نتایج جستجو برای: tls traffic analysis

تعداد نتایج: 2901176  

Journal: :CoRR 2016
Ralph Holz Johanna Amann Olivier Mehani Mohamed Ali Kâafar Matthias Wachs

Email and chat still constitute the majority of electronic communication on the Internet. The standardisation and acceptance of protocols such as SMTP, IMAP, POP3, XMPP, and IRC has allowed to deploy servers for email and chat in a decentralised and interoperable fashion. These protocols can be secured by providing encryption with TLS—directly or via the STARTTLS extension. X.509 PKIs and ad ho...

2006
J. Lennox

This document specifies how to establish secure connection-oriented media transport sessions over the Transport Layer Security (TLS) protocol using the Session Description Protocol (SDP). It defines a new SDP protocol identifier, ’TCP/TLS’. It also defines the syntax and semantics for an SDP ’fingerprint’ attribute that identifies the certificate that will be presented for the TLS session. This...

Journal: :Proceedings of the National Academy of Sciences of the United States of America 2013
Lior Izhar Omer Ziv Isadora S Cohen Nicholas E Geacintov Zvi Livneh

DNA lesions can block replication forks and lead to the formation of single-stranded gaps. These replication complications are mitigated by DNA damage tolerance mechanisms, which prevent deleterious outcomes such as cell death, genomic instability, and carcinogenesis. The two main tolerance strategies are translesion DNA synthesis (TLS), in which low-fidelity DNA polymerases bypass the blocking...

Journal: :IACR Cryptology ePrint Archive 2014
Markulf Kohlweiss Ueli Maurer Cristina Onete Björn Tackmann Daniele Venturi

TLS is one of the most widely deployed cryptographic protocols on the Internet; it is used to protect the confidentiality and integrity of transmitted data in various client-server protocols. Its non-standard use of cryptographic primitives, however, makes it hard to formally assess its security. It is in fact difficult to use traditional (well-understood) security notions for the key-exchange ...

2013
Prastudy Fauzi

In this research, the student will do a survey on TLS security, based on a recent paper by Krawczyk, Paterson, and Wee [KPW13]. Security is first shown for the most common mode of TLS, which is the TLS-RSA, under some security assumptions in the random oracle model. The security of other modes of TLS is then derived, and is shown to hold in the standard model.

2006
Mark Grechanik Kathryn S. McKinley Dewayne E. Perry

Use case diagrams (UCDs) are widely used to describe requirements and desired functionality of software products. However, UCDs are loosely linked to programs source code, and maintaining traces between the source code and elements of UCDs is a manual, tedious, and laborious process. We offer a novel approach for automating a part of this process. Developers first specify few traceability links...

1999
Chun-Jen Tsai Nikolas P. Galatsanos Aggelos K. Katsaggelos

Many optical flow estimation techniques are based on the differential optical flow equation. These algorithms involve solving over-determined systems of optical flow equations. Least squares (LS) estimation is usually used to solve these systems even though the underlying noise does not conform to the model implied by LS estimation. To ameliorate this problem, work has been done using the total...

2013
Myoung Shin Kim Yuka Machida Ajay A. Vashisht James A. Wohlschlegel Yuan-Ping Pang Yuichi J. Machida

Translesion synthesis (TLS) employs low fidelity polymerases to replicate past damaged DNA in a potentially error-prone process. Regulatory mechanisms that prevent TLS-associated mutagenesis are unknown; however, our recent studies suggest that the PCNA-binding protein Spartan plays a role in suppression of damage-induced mutagenesis. Here, we show that Spartan negatively regulates error-prone ...

2016
Mark Hedglin Binod Pandey Stephen J Benkovic

Translesion DNA synthesis (TLS) during S-phase uses specialized TLS DNA polymerases to replicate a DNA lesion, allowing stringent DNA synthesis to resume beyond the offending damage. Human TLS involves the conjugation of ubiquitin to PCNA clamps encircling damaged DNA and the role of this post-translational modification is under scrutiny. A widely-accepted model purports that ubiquitinated PCNA...

2007
Rolf Oppliger Ralf Hauser David A. Basin Aldo Rodenhaeuser Bruno Kaiser

Most SSL/TLS-based e-commerce applications employ conventional mechanisms for user authentication. These mechanisms—if decoupled from SSL/TLS session establishment—are vulnerable to manin-the-middle (MITM) attacks. In this paper, we elaborate on the feasibility of MITM attacks, survey countermeasures, introduce the notion of SSL/TLS session-aware user authentication (TLS-SA), and present a proo...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید