BibSLEIGH
BibSLEIGH corpus
BibSLEIGH tags
BibSLEIGH bundles
BibSLEIGH people
CC-BY
Open Knowledge
XHTML 1.0 W3C Rec
CSS 2.1 W3C CanRec
email twitter
Used together with:
base (26)
against (25)
model (20)
system (19)
use (19)

Stem attack$ (all stems)

186 papers:

CASECASE-2015-WuDZW #detection
Kalman filter based DNS cache poisoning attack detection (HW, XD, LZ, LW), pp. 1594–1600.
DACDAC-2015-AgostaBPS #information management
Information leakage chaff: feeding red herrings to side channel attackers (GA, AB, GP, MS), p. 6.
DACDAC-2015-JangPGB #self
Self-correcting STTRAM under magnetic field attacks (JWJ, JP, SG, SB), p. 6.
DACDAC-2015-LiuZWYX #analysis #difference #encryption #fault #named
DERA: yet another differential fault attack on cryptographic devices based on error rate analysis (YL, JZ, LW, FY, QX), p. 6.
DACDAC-2015-MiuraFNHHA #concept
EM attack sensor: concept, circuit, and design-automation methodology (NM, DF, MN, NH, YiH, TA), p. 6.
DACDAC-2015-YuUK
Leveraging on-chip voltage regulators as a countermeasure against side-channel attacks (WY, OAU, SK), p. 6.
DATEDATE-2015-BanciuOW #information management #reliability
Reliable information extraction for single trace attacks (VB, EO, CW), pp. 133–138.
DATEDATE-2015-JovanovicP #product line
Fault-based attacks on the Bel-T block cipher family (PJ, IP), pp. 601–604.
DATEDATE-2015-NguyenSCM #performance #robust #set
Efficient attacks on robust ring oscillator PUF with enhanced challenge-response set (PHN, DPS, RSC, DM), pp. 641–646.
DATEDATE-2015-PozoSKM #question
Side-channel attacks from static power: when should we care? (SMDP, FXS, DK, AM), pp. 145–150.
DATEDATE-2015-VijayakumarK #design #modelling #novel
A novel modeling attack resistant PUF design based on non-linear voltage transfer characteristics (AV, SK), pp. 653–658.
ESOPESOP-2015-CalzavaraBCS #detection #fine-grained
Fine-Grained Detection of Privilege Escalation Attacks on Browser Extensions (SC, MB, SC, ES), pp. 510–534.
ICEISICEIS-v2-2015-CavallariAT #aspect-oriented #mobile
Organisational Aspects and Anatomy of an Attack on NFC/HCE Mobile Payment Systems (MC, LA, FT), pp. 685–700.
RecSysRecSys-2015-SeminarioW #collaboration #recommendation
Nuke ’Em Till They Go: Investigating Power User Attacks to Disparage Items in Collaborative Recommenders (CES, DCW), pp. 293–296.
SACSAC-2015-OliveiraLV #framework #performance #security #web #web service
Characterizing the performance of web service frameworks under security attacks (RAO, NL, MV), pp. 1711–1718.
SACSAC-2015-XiongN #estimation #low cost #power management
Cost-efficient and attack-resilient approaches for state estimation in power grids (KX, PN), pp. 2192–2197.
ESEC-FSEESEC-FSE-2015-Theisen #approximate #automation
Automated attack surface approximation (CT), pp. 1063–1065.
ICSEICSE-v2-2015-TheisenHMMW #approximate #stack
Approximating Attack Surfaces with Stack Traces (CT, KH, PM, BM, LAW), pp. 199–208.
ASPLOSASPLOS-2015-ColpZGSLRSW #memory management #smarttech
Protecting Data on Smartphones and Tablets from Memory Attacks (PC, JZ, JG, SS, EdL, HR, SS, AW), pp. 177–189.
ICSTICST-2015-AppeltNB #injection #question #sql
Behind an Application Firewall, Are We Safe from SQL Injection Attacks? (DA, CDN, LCB), pp. 1–10.
ISSTAISSTA-2015-XueWLXSC #behaviour #classification #detection #javascript #modelling
Detection and classification of malicious JavaScript via attack behavior modelling (YX, JW, YL, HX, JS, MC), pp. 48–59.
DACDAC-2014-VaidyanathanDP #detection #reliability #stack #using
Detecting Reliability Attacks during Split Fabrication using Test-only BEOL Stack (KV, BPD, LP), p. 6.
DACDAC-2014-WasicekDL #aspect-oriented #cyber-physical #modelling
Aspect-oriented Modeling of Attacks in Automotive Cyber-Physical Systems (AW, PD, EAL), p. 6.
DATEDATE-2014-DelvauxV
Key-recovery attacks on various RO PUF constructions via helper data manipulation (JD, IV), pp. 1–6.
DATEDATE-2014-DijkR #protocol
Protocol attacks on advanced PUF protocols and countermeasures (MvD, UR), pp. 1–6.
DATEDATE-2014-IvanovPL
Attack-resilient sensor fusion (RI, MP, IL), pp. 1–6.
DATEDATE-2014-LiuW #configuration management #design #embedded #logic #obfuscation
Embedded reconfigurable logic for ASIC design obfuscation against supply chain attacks (BL, BW), pp. 1–6.
DATEDATE-2014-PapadimitriouHBML #clustering #fault #injection #modelling #multi #towards
A multiple fault injection methodology based on cone partitioning towards RTL modeling of laser attacks (AP, DH, VB, PM, RL), pp. 1–4.
DATEDATE-2014-RuhrmairS #bibliography #modelling #perspective
PUF modeling attacks: An introduction and overview (UR, JS), pp. 1–6.
DATEDATE-2014-RuhrmairSB #how
Special session: How secure are PUFs really? On the reach and limits of recent PUF attacks (UR, US, WB), pp. 1–4.
DATEDATE-2014-XuB #hybrid #question
Hybrid side-channel/machine-learning attacks on PUFs: A new threat? (XX, WB), pp. 1–6.
TACASTACAS-2014-EldibWS #smt #verification
SMT-Based Verification of Software Countermeasures against Side-Channel Attacks (HE, CW, PS), pp. 62–77.
STOCSTOC-2014-GenkinIPST
Circuits resilient to additive attacks with applications to secure computation (DG, YI, MP, AS, ET), pp. 495–504.
FMFM-2014-WenMM #analysis #formal method #information management #towards
Towards a Formal Analysis of Information Leakage for Signature Attacks in Preferential Elections (RW, AM, CM), pp. 595–610.
ICPRICPR-2014-GuptaBVS #on the #using
On Iris Spoofing Using Print Attack (PG, SB, MV, RS), pp. 1681–1686.
KDDKDD-2014-ChiaS #mining #predict #scalability
Scalable noise mining in long-term electrocardiographic time-series to predict death following heart attacks (CCC, ZS), pp. 125–134.
RecSysRecSys-2014-SeminarioW #recommendation
Attacking item-based recommender systems with power items (CES, DCW), pp. 57–64.
SEKESEKE-2014-ZhuangZL #fine-grained #framework #layout #reuse #runtime
Runtime Code Reuse Attacks: A Dynamic Framework Bypassing Fine-Grained Address Space Layout Randomization (YZ, TZ, ZL), pp. 609–614.
SIGIRSIGIR-2014-ZhouKWAD #detection #recommendation
Detection of abnormal profiles on group attacks in recommender systems (WZ, YSK, JW, SA, GD), pp. 955–958.
SACSAC-2014-JunAK #detection #using
DDoS attack detection by using packet sampling and flow features (JHJ, CWA, SHK), pp. 711–712.
HPCAHPCA-2014-ElwellRAP #architecture #memory management
A Non-Inclusive Memory Permissions architecture for protection against cross-layer attacks (JE, RR, NBAG, DP), pp. 201–212.
CAVCAV-2014-EldibW #synthesis
Synthesis of Masking Countermeasures against Side Channel Attacks (HE, CW), pp. 114–130.
ICSTSAT-2014-KonevL #satisfiability
A SAT Attack on the Erdős Discrepancy Conjecture (BK, AL), pp. 219–226.
DACDAC-2013-ChandrikakuttyUTW #hardware #monitoring #network
High-performance hardware monitors to protect network processors from data plane attacks (HC, DU, RT, TW), p. 6.
DACDAC-2013-WangYRNZMMB #design #grid #power management
Role of power grid in side channel attack and power-grid-aware secure design (XW, WY, DBR, SN, YZ, SM, DM, SB), p. 9.
DATEDATE-2013-BayrakVRNBI
An EDA-friendly protection scheme against side-channel attacks (AGB, NV, FR, DN, PB, PI), pp. 410–415.
DATEDATE-2013-TheissingMSSS #analysis #fault
Comprehensive analysis of software countermeasures against fault attacks (NT, DM, MS, FS, GS), pp. 404–409.
ITiCSEITiCSE-2013-TrabelsiA #education #generative #network #using
Using network packet generators and snort rules for teaching denial of service attacks (ZT, LA), pp. 285–290.
ICPCICPC-2013-BasileC #towards
Towards a unified software attack model to assess software protections (CB, MC), pp. 219–222.
RecSysRecSys-2013-Seminario #collaboration #recommendation #robust
Accuracy and robustness impacts of power user attacks on collaborative recommender systems (CES), pp. 447–450.
RecSysRecSys-2013-WilsonS #collaboration #recommendation
When power users attack: assessing impacts in collaborative recommender systems (DCW, CES), pp. 427–430.
SEKESEKE-2013-YuFCL #in the cloud #modelling
Modeling and Analyzing Attack-Defense Strategy of Resource Service in Cloud Computing (HY, GF, LC, DL), pp. 77–82.
SACSAC-2013-VukovicD #distributed #estimation #on the #security
On the security of distributed power system state estimation under targeted attacks (OV, GD), pp. 666–672.
ASPLOSASPLOS-2013-CheckowayS #api #why
Iago attacks: why the system call API is a bad untrusted RPC interface (SC, HS), pp. 253–264.
HPCAHPCA-2013-KayaalpSNPA #architecture #named #reuse
SCRAP: Architecture for signature-based protection from Code Reuse Attacks (MK, TS, JN, DP, NBAG), pp. 258–269.
HPCAHPCA-2013-XiaLC #architecture #physics #virtual machine
Architecture support for guest-transparent VM protection from untrusted hypervisor and physical attacks (YX, YL, HC), pp. 246–257.
LICSLICS-2013-Comon-Lundh #logic #modelling #named #problem #security
LICS: Logic in Computer Security — Some Attacker’s Models and Related Decision Problems (HCL), p. 1.
ASEASE-2012-BartelKTM #android #automation
Automatically securing permission-based software by reducing the attack surface: an application to Android (AB, JK, YLT, MM), pp. 274–277.
HTHT-2012-KlienS #analysis #network
Short links under attack: geographical analysis of spam in a URL shortener network (FK, MS), pp. 83–88.
FASEFASE-2012-EckhardtMAMW
Stable Availability under Denial of Service Attacks through Formal Patterns (JE, TM, MA, JM, MW), pp. 78–93.
CHICHI-2012-ShiraziMKS #authentication #gesture
Assessing the vulnerability of magnetic gestural authentication to video-based shoulder surfing attacks (ASS, PM, HK, AS), pp. 2045–2048.
CIKMCIKM-2012-LiYHCS #mvc #network #robust
Measuring robustness of complex networks under MVC attack (RHL, JXY, XH, HC, ZS), pp. 1512–1516.
ICMLICML-2012-BiggioNL
Poisoning Attacks against Support Vector Machines (BB, BN, PL), p. 190.
ICMLICML-2012-ShterevD
Bayesian Watermark Attacks (IS, DBD), p. 153.
KDDKDD-2012-WuWCT #detection #hybrid #named #recommendation
HySAD: a semi-supervised hybrid shilling attack detector for trustworthy product recommendation (ZW, JW, JC, DT), pp. 985–993.
KRKR-2012-Coste-MarquisKMO #framework
Weighted Attacks in Argumentation Frameworks (SCM, SK, PM, MAO).
POPLPOPL-2012-RayL #injection
Defining code-injection attacks (DR, JL), pp. 179–190.
SACSAC-2012-GreyRS #automation
Automatic creation of VPN backup paths for improved resilience against BGP-attackers (MG, MR, GS), pp. 613–620.
QoSAQoSA-ISARCS-2011-ArissX #modelling #security
Modeling security attacks with statecharts (OeA, DX), pp. 123–132.
DATEDATE-2011-AliCMB #encryption #hardware #multi #security
Multi-level attacks: An emerging security concern for cryptographic hardware (SA, RSC, DM, SB), pp. 1176–1179.
DATEDATE-2011-MedwedM #detection #fault #logic
Arithmetic logic units with high error detection rates to counteract fault attacks (MM, SM), pp. 1644–1649.
DATEDATE-2011-MeynardRFGHD
Enhancement of simple electro-magnetic attacks by pre-characterization in frequency domain and demodulation techniques (OM, DR, FF, SG, NH, JLD), pp. 1004–1009.
FoSSaCSFoSSaCS-2011-BorealePP #information management
Asymptotic Information Leakage under One-Try Attacks (MB, FP, MP), pp. 396–410.
KDDKDD-2011-Cormode #learning #privacy
Personal privacy vs population privacy: learning to attack anonymization (GC), pp. 1253–1261.
KDDKDD-2011-TaiYYC #network #privacy #social
Privacy-preserving social network publication against friendship attacks (CHT, PSY, DNY, MSC), pp. 1262–1270.
RecSysRecSys-2011-WuCMW #detection #learning #named
Semi-SAD: applying semi-supervised learning to shilling attack detection (ZW, JC, BM, YW), pp. 289–292.
SACSAC-2011-CederquistD #complexity #constraints
Complexity of fairness constraints for the Dolev-Yao attacker model (JC, MTD), pp. 1502–1509.
SACSAC-2011-FuPT #clustering #distributed #framework #named
CluB: a cluster based framework for mitigating distributed denial of service attacks (ZF, MP, PT), pp. 520–527.
SACSAC-2011-JinL #performance
Efficient traitor tracing for clone attack in content protection (HJ, JBL), pp. 1544–1549.
SACSAC-2011-JohnsBSP #reliability
Reliable protection against session fixation attacks (MJ, BB, MS, JP), pp. 1531–1537.
SACSAC-2011-LeeKY #kernel #linux
Experimenting with system and Libc call interception attacks on ARM-based Linux kernel (HcL, CHK, JHY), pp. 631–632.
SACSAC-2011-Muramatsu #algorithm #online #random #verification
Random forgery attacks against DTW-based online signature verification algorithm (DM), pp. 27–28.
SACSAC-2011-WangZ #detection #performance #web
High-speed web attack detection through extracting exemplars from HTTP traffic (WW, XZ), pp. 1538–1543.
CASECASE-2010-Hui
Optimal control of bio-attack induced infectious disease dynamics: The case of anthrax (QH), pp. 911–916.
DATEDATE-2010-PellegriniBA #authentication
Fault-based attack of RSA authentication (AP, VB, TMA), pp. 855–860.
SIGMODSIGMOD-2010-ChengFL #morphism #named #network #privacy
K-isomorphism: privacy preserving network publication against structural attacks (JC, AWCF, JL), pp. 459–470.
VLDBVLDB-2010-CormodeLLS
Minimizing Minimality and Maximizing Utility: Analyzing Method-based attacks on Anonymized Data (GC, NL, TL, DS), pp. 1045–1056.
ICEISICEIS-DISI-2010-SunyaevKDK #framework #health
Attack Scenarios for Possible Misuse of Peripheral Parts in the German Health Information Infrastructure (AS, AK, SD, HK), pp. 229–235.
ICPRICPR-2010-RathgebU #performance #recognition
Attacking Iris Recognition: An Efficient Hill-Climbing Technique (CR, AU), pp. 1217–1220.
GPCEGPCE-J-2007-BravenboerDV10 #injection #syntax
Preventing injection attacks with syntax embeddings (MB, ED, EV), pp. 473–495.
REFSQREFSQ-2010-KarpatiSO #case study #visualisation
Visualizing Cyber Attacks with Misuse Case Maps (PK, GS, ALO), pp. 262–275.
SACSAC-2010-BlackshearV
R-LEAP+: randomizing LEAP+ key distribution to resist replay and jamming attacks (SB, RMV), pp. 1985–1992.
SACSAC-2010-FuPTW #using
Mitigating denial of capability attacks using sink tree based quota allocation (ZF, MP, PT, WW), pp. 713–718.
SACSAC-2010-SardanaJ #network
Dual-level defense for networks under DDoS attacks (AS, RCJ), pp. 733–734.
DACDAC-2009-LinB #analysis #process
Analysis and mitigation of process variation impacts on Power-Attack Tolerance (LL, WPB), pp. 238–243.
DATEDATE-2009-RealVD #correlation #using
Enhancing correlation electromagnetic attack using planar near-field cartography (DR, FV, MD), pp. 628–633.
DATEDATE-2009-SauvageGDMN #constraints
Successful attack on an FPGA-based WDDL DES cryptoprocessor without place and route constraints (LS, SG, JLD, YM, MN), pp. 640–645.
ICDARICDAR-2009-ChenLM #pseudo #towards
Toward Resisting Forgery Attacks via Pseudo-Signatures (JC, DPL, FM), pp. 51–55.
ICDARICDAR-2009-GalballyFMO #evaluation #using #verification
Evaluation of Brute-force Attack to Dynamic Signature Verification Using Synthetic Samples (JG, JF, MMD, JOG), pp. 131–135.
SIGMODSIGMOD-2009-Kifer #privacy #theorem
Attacks on privacy and deFinetti’s theorem (DK), pp. 127–138.
STOCSTOC-2009-KunS
A new line of attack on the dichotomy conjecture (GK, MS), pp. 725–734.
RecSysRecSys-2009-ChengH #effectiveness #modelling #obfuscation #recommendation
Effective diverse and obfuscated attacks on model-based recommender systems (ZC, NH), pp. 141–148.
RecSysRecSys-2009-HurleyCZ #detection #statistics
Statistical attack detection (NH, ZC, MZ), pp. 149–156.
QAPLQAPL-2009-MontaltoC #modelling #reasoning
Modeling and Reasoning about an Attacker with Cryptanalytical Capabilities (BM, CC), pp. 143–165.
SACSAC-2009-FranqueiraLE #framework #mobile #modelling #multi #simulation
Multi-step attack modelling and simulation (MsAMS) framework based on mobile ambients (VNLF, RHCL, PvE), pp. 66–73.
SACSAC-2009-KingLS #network #taxonomy
A taxonomy and adversarial model for attacks against network log anonymization (JK, KL, AJS), pp. 1286–1293.
SACSAC-2009-LiuYWS #architecture #injection #named #sql #towards
SQLProb: a proxy-based architecture towards preventing SQL injection attacks (AL, YY, DW, AS), pp. 2054–2061.
SACSAC-2009-OGormanB #correlation #network
Improving stream correlation attacks on anonymous networks (GO, SB), pp. 2024–2028.
SACSAC-2009-TupakulaVP #named
DoSTRACK: a system for defending against DoS attacks (UKT, VV, SRP), pp. 47–53.
ICSEICSE-2009-KiezunGJE #automation #injection #sql
Automatic creation of SQL Injection and cross-site scripting attacks (AK, PJG, KJ, MDE), pp. 199–209.
HPCAHPCA-2009-KongASZ
Hardware-software integrated approaches to defend against software cache-based side channel attacks (JK, OA, JPS, HZ), pp. 393–404.
SOSPSOSP-2009-DunaganZS #combinator #graph #named #optimisation #using
Heat-ray: combating identity snowball attacks using machinelearning, combinatorial optimization and attack graphs (JD, AXZ, DRS), pp. 305–320.
ICSTICST-2009-GegickRW #component #predict
Predicting Attack-prone Components (MG, PR, LAW), pp. 181–190.
VLDBVLDB-2008-MetwallyEAA #correlation #detection #named #using
SLEUTH: Single-pubLisher attack dEtection Using correlaTion Hunting (AM, FE, DA, AEA), pp. 1217–1228.
TACASTACAS-2008-BoonstoppelCE #constraints #explosion #generative #named #testing
RWset: Attacking Path Explosion in Constraint-Based Test Generation (PB, CC, DRE), pp. 351–366.
ICALPICALP-C-2008-HallgrenKSZ #protocol #quantum #verification
Making Classical Honest Verifier Zero Knowledge Protocols Secure against Quantum Attacks (SH, AK, PS, SZ), pp. 592–603.
CIKMCIKM-2008-PanXM #mobile #privacy
Protecting location privacy against location-dependent attack in mobile services (XP, JX, XM), pp. 1475–1476.
KDDKDD-2008-GantaKS #composition #privacy
Composition attacks and auxiliary information in data privacy (SRG, SPK, AS), pp. 265–273.
KRKR-2008-MartinezGS #framework
An Abstract Argumentation Framework with Varied-Strength Attacks (DCM, AJG, GRS), pp. 135–144.
RecSysRecSys-2008-BryanOC #collaboration #recommendation #retrieval
Unsupervised retrieval of attack profiles in collaborative recommender systems (KB, MPO, PC), pp. 155–162.
SIGIRSIGIR-2008-MehtaN #collaboration
Attack resistant collaborative filtering (BM, WN), pp. 75–82.
SACSAC-2008-GantaA #adaptation #enterprise #privacy
Adaptive data anonymization against information fusion based privacy attacks on enterprise data (SRG, RA), pp. 1075–1076.
CAVCAV-2008-Felten
Coping with Outside-the-Box Attacks (EWF), pp. 3–4.
ICSTSAT-2008-EibachPV #satisfiability #using
Attacking Bivium Using SAT Solvers (TE, EP, GV), pp. 63–76.
CASECASE-2007-WeiJL #automation #industrial #on the
On Protecting Industrial Automation and Control Systems against Electronic Attacks (DW, MAJ, YL), pp. 176–181.
DACDAC-2007-AmbroseRP #analysis #injection #named #random
RIJID: Random Code Injection to Mask Power Analysis based Side Channel Attacks (JAA, RGR, SP), pp. 489–492.
DACDAC-2007-Tiri
Side-Channel Attack Pitfalls (KT), pp. 15–20.
VLDBVLDB-2007-WongFWP #privacy
Minimality Attack in Privacy Preserving Data Publishing (RCWW, AWCF, KW, JP), pp. 543–554.
CSMRCSMR-2007-MerloLA #automation #injection #php
Automated Protection of PHP Applications Against SQL-injection Attacks (EM, DL, GA), pp. 191–202.
SEFMSEFM-2007-KumarG #modelling #validation
Recovery from DoS Attacks in MIPv6: Modeling and Validation (MCK, KG), pp. 205–214.
HCIHIMI-MTT-2007-HuangLW #correlation #mining #multi
Mining Attack Correlation Scenarios Based on Multi-agent System (SH, ZL, LW), pp. 632–641.
ICEISICEIS-AIDSS-2007-SkaruzSB #approach #detection #network #sql
Recurrent Neural Networks Approach to The Detection of SQL Attacks (JS, FS, PB), pp. 191–197.
MLDMMLDM-2007-AriuGP #markov #modelling #network
Sensing Attacks in Computers Networks with Hidden Markov Models (DA, GG, RP), pp. 449–463.
GPCEGPCE-2007-BravenboerDV #injection #syntax
Preventing injection attacks with syntax embeddings (MB, ED, EV), pp. 3–12.
REFSQREFSQ-2007-Sindre #diagrams #process
Mal-Activity Diagrams for Capturing Attacks on Business Processes (GS), pp. 355–366.
SACSAC-2007-DjemaielB
A global marking scheme for tracing cyber attacks (YD, NB), pp. 170–174.
SACSAC-2007-JohnsB #approximate #automation #injection #named #web
SMask: preventing injection attacks in web applications by approximating automatic data/code separation (MJ, CB), pp. 284–291.
SACSAC-2007-ZhouHP #database #image #using
An additive-attack-proof watermarking mechanism for databases’ copyrights protection using image (XZ, MH, ZP), pp. 254–258.
ICSTSAT-2007-DeKV #using
Inversion Attacks on Secure Hash Functions Using satSolvers (DD, AK, RV), pp. 377–382.
DATEDATE-DF-2006-PotlapallyRRJL #encryption #framework #satisfiability
Satisfiability-based framework for enabling side-channel attacks on cryptographic software (NRP, AR, SR, NKJ, RBL), pp. 18–23.
FoSSaCSFoSSaCS-2006-AbadiBW #equivalence
Guessing Attacks and the Computational Soundness of Static Equivalence (MA, MB, BW), pp. 398–412.
STOCSTOC-2006-Watrous #quantum
Zero-knowledge against quantum attacks (JW), pp. 296–305.
CHICHI-2006-WuMG #question #security
Do security toolbars actually prevent phishing attacks? (MW, RCM, SLG), pp. 601–610.
CIKMCIKM-2006-YangDB
Practical private data matching deterrent to spoofing attacks (YY, RHD, FB), pp. 852–853.
ICPRICPR-v3-2006-BaigBK #distributed #network #pattern matching #pattern recognition #recognition
A Pattern Recognition Scheme for Distributed Denial of Service (DDoS) Attacks in Wireless Sensor Networks (ZAB, MB, AIK), pp. 1050–1054.
KDDKDD-2006-BurkeMWB #classification #collaboration #detection #recommendation
Classification features for attack detection in collaborative recommender systems (RDB, BM, CW, RB), pp. 542–547.
KDDKDD-2006-ZhangCFM #detection #recommendation
Attack detection in time series for recommender systems (SZ, AC, JF, FM), pp. 809–814.
SIGIRSIGIR-2006-ZhangOFM #analysis #linear #recommendation
Analysis of a low-dimensional linear model under recommendation attacks (SZ, YO, JF, FM), pp. 517–524.
POPLPOPL-2006-SuW #injection #web
The essence of command injection attacks in web applications (ZS, GW), pp. 372–382.
SACSAC-2006-KirdaKVJ #named
Noxes: a client-side solution for mitigating cross-site scripting attacks (EK, CK, GV, NJ), pp. 330–337.
SACSAC-2006-SimpsonPS #health #on the
On tracker attacks in health grids (ACS, DJP, MS), pp. 209–216.
FSEFSE-2006-HalfondOM #evaluation #injection #sql #using
Using positive tainting and syntax-aware evaluation to counter SQL injection attacks (WGJH, AO, PM), pp. 175–185.
ICSEICSE-2006-HalfondO #injection #sql #using
Preventing SQL injection attacks using AMNESIA (WGJH, AO), pp. 795–798.
ASEASE-2005-HalfondO #analysis #injection #monitoring #named
AMNESIA: analysis and monitoring for NEutralizing SQL-injection attacks (WGJH, AO), pp. 174–183.
DATEDATE-2005-TiriV05a #design
A VLSI Design Flow for Secure Side-Channel Attack Resistant ICs (KT, IV), pp. 58–63.
DATEDATE-2005-YangWVSX #approach #design
Power Attack Resistant Cryptosystem Design: A Dynamic Voltage and Frequency Switching Approach (SY, WW, NV, DNS, YX), pp. 64–69.
DRRDRR-2005-BairdR #named #segmentation
ScatterType: a reading CAPTCHA resistant to segmentation attack (HSB, TPR), pp. 197–207.
DRRDRR-2005-LoprestiS #documentation #information management
Information leakage through document redaction: attacks and countermeasures (DPL, ALS), pp. 183–190.
ITiCSEITiCSE-2005-TobinW #education #security #using
Using a windows attack intRusion emulator (AWARE) to teach computer security awareness (DLTJ, MSW), pp. 213–217.
ESOPESOP-2005-GiacobazziM #abstract interpretation #classification #modelling
Adjoining Declassification and Attack Models by Abstract Interpretation (RG, IM), pp. 295–310.
ICALPICALP-2005-LipmaaWB #security #verification
Designated Verifier Signature Schemes: Attacks, New Security Notions and a New Construction (HL, GW, FB), pp. 459–471.
CHICHI-2005-Johnson #design #interactive #lessons learnt #simulation
Applying the lessons of the attack on the world trade center, 11th September 2001, to the design and use of interactive evacuation simulations (CWJ), pp. 651–660.
ICEISICEIS-v1-2005-Mattsson #database #encryption #enterprise #implementation
A Practical Implementation of Transparent Encryption and Separation of Duties in Enterprise Databases — Protection against External and Internal Attacks on Databases (UTM), pp. 146–153.
ICEISICEIS-v3-2005-EspositoMORS #data mining #detection #mining #novel #realtime
Real Time Detection of Novel Attacks by Means of Data Mining Techniques (ME, CM, FO, SPR, CS), pp. 120–127.
SACSAC-2005-UppuluriJR
Preventing race condition attacks on file-systems (PU, UJ, AR), pp. 346–353.
CADECADE-2005-Truderung #protocol
Regular Protocols and Attacks with Regular Knowledge (TT), pp. 377–391.
ESOPESOP-2004-Hansen
A Hardest Attacker for Leaking References (RRH), pp. 310–324.
ICEISICEIS-v3-2004-MouratidisGM #design #information management #security #using
Using Security Attack Scenarios to Analyse Security During Information Systems Design (HM, PG, GAM), pp. 10–17.
IJCARIJCAR-2004-SteelBM #induction #protocol
Attacking a Protocol for Group Key Agreement by Refuting Incorrect Inductive Conjectures (GS, AB, MM), pp. 137–151.
ESEC-FSEESEC-FSE-2003-YongH #c #pointer #source code
Protecting C programs from attacks via invalid pointer dereferences (SHY, SH), pp. 307–316.
SASSAS-2002-PierroHW #approximate
Analysing Approximate Confinement under Uniform Attacks (ADP, CH, HW), pp. 310–325.
KDDKDD-2002-MahoneyC #detection #learning #modelling #network #novel
Learning nonstationary models of normal network traffic for detecting novel attacks (MVM, PKC), pp. 376–385.
SACSAC-2002-SteffanS #collaboration #modelling
Collaborative attack modeling (JS, MS), pp. 253–259.
SACSAC-2002-XuS #authentication #multi
Authenticated multicast immune to denial-of-service attack (SX, RSS), pp. 196–200.
CAVCAV-2001-DelzannoRB #explosion
Attacking Symbolic State Explosion (GD, JFR, LVB), pp. 298–310.
LICSLICS-2001-Stoller #bound #protocol
A Bound on Attacks on Payment Protocols (SDS), pp. 61–70.
OSDIOSDI-1999-SpatscheckP
Defending Against Denial of Service Attacks in Scout (OS, LLP), pp. 59–72.
RERE-1997-ZaveJ #complexity #requirements
Requirements for Telecommunications Services: An Attack on Complexity (PZ, MJ), pp. 106–117.
TOOLSTOOLS-EUROPE-1994-Rubio #c++
C++: Attacks and Defenses (JAR), pp. 429–435.
REICRE-1994-Alford #complexity #requirements #using
Attacking requirements complexity using a separation of concerns (MWA), pp. 2–5.
SACSAC-1994-RogersU #linear #using
A deterrent to linear system inferential attacks using a mediator (DSR, EAU), pp. 15–19.
HCIHCI-ACS-1993-Westlander #health #research
The Simultaneous Attack on Several Work Environment Factors — An Organizational Change Project Inspired of Occupational Health Research Findings (GW), pp. 833–838.
STOCSTOC-1990-NaorY
Public-key Cryptosystems Provably Secure against Chosen Ciphertext Attacks (MN, MY), pp. 427–437.
CAVCAV-1990-Valmari #explosion
A Stubborn Attack On State Explosion (AV), pp. 156–165.
SOSPSOSP-1987-Zayas #migration #process
Attacking the Process Migration Bottleneck (ERZ), pp. 13–24.
ICALPICALP-1984-Lagarias #analysis #performance
Performance Analysis of Shamir’s Attack on the Basic Merkle-Hellman Knapsack Cryptosystem (JCL), pp. 312–323.

Bibliography of Software Language Engineering in Generated Hypertext (BibSLEIGH) is created and maintained by Dr. Vadim Zaytsev.
Hosted as a part of SLEBOK on GitHub.