نتایج جستجو برای: attack scenario

تعداد نتایج: 169475  

2006
Bernardo Alarcos María Calderón Marifeli Sedano Juan R. Velasco

We propose a scenario of a multiservice network, based on pragmatic ideas of programmable networks. Active routers are capable of processing both active and legacy packets. This scenario is vulnerable to a Denial of Service attack, which consists in inserting false legacy packets into active routers. We propose a mechanism for detecting the injection of fake legacy packets into active routers. ...

2006
Bernardo Alarcos María Calderón Marifeli Sedano Juan R. Velasco

We propose a scenario of a multiservice network, based on pragmatic ideas of programmable networks. Active routers are capable of processing both active and legacy packets. This scenario is vulnerable to a Denial of Service attack, which consists in inserting false legacy packets into active routers. We propose a mechanism for detecting the injection of fake legacy packets into active routers. ...

Journal: :Ksii Transactions on Internet and Information Systems 2021

In a wide range of ML applications, the training data contains privacy-sensitive information that should be kept secure. Training systems by makes model inherent to data. As structure has been fine-tuned data, can abused for accessing estimation in reverse process called inversion attack (MIA). Although, MIA applied shallow neural network models recognizers literature and its threat privacy vio...

Journal: :IACR Cryptology ePrint Archive 2008
Enes Pasalic

In this paper the applicability of differential cryptanalytic tool to stream ciphers is elaborated using the algebraic representation similar to early Shannon’s postulates regarding the concept of confusion. In 2007, Biham and Dunkelman [3] have formally introduced the concept of differential cryptanalysis in stream ciphers by addressing the three different scenarios of interest. Here we mainly...

To prevent an exploit, the security analyst must implement a suitable countermeasure. In this paper, we consider cost-sensitive attack graphs (CAGs) for network vulnerability analysis. In these attack graphs, a weight is assigned to each countermeasure to represent the cost of its implementation. There may be multiple countermeasures with different weights for preventing a single exploit. Also,...

2011
Paolo Falcarin

A COMPUTER SYSTEM’S security can be compromised in many ways— a denial-of-service attack can make a server inoperable, a worm can destroy a user’s private data, or an eavesdropper can reap fi nancial rewards by inserting himself in the communication link between a customer and her bank through a man-in-the-middle (MITM) attack. What all these scenarios have in common is that the adversary is an...

1997
Chae Hoon Lim Pil Joong Lee

Consider the well-known oracle attack: Somehow one gets a certain computation result as a function of a secret key from the secret key owner and tries to extract some information on the secret key. This attacking scenario is well understood in the cryptographic community. However, there are many protocols based on the discrete logarithm problem that turn out to leak many of the secret key bits ...

2009
Hernando Jimenez Ian C. Stults Dimitri N. Mavris

In this study, morphological analysis is used to develop a framework for proactively assessing the risk of a terrorist attack on the air transportation system. Morphological analysis, a first order method pioneered by Fritz Zwicky, is employed to exhaustively create possible attack scenarios. Morphological analysis is then used to assess the likelihood of each scenario. Given a consequence esti...

Journal: :I. J. Network Security 2018
Aaron Zimba Hongsong Chen Zhaoshun Wang

Attackers have come to leverage exploits precipitated by system vulnerabilities and lapses by using malware which otherwise tends to be noisy as it generates unusual network traffic and system calls. Such noise is usually captured by intrusion detection systems. Therefore, malware-free intrusions which generate little noise if any at all, are especially attractive to APT actors because they cov...

2013
Jiageng Chen Atsuko Miyaji

LBlock is a lightweight block cipher proposed in ACNS 2011. It has 64-bit block size and 80-bit key size which is the typical parameter setting accpeted by most of the recent proposed lightweight block ciphers. It has fast hardware implementation efficiency and it still remains rather secure considering the recent results and the security margin it provides. In this paper, we investigate the di...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید