David Brumley

Results: 104



#Item
31All You Ever Wanted to Know About Dynamic Taint Analysis and Forward Symbolic Execution (but might have been afraid to ask) Edward J. Schwartz, Thanassis Avgerinos, David Brumley Carnegie Mellon University Pittsburgh, PA

All You Ever Wanted to Know About Dynamic Taint Analysis and Forward Symbolic Execution (but might have been afraid to ask) Edward J. Schwartz, Thanassis Avgerinos, David Brumley Carnegie Mellon University Pittsburgh, PA

Add to Reading List

Source URL: users.ece.cmu.edu

Language: English - Date: 2014-12-17 15:18:11
    32An Empirical Study of Cryptographic Misuse in Android Applications Manuel Egele, David Brumley Yanick Fratantonio, Christopher Kruegel

    An Empirical Study of Cryptographic Misuse in Android Applications Manuel Egele, David Brumley Yanick Fratantonio, Christopher Kruegel

    Add to Reading List

    Source URL: www.cs.ucsb.edu

    Language: English - Date: 2016-03-05 21:11:14
      33Remote Timing Attacks are Practical David Brumley Stanford University  Abstract Timing attacks are usually used to attack weak computing devices such as smartcards. We show that timing

      Remote Timing Attacks are Practical David Brumley Stanford University Abstract Timing attacks are usually used to attack weak computing devices such as smartcards. We show that timing

      Add to Reading List

      Source URL: tls.mbed.org

      Language: English
      34An Empirical Study of Cryptographic Misuse in Android Applications Manuel Egele, David Brumley Yanick Fratantonio, Christopher Kruegel

      An Empirical Study of Cryptographic Misuse in Android Applications Manuel Egele, David Brumley Yanick Fratantonio, Christopher Kruegel

      Add to Reading List

      Source URL: www.cs.ucsb.edu

      Language: English - Date: 2016-03-04 00:41:45
        35Privtrans: Automatically Partitioning Programs for Privilege Separation David Brumley and Dawn Song Carnegie Mellon University {david.brumley,dawn.song}@cs.cmu.edu ∗ Abstract Privilege separation partitions a single pr

        Privtrans: Automatically Partitioning Programs for Privilege Separation David Brumley and Dawn Song Carnegie Mellon University {david.brumley,dawn.song}@cs.cmu.edu ∗ Abstract Privilege separation partitions a single pr

        Add to Reading List

        Source URL: www.cs.berkeley.edu

        Language: English - Date: 2007-07-15 10:32:34
          36Towards Automatic Discovery of Deviations in Binary Implementations with Applications to Error Detection and Fingerprint Generation David Brumley, Juan Caballero, Zhenkai Liang, James Newsome, Dawn Song Carnegie Mellon U

          Towards Automatic Discovery of Deviations in Binary Implementations with Applications to Error Detection and Fingerprint Generation David Brumley, Juan Caballero, Zhenkai Liang, James Newsome, Dawn Song Carnegie Mellon U

          Add to Reading List

          Source URL: www.cyber-ta.org

          Language: English - Date: 2007-06-29 16:14:13
            37The Danger of Unrandomized Code EDWAR D J . SCHWART Z Of Headless User Accounts and Restricted Shells JAN SCHAUMANN

            The Danger of Unrandomized Code EDWAR D J . SCHWART Z Of Headless User Accounts and Restricted Shells JAN SCHAUMANN

            Add to Reading List

            Source URL: www.usenix.org

            Language: English
            38Announcement and Call for Papers	  www.usenix.org/sec15/cfp 24th USENIX Security Symposium

            Announcement and Call for Papers www.usenix.org/sec15/cfp 24th USENIX Security Symposium

            Add to Reading List

            Source URL: www.usenix.org

            Language: English - Date: 2014-12-11 20:19:02
            39Virtual Appliances for Deploying and Maintaining Software Constantine Sapuntzakis David Brumley Ramesh Chandra Nickolai Zeldovich Jim Chow

            Virtual Appliances for Deploying and Maintaining Software Constantine Sapuntzakis David Brumley Ramesh Chandra Nickolai Zeldovich Jim Chow

            Add to Reading List

            Source URL: suif.stanford.edu

            Language: English - Date: 2003-09-03 14:26:00
            40Remote Timing Attacks are Practical David Brumley Stanford University  Abstract Timing attacks are usually used to attack weak computing devices such as smartcards. We show that timing

            Remote Timing Attacks are Practical David Brumley Stanford University Abstract Timing attacks are usually used to attack weak computing devices such as smartcards. We show that timing

            Add to Reading List

            Source URL: crypto.stanford.edu

            Language: English - Date: 2010-06-04 16:24:13