RAID 2023

1. Black-box Attacks Against Neural Binary Function Detection. 黑盒攻击针对神经二进制函数检测。

2. Extracting Threat Intelligence From Cheat Binaries For Anti-Cheating. 从作弊二进制文件中提取威胁情报以进行反作弊。

3. Shimware: Toward Practical Security Retrofitting for Monolithic Firmware Images. Shimware:朝向单片固件镜像的实用安全改造。

4. MP-Mediator: Detecting and Handling the New Stealthy Delay Attacks on IoT Events and Commands. MP-Mediator:检测和处理物联网事件和命令上的新型隐蔽延迟攻击。

5. BitDance: Manipulating UART Serial Communication with IEMI. BitDance:使用IEMI操纵UART串行通信。

6. EdgeTorrent: Real-time Temporal Graph Representations for Intrusion Detection. EdgeTorrent:用于入侵检测的实时时间图表示。

7. Looking Beyond IoCs: Automatically Extracting Attack Patterns from External CTI. 超越IoCs:从外部CTI自动提取攻击模式。

8. Temporary Block Withholding Attacks on Filecoin's Expected Consensus. 针对Filecoin预期共识的临时区块扣留攻击。

9. How (Not) to Build Threshold EdDSA. 如何(不)构建阈值EdDSA。

10. Towards Understanding Alerts raised by Unsupervised Network Intrusion Detection Systems. 向着理解由无监督网络入侵检测系统引发的警报。

11. CTPP: A Fast and Stealth Algorithm for Searching Eviction Sets on Intel Processors. CTPP:一种在英特尔处理器上搜索驱逐集的快速且隐蔽的算法。

12. Characterizing and Mitigating Touchtone Eavesdropping in Smartphone Motion Sensors. 描述和缓解智能手机运动传感器中的触摸音窃听。

13. Security Analysis of the 3MF Data Format. 3MF数据格式的安全分析。

14. Beware of Pickpockets: A Practical Attack against Blocking Cards. 小心扒手:针对阻断卡的实际攻击。

15. Quarantine: Mitigating Transient Execution Attacks with Physical Domain Isolation. 隔离:通过物理域隔离缓解瞬态执行攻击。

16. Efficient Membership Inference Attacks against Federated Learning via Bias Differences. 通过偏差差异对联邦学习进行有效的成员推断攻击。

17. Exploring Clustered Federated Learning's Vulnerability against Property Inference Attack. 探索聚类联邦学习对属性推断攻击的脆弱性。

18. Witnessing Erosion of Membership Inference Defenses: Understanding Effects of Data Drift in Membership Privacy. 观察成员推断防御的侵蚀:理解数据漂移对成员隐私的影响。

19. PrivMon: A Stream-Based System for Real-Time Privacy Attack Detection for Machine Learning Models. PrivMon:一个基于流的系统,用于机器学习模型的实时隐私攻击检测。

20. Understanding Multi-Turn Toxic Behaviors in Open-Domain Chatbots. 理解开放域聊天机器人中的多轮次有害行为。

21. Flow-MAE: Leveraging Masked AutoEncoder for Accurate, Efficient and Robust Malicious Traffic Classification. Flow-MAE:利用掩码自动编码器进行准确、高效和稳健的恶意流量分类。

22. Your Attack Is Too DUMB: Formalizing Attacker Scenarios for Adversarial Transferability. 你的攻击太笨了:为对抗性可转移性形式化攻击者场景。

23. False Sense of Security: Leveraging XAI to Analyze the Reasoning and True Performance of Context-less DGA Classifiers. 安全的虚假感觉:利用XAI分析无上下文DGA分类器的推理和真实性能。

24. Federated Explainability for Network Anomaly Characterization. 联邦解释性对网络异常特征的描述。

25. PhantomSound: Black-Box, Query-Efficient Audio Adversarial Attack via Split-Second Phoneme Injection. PhantomSound:通过分秒音素注入的黑盒、查询高效的音频对抗攻击。

26. Container Orchestration Honeypot: Observing Attacks in the Wild. 容器编排蜜罐:观察野外攻击。

27. EnclaveVPN: Toward Optimized Utilization of Enclave Page Cache and Practical Performance of Data Plane for Security-Enhanced Cloud VPN. EnclaveVPN:朝向优化飞地页缓存的利用和安全增强云VPN的数据平面的实际性能。

28. EBugDec: Detecting Inconsistency Bugs caused by RFC Evolution in Protocol Implementations. EBugDec:检测协议实现中由RFC演化引起的不一致性错误。

29. CoZure: Context Free Grammar Co-Pilot Tool for Finding New Lateral Movements in Azure Active Directory. CoZure:用于在Azure Active Directory中发现新横向移动的上下文无关语法辅助工具。

30. Phantom-CSI Attacks against Wireless Liveness Detection. 针对无线生命特征检测的Phantom-CSI攻击。

31. A Method for Summarizing and Classifying Evasive Malware. 一种总结和分类逃避性恶意软件的方法。

32. Xunpack: Cross-Architecture Unpacking for Linux IoT Malware. Xunpack:用于Linux IoT恶意软件的跨架构解包。

33. SEnFuzzer: Detecting SGX Memory Corruption via Information Feedback and Tailored Interface Analysis. SEnFuzzer:通过信息反馈和定制接口分析检测SGX内存损坏。

34. FieldFuzz: In Situ Blackbox Fuzzing of Proprietary Industrial Automation Runtimes via the Network. FieldFuzz:通过网络对专有工业自动化运行时的原位黑盒模糊测试。

35. Bin there, target that: Analyzing the target selection of IoT vulnerabilities in malware binaries. 到此一游,针对那个:分析恶意软件二进制文件中IoT漏洞的目标选择。

36. FineIBT: Fine-grain Control-flow Enforcement with Indirect Branch Tracking. FineIBT:通过间接分支跟踪实现细粒度控制流执行。

37. SCVMON: Data-oriented attack recovery for RVs based on safety-critical variable monitoring. SCVMON:基于安全关键变量监控的RVs面向数据的攻击恢复。

38. Information Flow Tracking for Heterogeneous Compartmentalized Software. 异构隔离软件的信息流跟踪。

39. Renewable Just-In-Time Control-Flow Integrity. 可更新的即时控制流完整性。

40. Raft: Hardware-assisted Dynamic Information Flow Tracking for Runtime Protection on RISC-V. Raft:在RISC-V上用于运行时保护的硬件辅助动态信息流跟踪。

41. MIFP: Selective Fat-Pointer Bounds Compression for Accurate Bounds Checking. MIFP:用于精确边界检查的选择性胖指针边界压缩。

42. All Use-After-Free Vulnerabilities Are Not Created Equal: An Empirical Study on Their Characteristics and Detectability. 并非所有使用后释放的漏洞都是相同的:关于它们的特征和可检测性的实证研究。

43. NatiSand: Native Code Sandboxing for JavaScript Runtimes. NatiSand:JavaScript运行时的本地代码沙盒。

44. DiverseVul: A New Vulnerable Source Code Dataset for Deep Learning Based Vulnerability Detection. DiverseVul:一个用于基于深度学习的漏洞检测的新脆弱源代码数据集。

45. Why Johnny Can't Use Secure Docker Images: Investigating the Usability Challenges in Using Docker Image Vulnerability Scanners through Heuristic Evaluation. 为什么Johnny不能使用安全的Docker镜像:通过启发式评估调查使用Docker镜像漏洞扫描器的可用性挑战。

46. SigA: rPPG-based Authentication for Virtual Reality Head-mounted Display. SigA:基于rPPG的虚拟现实头戴显示设备认证。

47. Boosting Big Brother: Attacking Search Engines with Encodings. 强化老大哥:使用编码攻击搜索引擎。

48. Honey, I Cached our Security Tokens: Re-usage of Security Tokens in the Wild. 亲爱的,我缓存了我们的安全令牌:在野外重新使用安全令牌。

49. Measuring the Leakage and Exploitability of Authentication Secrets in Super-apps: The WeChat Case. 测量超级应用中认证秘密的泄露和可利用性:微信案例。

50. Leader: Defense Against Exploit-Based Denial-of-Service Attacks on Web Applications. 领袖:对抗基于漏洞的服务拒绝攻击的Web应用防御。

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值