetectorforAdvancedPersistentThreats.pdf <span style='color:#111;'>718.74KB</span>","children":null,"spread":false},{"title":"OmegaLogHigh-FidelityAttackInvestigationviaTransparentMulti-layerLogAnalysis.pdf <span style='color:#111;'>813.61KB</span>","children":null,"spread":false}],"spread":true},{"title":"Session5ANetworkCrimeandPrivacy","children":[{"title":"APracticalApproachforTakingDownAvalancheBotnetsUnderReal-WorldConstraints.pdf <span style='color:#111;'>451.35KB</span>","children":null,"spread":false},{"title":"OnUsingApplication-LayerMiddleboxProtocolsforPeekingBehindNATGateways.pdf <span style='color:#111;'>347.50KB</span>","children":null,"spread":false},{"title":"DesigningaBetterBrowserforTorwithBLAST.pdf <span style='color:#111;'>395.86KB</span>","children":null,"spread":false},{"title":"EncryptedDNS--PrivacyATrafficAnalysisPerspective.pdf <span style='color:#111;'>808.86KB</span>","children":null,"spread":false}],"spread":true},{"title":"Session7BProgramAnalysis","children":[{"title":"PreciselyCharacterizingSecurityImpactinaFloodofPatchesviaSymbolicRuleComparison.pdf <span style='color:#111;'>710.38KB</span>","children":null,"spread":false},{"title":"DeepBinDiffLearningProgram-WideCodeRepresentationsforBinaryDiffing.pdf <span style='color:#111;'>1.13MB</span>","children":null,"spread":false}],"spread":true},{"title":"Session8BPrivateComputationandLearning","children":[{"title":"TridentEfficient4PCFrameworkforPrivacyPreservingMachineLearning.pdf <span style='color:#111;'>596.16KB</span>","children":null,"spread":false},{"title":"CloudLeakLarge-ScaleDeepLearningModelsStealingThroughAdversarialExamples.pdf <span style='color:#111;'>1006.34KB</span>","children":null,"spread":false},{"title":"SecureSublinearTimeDifferentiallyPrivateMedianComputation.pdf <span style='color:#111;'>642.29KB</span>","children":null,"spread":false},{"title":"BLAZEBlazingFastPrivacy-PreservingMachineLearning.pdf <span style='color:#111;'>688.73KB</span>","children":null,"spread":false}],"spread":true},{"title":"Session2B“Smart”Home","children":[{"title":"MetamorphInjectingInaudibleCommandsintoOver-the-airVoiceControlledSystems.pdf <span style='color:#111;'>2.78MB</span>","children":null,"spread":false},{"title":"EtTuAlexaWhenCommodityWiFiDevicesTurnintoAdversarialMotionSensors.pdf <span style='color:#111;'>673.18KB</span>","children":null,"spread":false},{"title":"Packet-LevelSignaturesforSmartHomeDevices.pdf <span style='color:#111;'>794.32KB</span>","children":null,"spread":false},{"title":"SurfingAttackInteractiveHiddenAttackonVoiceAssistantsUsingUltrasonicGuidedWaves.pdf <span style='color:#111;'>2.85MB</span>","children":null,"spread":false}],"spread":false},{"title":"Session10ACaseStudies&HumanFactors","children":[{"title":"GenotypeExtractionandFalseRelativeAttacksSecurityRiskstoThird-PartyGeneticGenealogyServicesBeyondIdentityInference.pdf <span style='color:#111;'>903.77KB</span>","children":null,"spread":false},{"title":"AViewfromtheCockpitExploringPilotReactionstoAttacksonAvionicSystems.pdf <span style='color:#111;'>2.84MB</span>","children":null,"spread":false},{"title":"ComplianceCautionsInvestigatingSecurityIssuesAssociatedwithU.S.Digital-SecurityStandards.pdf <span style='color:#111;'>929.64KB</span>","children":null,"spread":false},{"title":"ComplexSecurityPolicyALongitudinalAnalysisofDeployedContentSecurityPolicies.pdf <span style='color:#111;'>304.26KB</span>","children":null,"spread":false},{"title":"IntotheDeepWebUnderstandingE-commerceFraudfromAutonomousChatwithCybercriminals.pdf <span style='color:#111;'>3.03MB</span>","children":null,"spread":false}],"spread":false},{"title":"Session7ANetworkAttacks","children":[{"title":"WithdrawingtheBGPRe-RoutingCurtainUnderstandingtheSecurityImpactofBGPPoisoningthroughReal-WorldMeasurements.pdf <span style='color:#111;'>5.80MB</span>","children":null,"spread":false},{"title":"PracticalTrafficAnalysisAttacksonSecureMessagingApplications.pdf <span style='color:#111;'>7.20MB</span>","children":null,"spread":false},{"title":"IMP4GTIMPersonationAttacksin4GNeTworks.pdf <span style='color:#111;'>543.39KB</span>","children":null,"spread":false},{"title":"CDNJudoBreakingtheCDNDoSProtectionwithItself.pdf <span style='color:#111;'>4.47MB</span>","children":null,"spread":false}],"spread":false},{"title":"Session9AMalware2","children":[{"title":"UIScopeAccurate,Instrumentation-free,andVisibleAttackInvestigationforGUIApplications.pdf <span style='color:#111;'>942.56KB</span>","children":null,"spread":false},{"title":"WhenMalwareisPackin'Heat;LimitsofMachineLearningClassifiersBasedonStaticAnalysisFeatures.pdf <span style='color:#111;'>467.34KB</span>","children":null,"spread":false},{"title":"PrevalenceandImpactofLow-EntropyPackingSchemesintheMalwareEcosystem.pdf <span style='color:#111;'>459.75KB</span>","children":null,"spread":false}],"spread":false},{"title":"Session3AMobile&SmartphoneSecurity","children":[{"title":"TKPERMCross-platformPermissionKnowledgeTransfertoDetectOverprivilegedThird-partyApplications.pdf <span style='color:#111;'>3.84MB</span>","children":null,"spread":false},{"title":"AreYouGoingtoAnswerThatMeasuringUserResponsestoAnti-RobocallApplicationIndicators.pdf <span style='color:#111;'>2.17MB</span>","children":null,"spread":false},{"title":"Learning-basedPracticalSmartphoneEavesdroppingwithBuilt-inAccelerometer.pdf <span style='color:#111;'>6.42MB</span>","children":null,"spread":false},{"title":"AutomatedCross-PlatformReverseEngineeringofCANBusCommandsFromMobileApps.pdf <span style='color:#111;'>577.59KB</span>","children":null,"spread":false},{"title":"FlowPrintSemi-SupervisedMobile-AppFingerprintingonEncryptedNetworkTraffic.pdf <span style='color:#111;'>942.58KB</span>","children":null,"spread":false}],"spread":false},{"title":"Session9BAuthentication","children":[{"title":"OcuLockExploringHumanVisualSystemforAuthenticationinVirtualRealityHead-mountedDisplay.pdf <span style='color:#111;'>6.06MB</span>","children":null,"spread":false},{"title":"StrongAuthenticationwithoutTemper-ResistantHardwareandApplicationtoFederatedIdentities.pdf <span style='color:#111;'>538.43KB</span>","children":null,"spread":false},{"title":"OntheResilienceofBiometricAuthenticationSystemsagainstRandomInputs.pdf <span style='color:#111;'>786.42KB</span>","children":null,"spread":false}],"spread":false},{"title":"Session6BObliviousComputation","children":[{"title":"MetalAMetadata-HidingFile-SharingSystem.pdf <span style='color:#111;'>1.97MB</span>","children":null,"spread":false},{"title":"RevisitingLeakageAbuseAttacks.pdf <span style='color:#111;'>782.54KB</span>","children":null,"spread":false},{"title":"HeterogeneousPrivateInformationRetrieval.pdf <span style='color:#111;'>722.75KB</span>","children":null,"spread":false},{"title":"DynamicSearchableEncryptionwithSmallClientStorage.pdf <span style='color:#111;'>601.09KB</span>","children":null,"spread":false},{"title":"MACAOAMaliciously-SecureandClient-EfficientActiveORAMFramework.pdf <span style='color:#111;'>592.91KB</span>","children":null,"spread":false}],"spread":false},{"title":"Session11BPrivacy","children":[{"title":"LocallyDifferentiallyPrivateFrequencyEstimationwithConsistency.pdf <span style='color:#111;'>928.70KB</span>","children":null,"spread":false},{"title":"TowardsPlausibleGraphAnonymization.pdf <span style='color:#111;'>582.57KB</span>","children":null,"spread":false},{"title":"AdversarialClassificationUnderDifferentialPrivacy.pdf <span style='color:#111;'>4.31MB</span>","children":null,"spread":false},{"title":"DESENSITIZATIONPrivacy-AwareandAttack-PreservingCrashReport.pdf <span style='color:#111;'>1.08MB</span>","children":null,"spread":false}],"spread":false},{"title":"Session2ACensorship","children":[{"title":"DecentralizedControlACaseStudyofRussia.pdf <span style='color:#111;'>3.30MB</span>","children":null,"spread":false},{"title":"DetectingProbe-resistantProxies.pdf <span style='color:#111;'>526.61KB</span>","children":null,"spread":false},{"title":"SymTCPEludingStatefulDeepPacketInspectionwithAutomatedDiscrepancyDiscovery.pdf <span style='color:#111;'>539.82KB</span>","children":null,"spread":false},{"title":"MeasuringtheDeploymentofNetworkCensorshipFiltersatGlobalScale.pdf <span style='color:#111;'>3.27MB</span>","children":null,"spread":false},{"title":"MassBrowserUnblockingtheCensoredWebfortheMasses,bytheMasses.pdf <span style='color:#111;'>1.18MB</span>","children":null,"spread":false}],"spread":false}],"spread":false}],"spread":true}]

评论信息

免责申明

【好快吧下载】的资源来自网友分享,仅供学习研究,请务必在下载后24小时内给予删除,不得用于其他任何用途,否则后果自负。基于互联网的特殊性,【好快吧下载】 无法对用户传输的作品、信息、内容的权属或合法性、合规性、真实性、科学性、完整权、有效性等进行实质审查;无论 【好快吧下载】 经营者是否已进行审查,用户均应自行承担因其传输的作品、信息、内容而可能或已经产生的侵权或权属纠纷等法律责任。
本站所有资源不代表本站的观点或立场,基于网友分享,根据中国法律《信息网络传播权保护条例》第二十二条之规定,若资源存在侵权或相关问题请联系本站客服人员,8686821#qq.com,请把#换成@,本站将给予最大的支持与配合,做到及时反馈和处理。关于更多版权及免责申明参见 版权及免责申明