Journal articles on the topic 'Obfuscations'

To see the other types of publications on this topic, follow the link: Obfuscations.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Obfuscations.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Nawaz, Umair, Muhammad Aleem, and Jerry Chun-Wei Lin. "On the evaluation of android malware detectors against code-obfuscation techniques." PeerJ Computer Science 8 (June 21, 2022): e1002. http://dx.doi.org/10.7717/peerj-cs.1002.

Full text
Abstract:
The Android mobile platform is the most popular and dominates the cell phone market. With the increasing use of Android, malware developers have become active in circumventing security measures by using various obfuscation techniques. The obfuscation techniques are used to hide the malicious code in the Android applications to evade detection by anti-malware tools. Some attackers use the obfuscation techniques in isolation, while some attackers use a mixed approach (i.e., employing multiple obfuscation techniques simultaneously). Therefore, it is crucial to analyze the impact of the different obfuscation techniques, both when they are used in isolation and when they are combined as hybrid techniques. Several studies have suggested that the obfuscation techniques may be more effective when used in a mixed pattern. However, in most of the related works, the obfuscation techniques used for analysis are either based on individual or a combination of primitive obfuscation techniques. In this work, we provide a comprehensive evaluation of anti-malware tools to gauge the impact of complex hybrid code-obfuscations techniques on malware detection capabilities of the prominent anti-malware tools. The evaluation results show that the inter-category-wise hybridized code obfuscation results in more evasion as compared to the individual or simple hybridized code obfuscations (using multiple and similar code obfuscations) which most of the existing related work employed for the evaluation. Obfuscation techniques significantly impact the detection rate of any anti-malware tool. The remarkable result i.e., almost 100% best detection rate is observed for the seven out of 10 tools when analyzed using the individual obfuscation techniques, four out of 10 tools on category-wise obfuscation, and not a single anti-malware tool attained full detection (i.e., 100%) for inter-category obfuscations.
APA, Harvard, Vancouver, ISO, and other styles
2

Varnovskiy, N. P., V. A. Zakharov, N. N. Kuzyurin, and A. V. Shokurov. "The current state of art in program obfuscations: definitions of obfuscation security." Programming and Computer Software 41, no. 6 (November 2015): 361–72. http://dx.doi.org/10.1134/s0361768815060079.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Kessler, Samuel J., and Timothy L. Parrish. "Old Obfuscations and New Conversations." Philip Roth Studies 18, no. 1 (2022): 3–10. http://dx.doi.org/10.1353/prs.2022.0002.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Zhao, Yujie, Zhanyong Tang, Guixin Ye, Xiaoqing Gong, and Dingyi Fang. "Input-Output Example-Guided Data Deobfuscation on Binary." Security and Communication Networks 2021 (December 13, 2021): 1–16. http://dx.doi.org/10.1155/2021/4646048.

Full text
Abstract:
Data obfuscation is usually used by malicious software to avoid detection and reverse analysis. When analyzing the malware, such obfuscations have to be removed to restore the program into an easier understandable form (deobfuscation). The deobfuscation based on program synthesis provides a good solution for treating the target program as a black box. Thus, deobfuscation becomes a problem of finding the shortest instruction sequence to synthesize a program with the same input-output behavior as the target program. Existing work has two limitations: assuming that obfuscated code snippets in the target program are known and using a stochastic search algorithm resulting in low efficiency. In this paper, we propose fine-grained obfuscation detection for locating obfuscated code snippets by machine learning. Besides, we also combine the program synthesis and a heuristic search algorithm of Nested Monte Carlo Search. We have applied a prototype implementation of our ideas to data obfuscation in different tools, including OLLVM and Tigress. Our experimental results suggest that this approach is highly effective in locating and deobfuscating the binaries with data obfuscation, with an accuracy of at least 90.34%. Compared with the state-of-the-art deobfuscation technique, our approach’s efficiency has increased by 75%, with the success rate increasing by 5%.
APA, Harvard, Vancouver, ISO, and other styles
5

Ledesma, Alberto. "On the Grammar of Silence: The Structure of My Undocumented Immigrant Writer's Block." Harvard Educational Review 85, no. 3 (September 1, 2015): 415–26. http://dx.doi.org/10.17763/0017-8055.85.3.415.

Full text
Abstract:
In this reflective essay, Alberto Ledesma explores how being undocumented can produce a particular form of writer's block. He argues that there is a pattern of predictable silences and obfuscations inherent in all undocumented immigrant autobiographies that cannot be easily negotiated when undocumented students are asked to write about “their experiences.” Ledesma contends that these patterns of silences often manifest as apparent rhetorical or mechanical errors in academic prose rather than intentional obfuscations meant to protect the writer's undocumented identity from being discovered. Reflecting on his own life experiences as a former undocumented student, Ledesma highlights that, paradoxically, the lifelong conditioning in silence may also interfere when undocumented writers are ready to render their authentic stories in public.
APA, Harvard, Vancouver, ISO, and other styles
6

Alam, Shahid, and Ibrahim Sogukpinar. "DroidClone: Attack of the android malware clones - a step towards stopping them." Computer Science and Information Systems, no. 00 (2020): 35. http://dx.doi.org/10.2298/csis200330035a.

Full text
Abstract:
Code clones are frequent in use because they can be created fast with little effort and expense. Especially for malware writers, it is easier to create a clone of the original than writing a new malware. According to the recent Symantec threat reports, Android continues to be the most targeted mobile platform, and the number of new mobile malware clones grew by 54%. There is a need to develop techniques and tools to stop this attack of Android malware clones. To stop this attack, we propose DroidClone that exposes code clones (segments of code that are similar) in Android applications to help detect malware. DroidClone is the first such effort uses specific control flow patterns for reducing the effect of obfuscations and detect clones that are syntactically different but semantically similar up to a threshold. DroidClone is independent of the programming language of the code clones. When evaluated with real malware and benign Android applications, DroidClone obtained a detection rate of 94.2% and false positive rate of 5.6%. DroidClone, when tested against various obfuscations, was able to successfully provide resistance against all the trivial (Renaming methods, parameters, and nop insertion, etc) and some non-trivial (Call graph manipulation and function indirection, etc.) obfuscations.
APA, Harvard, Vancouver, ISO, and other styles
7

Kapse, Gunjan, and Aruna Gupta. "Testing Android Anti-Malware against Malware Obfuscations." International Journal of Computer Applications 111, no. 17 (February 18, 2015): 6–9. http://dx.doi.org/10.5120/19755-1140.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Roundy, Kevin A., and Barton P. Miller. "Binary-code obfuscations in prevalent packer tools." ACM Computing Surveys 46, no. 1 (October 2013): 1–32. http://dx.doi.org/10.1145/2522968.2522972.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Chawdhary, Aziem, Ranjeet Singh, and Andy King. "Partial evaluation of string obfuscations for Java malware detection." Formal Aspects of Computing 29, no. 1 (February 19, 2016): 33–55. http://dx.doi.org/10.1007/s00165-016-0357-3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Sewak, Mohit, Sanjay K. Sahay, and Hemant Rathore. "DRLDO A Novel DRL based De obfuscation System for Defence Against Metamorphic Malware." Defence Science Journal 71, no. 1 (February 1, 2021): 55–65. http://dx.doi.org/10.14429/dsj.71.15780.

Full text
Abstract:
In this paper, we propose a novel mechanism to normalise metamorphic and obfuscated malware down at the opcode level and hence create an advanced metamorphic malware de-obfuscation and defence system. We name this system as DRLDO, for deep reinforcement learning based de-obfuscator. With the inclusion of the DRLDO as a sub-component, an existing Intrusion Detection System could be augmented with defensive capabilities against ‘zero-day’ attack from obfuscated and metamorphic variants of existing malware. This gains importance, not only because there exists no system till date that use advance DRL to intelligently and automatically normalise obfuscation down even to the opcode level, but also because the DRLDO system does not mandate any changes to the existing IDS. The DRLDO system does not even mandate the IDS’ classifier to be retrained with any new dataset containing obfuscated samples. Hence DRLDO could be easily retrofitted into any existing IDS deployment. We designed, developed, and conducted experiments on the system to evaluate the same against multiple-simultaneous attacks from obfuscations generated from malware samples from a standardised dataset that contain multiple generations of malware. Experimental results prove that DRLDO was able to successfully make the otherwise undetectable obfuscated variants of the malware detectable by an existing pre-trained malware classifier. The detection probability was raised well above the cut-off mark to 0.6 for the classifier to detect the obfuscated malware unambiguously. Further, the de-obfuscated variants generated by DRLDO achieved a very high correlation (of ≈ 0.99) with the base malware. This observation validates that the DRLDO system is actually learning to de-obfuscate and not exploiting a trivial trick.
APA, Harvard, Vancouver, ISO, and other styles
11

Pias, Sabid Bin Habib, Imtiaz Ahmad, Taslima Akter, Apu Kapadia, and Adam J. Lee. "Decaying Photos for Enhanced Privacy: User Perceptions Towards Temporal Redactions and 'Trusted' Platforms." Proceedings of the ACM on Human-Computer Interaction 6, CSCW2 (November 7, 2022): 1–30. http://dx.doi.org/10.1145/3555538.

Full text
Abstract:
With the rising popularity of photo sharing in online social media, interpersonal privacy violations, where one person violates the privacy of another, have become an increasing concern. Although applying image obfuscations can be a useful tool for improving privacy when sharing photos, prior studies have found these obfuscation techniques adversely affect viewers' satisfaction. On the other hand, ephemeral photos, popularized by apps such as Snapchat, allow viewers to see the entire photo, which then disappears shortly thereafter to protect privacy. However, people often use workarounds to save these photos before deletion. In this work, we study people's sharing preferences with two proposed 'temporal redactions', which combines ephemerality with redactions to allow viewers to see the entire image, yet make these images safe for longer storage through a gradual or delayed application of redaction on the sensitive portions of the photo. We conducted an online experiment (N=385) to study people's sharing behaviors in different contexts and under different levels of assurance provided by the viewer's platform (e.g., guaranteeing temporal redactions are applied through the use of 'trusted hardware'). Our findings suggest that the proposed temporal redaction mechanisms are often preferred over existing methods. On the other hand, more efforts are needed to convey the benefits of trusted hardware to users, as no significant differences were observed in attitudes towards 'trusted hardware' on viewers' devices.
APA, Harvard, Vancouver, ISO, and other styles
12

Mills, Mary Beth. "Rural-Urban Obfuscations: thinking about urban anthropology and labor migration in Thailand." City Society 13, no. 2 (July 2001): 177–82. http://dx.doi.org/10.1525/city.2001.13.2.177.

Full text
APA, Harvard, Vancouver, ISO, and other styles
13

Hanlon, Andrew D., and Bratoljub H. Milosavljevic. "Appropriate excitation wavelength removes obfuscations from pyrene excimer kinetics and mechanism studies." Photochemical & Photobiological Sciences 12, no. 5 (2013): 787. http://dx.doi.org/10.1039/c2pp25307k.

Full text
APA, Harvard, Vancouver, ISO, and other styles
14

Cui, Aijiao, Yanhui Luo, and Chip-Hong Chang. "Static and Dynamic Obfuscations of Scan Data Against Scan-Based Side-Channel Attacks." IEEE Transactions on Information Forensics and Security 12, no. 2 (February 2017): 363–76. http://dx.doi.org/10.1109/tifs.2016.2613847.

Full text
APA, Harvard, Vancouver, ISO, and other styles
15

Schoenhals, Michael. "“Why Don't We Arm the Left?” Mao's Culpability for the Cultural Revolution's “Great Chaos” of 1967." China Quarterly 182 (June 2005): 277–300. http://dx.doi.org/10.1017/s0305741005000196.

Full text
Abstract:
This article sets out to describe and explain the events that led, in the summer of 1967, to near civil war in many parts of China. It links the violence on the ground to statements and policies formulated at the highest levels of the CCP, and sets out to show how and why Mao Zedong himself must bear direct personal responsibility for what stands out as one of the darkest chapters in the history of the PRC. Common assumptions about the involvement of senior CCP figures other than Mao, including Lin Biao and Zhou Enlai, are reassessed. Misimpressions that have influenced non-Chinese scholarship on the period are corrected, and evasions and obfuscations on the part of establishment historians in China today are pinpointed.
APA, Harvard, Vancouver, ISO, and other styles
16

Homoliak, Ivan, Martin Teknös, Martín Ochoa, Dominik Breitenbacher, Saeid Hosseini, and Petr Hanacek. "Improving Network Intrusion Detection Classifiers by Non-payload-Based Exploit-Independent Obfuscations: An Adversarial Approach." ICST Transactions on Security and Safety 5, no. 17 (January 10, 2019): 156245. http://dx.doi.org/10.4108/eai.10-1-2019.156245.

Full text
APA, Harvard, Vancouver, ISO, and other styles
17

Tomczak, Philippa, and Róisín Mulgrew. "Making prisoner deaths visible: Towards a new epistemological approach." Incarceration 4 (January 2023): 263266632311603. http://dx.doi.org/10.1177/26326663231160344.

Full text
Abstract:
In custodial contexts, the duty of states to protect the most fundamental right – to life – is heightened. Nevertheless, prisoner deaths are a universal and frequent concern. The mortality rate among the 11.5 million prisoners globally is up to 50% higher than amongst non-imprisoned persons, forming a human rights and health equity concern. It is therefore peculiar that prisoner deaths have attracted only piecemeal scholarly attention. In this article, we problematize epistemologies of prisoner death, highlighting obfuscations and agglomerations in existing datasets based on poor definitions, reductive statistics and constrained medico-legal categorizations. We provide a springboard towards a new epistemological approach that makes the scale and breadth of prisoner deaths and deceased prisoner characteristics more visible to facilitate prevention. We advance three tenets: count prisoners who die rather than deaths in prison, disaggregate prisoner death data through rights-informed dimensions and adopt explicitly defined, mutually exclusive categorizations.
APA, Harvard, Vancouver, ISO, and other styles
18

Walters, James. "Small-screen psychics: Television performance as dubious achievement." Journal of Popular Television 8, no. 3 (October 1, 2020): 349–67. http://dx.doi.org/10.1386/jptv_00034_1.

Full text
Abstract:
The recent growth of interest in television performance has resulted in an array of books and articles which, in turn, have provided this area of study with renewed depth and breadth. Many of these contributions share an interest in questions of achievement, utilizing this term as a means of emphasizing the value in analysing performers’ contributions to the style and meaning of television texts. This article evaluates that critical tendency and uses it as a platform to consider instances in which achievement in television performance may also represent a deceptive or ethically dubious endeavour. The discussion builds to an analysis of television ‘mediums’ ‐ individuals who pretend they are receiving messages from the dead ‐ as a means of articulating the ways in which performance can showcase an impressive range of skills and, at the same time, contain fundamental deceptions or obfuscations. As a result, notions of performance achievement may involve complex and even conflicting evaluations.
APA, Harvard, Vancouver, ISO, and other styles
19

Zamiri Azar, Kimia, Hadi Mardani Kamali, Shervin Roshanisefat, Houman Homayoun, Christos P. Sotiriou, and Avesta Sasan. "Data Flow Obfuscation: A New Paradigm for Obfuscating Circuits." IEEE Transactions on Very Large Scale Integration (VLSI) Systems 29, no. 4 (April 2021): 643–56. http://dx.doi.org/10.1109/tvlsi.2021.3060345.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

Park, Kim, and Kim. "A Mechanism of Masking Identification Information regarding Moving Objects Recorded on Visual Surveillance Systems by Differentially Implementing Access Permission." Electronics 8, no. 7 (June 28, 2019): 735. http://dx.doi.org/10.3390/electronics8070735.

Full text
Abstract:
Video surveillance systems (VSS), used as a measure of security strengthening as well as investigation, are provided principally in heavily crowded public places. They record images of moving objects and transmit them to the control center. Typically, the recorded images are stored after being encrypted, or masked using visual obfuscations on a concerned image(s) in the identification-enabling data contained in the visual information. The stored footage is recovered to its original state by authorized users. However, the recovery entails the restoration of all information in the visual data, possibly infiltrating the privacy of the object(s) other than the one(s) whose images are requested. In particular, Artificial Intelligence Healthcare that checks the health status of an object through images has the same problem and must protect the patient's identification information. This study proposes a masking mechanism wherein the infiltration of visual data privacy on videos is minimized by limiting the objects whose images are recovered with differential use of access permission granted to the requesting users.
APA, Harvard, Vancouver, ISO, and other styles
21

Abbas, Ghulam, Amjad Mehmood, Maple Carsten, Gregory Epiphaniou, and Jaime Lloret. "Safety, Security and Privacy in Machine Learning Based Internet of Things." Journal of Sensor and Actuator Networks 11, no. 3 (July 29, 2022): 38. http://dx.doi.org/10.3390/jsan11030038.

Full text
Abstract:
Recent developments in communication and information technologies, especially in the internet of things (IoT), have greatly changed and improved the human lifestyle. Due to the easy access to, and increasing demand for, smart devices, the IoT system faces new cyber-physical security and privacy attacks, such as denial of service, spoofing, phishing, obfuscations, jamming, eavesdropping, intrusions, and other unforeseen cyber threats to IoT systems. The traditional tools and techniques are not very efficient to prevent and protect against the new cyber-physical security challenges. Robust, dynamic, and up-to-date security measures are required to secure IoT systems. The machine learning (ML) technique is considered the most advanced and promising method, and opened up many research directions to address new security challenges in the cyber-physical systems (CPS). This research survey presents the architecture of IoT systems, investigates different attacks on IoT systems, and reviews the latest research directions to solve the safety and security of IoT systems based on machine learning techniques. Moreover, it discusses the potential future research challenges when employing security methods in IoT systems.
APA, Harvard, Vancouver, ISO, and other styles
22

Dunaev, Dmitriy, and László Lengyel. "Parametrization and Evaluation of Intermediate Level Obfuscator." International Journal of Software Engineering and Knowledge Engineering 27, no. 07 (September 2017): 995–1011. http://dx.doi.org/10.1142/s0218194017500371.

Full text
Abstract:
Obfuscation is a technology that secures software artifacts from reverse engineering by making its cost prohibitively high. Intermediate level obfuscator implements the defensive mechanisms inside the software, and owing to high potency and resilience, can successfully secure the sensitive software components. This paper provides an analysis and parametrization of the obfuscator, as well as a method of fine-tuning and evaluating obfuscating transformations in terms of potency, resilience and cost.
APA, Harvard, Vancouver, ISO, and other styles
23

Despres, Charles Jean-Noel. "Culture, surveys, culture surveys and other obfuscations a reply to Migliore and Martin. A reply to Migliore and Martin." Strategic Change 4, no. 2 (March 1995): 65–75. http://dx.doi.org/10.1002/jsc.4240040202.

Full text
APA, Harvard, Vancouver, ISO, and other styles
24

Nacer, Amina Ahmed, Elio Goettelmann, Samir Youcef, Abdelkamel Tari, and Claude Godart. "A Design-Time Semi-Automatic Approach for Obfuscating a Business Process Model in a Trusted Multi-Cloud Deployment." International Journal of Web Services Research 15, no. 4 (October 2018): 61–81. http://dx.doi.org/10.4018/ijwsr.2018100104.

Full text
Abstract:
To enjoy the benefits of cloud computing, organizations managing complex business processes want to outsource their processes. However, as such processes express their know-how and because of the nature of the cloud, they are still reluctant to do so. To prevent such a know-how exposure, this article proposes a design-time approach for obfuscating a BP model by splitting its model into a collaboration of BP fragments semantically equivalent to the initial BP. This breaking down renders the discovery by cloud providers of-the-deep content of a critical fragment, and more of the whole process, much harder when these fragments are deployed in a multi-cloud context. While existing contributions on the topic of BP obfuscation remain at the level of principles, the authors propose an algorithm supporting automatically such a BP model transformation. The approach is validated against an obfuscation metric introduced in the article. The obtained results show that the authors' algorithm generates BP fragment with a high obfuscation level, contributing to protect BP know-how when deployed in a multi-cloud context.
APA, Harvard, Vancouver, ISO, and other styles
25

Behera, Chandan Kumar, and D. Lalitha Bhaskari. "Self-Modifying Code." International Journal of Secure Software Engineering 8, no. 3 (July 2017): 24–41. http://dx.doi.org/10.4018/ijsse.2017070102.

Full text
Abstract:
This article describes how code obfuscation techniques aim to conceal the functionality of a program by mystifying the code so that it is unreadable or in an incomprehensible format. Since the objective of this article is to make a program obfuscated, the source code shall appear like normal native code and should be perfectly readable. As nobody can guess that the code is an obfuscated one, obviously it will be very tough to analyze. Nowadays, a lot of programs protect themselves from being analyzed by hiding their behaviors or compressing their semantics by using obfuscation techniques. On the contrary, self-modifying code (SMC) can challenge one's intellect to discover the real intrinsic meaning of the source code as it is difficult and strenuous to analyze, since the code gets modified dynamically during runtime. Hence, this article brings into play the underlying concepts of self-modifying codes for obfuscating the programs to construct a much better code protection model. Some techniques like indirect memory addressing, register renaming, direction-changing of instructions, segment ignoring, modification of registry content and many more are expounded in this article by using Assembly-level language, which is binary obfuscation.
APA, Harvard, Vancouver, ISO, and other styles
26

Hurl, Chris. "A Militancy of Invidious Comparisons." Labour / Le Travail 89 (May 27, 2022): 235–61. http://dx.doi.org/10.52975/llt.2022v89.009.

Full text
Abstract:
This article examines the efforts to establish objective criteria in deciding on appropriate wage levels for non-professional service workers in Ontario’s hospital sector during the 1960s and 1970s. Drawing from recent literature in cultural political economy and the politics of valuation, it shows how industrial relations specialists sought to reframe the field of struggle through the practice of interest arbitration. Through a comparative study of arbitration cases in this period, the article explores the complex displacement of expertise from local hospital boards and medical professionals to law professors and labour economists, who sought to establish an industrial jurisprudence that could avoid strikes and lockouts in such essential industries by assigning awards based on the probable outcomes of industrial conflict. No longer were disputes settled through the ideological obfuscations of “justice”; instead, expert arbitrators drew on the science of economics in asserting irrefutable labour market “realities.” While pretensions to scientific expertise in the settlement of disputes remained hegemonic through the late 1960s, hospital workers in Ontario, through their unions and in alliance with New Left organizations, effectively reasserted “justice” as a highly contextualized unit of value through their militant struggles in the early 1970s. The article concludes by discussing the tensions and contradictions produced out of these struggles and the subsequent challenges in regulating public-sector labour disputes. Cet article examine les efforts visant à établir les critères objectifs pour décider des niveaux de salaire appropriés pour les travailleurs des services non professionnels dans le secteur hospitalier de l’Ontario au cours des années 1960 et 1970. S’inspirant de la littérature récente en économie politique culturelle et en politique d’évaluation, il montre comment les spécialistes des relations industrielles ont cherché à recadrer le champ de la lutte par la pratique de l’arbitrage des intérêts. À travers une étude comparative des cas d’arbitrage de cette période, l’article explore le déplacement complexe de l’expertise des conseils d’administration des hôpitaux locaux et des professionnels de la santé vers les professeurs de droit et les économistes du travail, qui ont cherché à établir une jurisprudence industrielle pouvant éviter les grèves et les lock-out dans ces industries essentielles en attribuant des récompenses en fonction des résultats probables de conflit industriel. Les différends n’étaient désormais plus réglés par les obfuscations idéologiques de « justice » ; au lieu de cela, des arbitres experts se sont inspirés de la science économique pour affirmer des « réalités » irréfutables du marché du travail. Alors que les prétentions à l’expertise scientifique dans le règlement des différends sont restées hégémoniques jusqu’à la fin des années 1960, les travailleurs hospitaliers de l’Ontario, par l’intermédiaire de leurs syndicats et en alliance avec les organismes de la nouvelle gauche, ont effectivement réaffirmé la « justice » comme unité de valeur hautement contextualisée à travers leurs luttes militantes dans le début des années 1970. L’article conclut en discutant des tensions et des contradictions produites par ces luttes et des défis qui en découlent dans la régulation des conflits du travail dans le secteur public.
APA, Harvard, Vancouver, ISO, and other styles
27

Repel, Dusan, and Ingo Stengel. "Grammar-based transformations: attack and defence." Information Management & Computer Security 22, no. 2 (June 3, 2014): 141–54. http://dx.doi.org/10.1108/imcs-09-2013-0071.

Full text
Abstract:
Purpose – This research aims to propose an attack that de-obfuscates codes by exploiting the properties of context-free grammars since it is important to understand the strength of obfuscation provided by context-free grammar-based obfuscators. In addition, the possibility of automatically generated transformations is explored. Design/methodology/approach – As part of our empirical investigation, a development environment for obfuscating transformations is built. The tool is used to simulate a context-free obfuscator and to devise ways of reversing such transformations. Furthermore, a theoretical investigation of subset grammars and subset languages is carried out. Findings – It is concluded that context-free grammar-based obfuscators provide limited levels of protection. Nevertheless, their application is appropriate when combined with other obfuscating techniques. Research limitations/implications – The algorithms behave as expected on a limited number of test samples. Further work is required to increase their practicality and to establish their average reliability. Originality/value – This research shows how a frequency analysis attack can threaten the security of code scrambled by context-free grammar-based obfuscators.
APA, Harvard, Vancouver, ISO, and other styles
28

Hue, Axelle, Gaurav Sharma, and Jean-Michel Dricot. "Privacy-Enhanced MQTT Protocol for Massive IoT." Electronics 11, no. 1 (December 27, 2021): 70. http://dx.doi.org/10.3390/electronics11010070.

Full text
Abstract:
The growing expectations for ubiquitous sensing have led to the integration of countless embedded sensors, actuators, and RFIDs in our surroundings. Combined with rapid developments in high-speed wireless networks, these resource-constrained devices are paving the road for the Internet-of-Things paradigm, a computing model aiming to bring together millions of heterogeneous and pervasive elements. However, it is commonly accepted that the Privacy consideration remains one of its main challenges, a notion that does not only encompasses malicious individuals but can also be extended to honest-but-curious third-parties. In this paper, we study the design of a privacy-enhanced communication protocol for lightweight IoT devices. Applying the proposed approach to MQTT, a highly popular lightweight publish/subscribe communication protocol prevents no valuable information from being extracted from the messages flowing through the broker. In addition, it also prevents partners re-identification. Starting from a privacy-ideal, but unpractical, exact transposition of the Oblivious Transfer (OT) technology to MQTT, this paper follows an iterative process where each previous model’s drawbacks are appropriately mitigated all the while trying to preserve acceptable privacy levels. Our work provides resistance to statistical analysis attacks and dynamically supports new client participation. Additionally the whole proposal is based on the existence of a non-communicating 3rd party during pre-development. This particular contribution reaches a proof-of-concept stage through implementation, and achieves its goals thanks to OT’s indistinguishability property as well as hash-based topic obfuscations.
APA, Harvard, Vancouver, ISO, and other styles
29

HULIČ, Michal, Martin CHOVANEC, and Viliam KORBA. "VIRTUAL SYSTEM OBFUSCATION." Acta Electrotechnica et Informatica 19, no. 3 (December 4, 2019): 27–33. http://dx.doi.org/10.15546/aeei-2019-0020.

Full text
APA, Harvard, Vancouver, ISO, and other styles
30

Raval, Nisarg, Ashwin Machanavajjhala, and Jerry Pan. "Olympus: Sensor Privacy through Utility Aware Obfuscation." Proceedings on Privacy Enhancing Technologies 2019, no. 1 (January 1, 2019): 5–25. http://dx.doi.org/10.2478/popets-2019-0002.

Full text
Abstract:
Abstract Personal data garnered from various sensors are often offloaded by applications to the cloud for analytics. This leads to a potential risk of disclosing private user information. We observe that the analytics run on the cloud are often limited to a machine learning model such as predicting a user’s activity using an activity classifier. We present Olympus, a privacy framework that limits the risk of disclosing private user information by obfuscating sensor data while minimally affecting the functionality the data are intended for. Olympus achieves privacy by designing a utility aware obfuscation mechanism, where privacy and utility requirements are modeled as adversarial networks. By rigorous and comprehensive evaluation on a real world app and on benchmark datasets, we show that Olympus successfully limits the disclosure of private information without significantly affecting functionality of the application.
APA, Harvard, Vancouver, ISO, and other styles
31

Hughes, David A. "“Covid-19 Vaccines” for Children in the UK: A Tale of Establishment Corruption." International Journal of Vaccine Theory, Practice, and Research 2, no. 1 (February 11, 2022): 209–47. http://dx.doi.org/10.56098/ijvtpr.v2i1.35.

Full text
Abstract:
How and why has it come to pass that children as young as 12 in the UK are being injected with a novel form of mRNA technology that is unlicensed, has no long-term safety data, and remains in clinical trials until May 2023? This article traces the path by which the unthinkable became an alarming reality between October 2020 and September 2021 and also follows developments since then. Working chronologically, the actions and claims of the manufacturers, the regulators, politicians, and in particular the establishment media in promoting “COVID-19 vaccination” for children are examined. The actions taken by policy makers are juxtaposed to scientific evidence available showing that there has never been any rational justification for the mass rollout of “COVID-19 vaccines” to children. The rollout has been predicated on shifting narratives, obfuscations, faux justifications, outright lies, regulatory capture of supposed guardians of the public interest, and mass propaganda. Evidence of actual and potential injuries to children has accumulated from before the beginning of the rollout, in spite of repeated attempts to cover it up, and yet, the under-12s are now also in the crosshairs and children are being targeted for “booster shots.” A clear picture emerges of collusion and corruption at the highest levels in forcing through an agenda that runs contrary to public health, democracy, and freedom. It is becoming clear that the rollout to children has nothing to do with “SARS-CoV-2” and everything to do with ongoing efforts to refashion the international monetary system in the image of central bank digital currencies and biometric IDs. In pursuit of that agenda, the transnational ruling class has revealed that it is willing to maim and kill children knowingly, creating enormous potential for a backlash as the public becomes aware of what is being done.
APA, Harvard, Vancouver, ISO, and other styles
32

Rauti, Sampsa, Janne Lahtiranta, Heidi Parisod, Sami Hyrynsalmi, Sanna Salanterä, Minna Elisabeth Aromaa, Jouni Smed, and Ville Leppänen. "A Proxy-Based Solution for Asynchronous Telemedical Systems." International Journal of E-Health and Medical Communications 8, no. 3 (July 2017): 70–83. http://dx.doi.org/10.4018/ijehmc.2017070105.

Full text
Abstract:
Asynchronous telemedicine systems face many challenges related to information security as the patient's sensitive information and data on medicine dosage is transmitted over a network when monitoring patients and controlling asynchronous telemedical IoT devices. This information may be modified or spied on by a malicious adversary. To make asynchronous telemedicine systems more secure, the authors present a proxy-based solution against data modification and spying attacks in web-based telemedical applications. By obfuscating the executable code of a web application and by continuously dynamically changing obfuscation, the authors' solution makes it more difficult for a piece of malware to attack its target. They use a constructive research approach. They characterize the threat and present an outline of a proposed solution. The benefits and limitations of the proposed solution are discussed. Cyber-attacks targeted at the information related to patient's care are a serious threat in today's telemedicine. If disregarded, these attacks have negative implications on patient safety and quality of care.
APA, Harvard, Vancouver, ISO, and other styles
33

KLEINE, BERNHARD. "Obfuscation." Nature 337, no. 6206 (February 1989): 402. http://dx.doi.org/10.1038/337402f0.

Full text
APA, Harvard, Vancouver, ISO, and other styles
34

Ghaleb, Fuad A., Mohammed Alsaedi, Faisal Saeed, Jawad Ahmad, and Mohammed Alasli. "Cyber Threat Intelligence-Based Malicious URL Detection Model Using Ensemble Learning." Sensors 22, no. 9 (April 28, 2022): 3373. http://dx.doi.org/10.3390/s22093373.

Full text
Abstract:
Web applications have become ubiquitous for many business sectors due to their platform independence and low operation cost. Billions of users are visiting these applications to accomplish their daily tasks. However, many of these applications are either vulnerable to web defacement attacks or created and managed by hackers such as fraudulent and phishing websites. Detecting malicious websites is essential to prevent the spreading of malware and protect end-users from being victims. However, most existing solutions rely on extracting features from the website’s content which can be harmful to the detection machines themselves and subject to obfuscations. Detecting malicious Uniform Resource Locators (URLs) is safer and more efficient than content analysis. However, the detection of malicious URLs is still not well addressed due to insufficient features and inaccurate classification. This study aims at improving the detection accuracy of malicious URL detection by designing and developing a cyber threat intelligence-based malicious URL detection model using two-stage ensemble learning. The cyber threat intelligence-based features are extracted from web searches to improve detection accuracy. Cybersecurity analysts and users reports around the globe can provide important information regarding malicious websites. Therefore, cyber threat intelligence-based (CTI) features extracted from Google searches and Whois websites are used to improve detection performance. The study also proposed a two-stage ensemble learning model that combines the random forest (RF) algorithm for preclassification with multilayer perceptron (MLP) for final decision making. The trained MLP classifier has replaced the majority voting scheme of the three trained random forest classifiers for decision making. The probabilistic output of the weak classifiers of the random forest was aggregated and used as input for the MLP classifier for adequate classification. Results show that the extracted CTI-based features with the two-stage classification outperform other studies’ detection models. The proposed CTI-based detection model achieved a 7.8% accuracy improvement and 6.7% reduction in false-positive rates compared with the traditional URL-based model.
APA, Harvard, Vancouver, ISO, and other styles
35

Holden, Constance. "Eternal Obfuscation." Science 251, no. 4994 (February 8, 1991): 622. http://dx.doi.org/10.1126/science.251.4994.622.d.

Full text
APA, Harvard, Vancouver, ISO, and other styles
36

Holden, Constance. "Eternal Obfuscation." Science 251, no. 4994 (February 8, 1991): 622. http://dx.doi.org/10.1126/science.251.4994.622-d.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

Kingston, Tigga. "Eptesicus Obfuscation." BioScience 62, no. 4 (April 2012): 436–38. http://dx.doi.org/10.1525/bio.2012.62.4.15.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

Alonso, Marcelo. "Eschew obfuscation." Physics Teacher 29, no. 9 (December 1991): 549–50. http://dx.doi.org/10.1119/1.2343421.

Full text
APA, Harvard, Vancouver, ISO, and other styles
39

Holdzkom, Marianne. "Enjoyed Obfuscation." Film & History: An Interdisciplinary Journal of Film and Television Studies 37, no. 2 (2007): 112–13. http://dx.doi.org/10.1353/flm.2007.0053.

Full text
APA, Harvard, Vancouver, ISO, and other styles
40

Ellis, Chris. "Philological Obfuscation." South African Family Practice 51, no. 3 (May 2009): 268. http://dx.doi.org/10.1080/20786204.2009.10873861.

Full text
APA, Harvard, Vancouver, ISO, and other styles
41

Roeder, Tom, and Fred B. Schneider. "Proactive obfuscation." ACM Transactions on Computer Systems 28, no. 2 (July 2010): 1–54. http://dx.doi.org/10.1145/1813654.1813655.

Full text
APA, Harvard, Vancouver, ISO, and other styles
42

FRIEDMAN, E., and J. PENNISI. "Eschew obfuscation." Obstetrics & Gynecology 87 (May 1996): 795–96. http://dx.doi.org/10.1016/0029-7844(96)00014-2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
43

Pearlman, Alan S. "Obfuscation, Revisited." Journal of the American Society of Echocardiography 23, no. 4 (April 2010): 448–49. http://dx.doi.org/10.1016/j.echo.2010.03.004.

Full text
APA, Harvard, Vancouver, ISO, and other styles
44

Patel, Himanshu, Deep Patel, Jaspreet Ahluwalia, Vaishali Kapoor, Karthik Narasimhan, Harmanpreet Singh, Harmanjot Kaur, Gadi Harshitha Reddy, Sai Sushma Peruboina, and Sergey Butakov. "Evaluation of Survivability of the Automatically Obfuscated Android Malware." Applied Sciences 12, no. 10 (May 14, 2022): 4969. http://dx.doi.org/10.3390/app12104969.

Full text
Abstract:
Malware is a growing threat to all mobile platforms and hundreds of new malicious applications are being detected every day. At the same time, the development of automated software obfuscation techniques allows for the easy production of new malware variants even by attackers with entry-level programming skills. Such obfuscation techniques can evade the signature-based mechanism implemented in current antimalware technology. This paper presents the results of a study that examined how automated obfuscation techniques affect malicious and benign applications by two widely used malware detection approaches, namely static and dynamic analyses. The research explored 5000 samples of malware and benign programs and evaluated the impact of automated obfuscation on Android applications. The experimental results indicated that (1) up to 73% of the reviewed applications “survived” the automated obfuscation; (2) automated obfuscation reduced the detection ratio to 65–85% depending on the obfuscation method used. These findings call for a more active use of advanced malware detection methods in commonly used antivirus platforms.
APA, Harvard, Vancouver, ISO, and other styles
45

Alharbi, Rahaf, Robin N. Brewer, and Sarita Schoenebeck. "Understanding Emerging Obfuscation Technologies in Visual Description Services for Blind and Low Vision People." Proceedings of the ACM on Human-Computer Interaction 6, CSCW2 (November 7, 2022): 1–33. http://dx.doi.org/10.1145/3555570.

Full text
Abstract:
Blind and low vision people use visual description services (VDS) to gain visual interpretation and build access in a world that privileges sight. Despite their many benefits, VDS have many harmful privacy and security implications. As a result, researchers are suggesting, exploring, and building obfuscation systems that detect and obscure private or sensitive materials. However, as obfuscation depends largely on sight to interpret outcomes, it is unknown whether Blind and low vision people would find such approaches useful. Our work aims to center the perspectives and opinions of Blind and low vision people on the potential of obfuscation to address privacy concerns in VDS. By reporting on interviews with 20 Blind and low vision people who use VDS, our findings reveal that popular research trends in obfuscation fail to capture the needs of Blind and low vision people. While obfuscation might be helpful in gaining more control, tensions around obfuscation misrecognition and confirmation are prominent. We turn to the framework of interdependence to unpack and understand obfuscation in VDS, enabling us to complicate privacy concerns, uncover the labor of Blind and low vision people, and emphasize the importance of safeguards. We provide design directions to move the trajectory of obfuscation research forward.
APA, Harvard, Vancouver, ISO, and other styles
46

Hashemzade, Bahare, and Ali Maroosi. "Hybrid Obfuscation Using Signals and Encryption." Journal of Computer Networks and Communications 2018 (2018): 1–6. http://dx.doi.org/10.1155/2018/6873807.

Full text
Abstract:
Obfuscation of software and data is one of the subcategories of software security. Hence, the outlines of the obfuscation problem and its various methods have been studied in this article. This paper proposes a hybrid of two signals and encryption obfuscation to hide the behaviour program and prevent reconstruction of the normal code by hackers. The usual signal method is strong enough for obfuscation, but its problem is the high complexity because of a lot of call and return instructions. In this study, a new dispatcher was added to the source code to reconstruct the original control flow graph from the hidden one to solve the problem of the signal method. This dispatcher code is encrypted to preclude access by the hacker. In this paper, the potency that makes the obfuscation strong has been increased and the resilience that makes the obfuscation poor has been decreased. The results of a comparison of the similarity among the ambiguous data with its original code and with available efficient methods present a performance advantage of the proposed hybrid obfuscation algorithm.
APA, Harvard, Vancouver, ISO, and other styles
47

Matsuoka, Yuumi, Naoki Fujieda, and Shuichi Ichikawa. "Evaluation of Hardware Obfuscation Techniques using Obfuscation Tool oLLVM." IEEJ Transactions on Industry Applications 139, no. 2 (February 1, 2019): 111–18. http://dx.doi.org/10.1541/ieejias.139.111.

Full text
APA, Harvard, Vancouver, ISO, and other styles
48

Bullock, Katherine. "Modest Fashion." American Journal of Islam and Society 32, no. 3 (July 1, 2015): 121–23. http://dx.doi.org/10.35632/ajis.v32i3.996.

Full text
Abstract:
Finally it seems the academic study of hijab has come of age. The contributorsto this collection neither treat it as an object of curiosity or derision, nor wonderat Muslimahs’ “false consciousness”; rather, they treat this “piece of cloth” andthe accompanying dress code as a “normal” object of academic enquiry. Forexample, they expand the investigation to include attire for modest Jewish andChristian women, as well as for secular women who dress in similar ways albeitfor different reasons. The title captures this broad focus by using modest, ratherthan limiting the focus to the hijab. While some Jewish and Christian womenalso dress modestly, discursive politics only label the hijab as oppressive.It is refreshing to read academic studies that treat the hijab with the samerespect that they do modest Jewish or Christian dress codes. This is not to saythat the book necessarily endorses or advocates modest dress, which it mostcertainly does not, but only that its contributors (e.g., a journalist and a paneldiscussion with bloggers, designers, and entrepreneurs) study in a sociologicalway the different meanings behind religious dress while maintaining respectfor those they study. Even Elizabeth Wilson’s “Can We Discuss This?,” whichfinds secular women’s recourse to modest dress depressing (“the human body,clothed or unclothed, is a cause for celebration” [p. 171]) and asks secular feministsto “fight their corner” (p. 171), respectfully summarizes the rationale behindmodest dress in order to argue against that very rationale.The contributors also link the study of modest dress with the concept of“fashion,” which is a matter of women who want to dress modestly but haveto look long and hard for nice, fashionable clothing that meets their standards.But as Lewis (“Introduction”) and others, like arts journalist Liz Hoggard(“Modesty Regulators: Punishing and Rewarding Women’s Appearances inMainstream Media”) note, the mainstream fashion industry does not treatmodest dress as “fashion.” Therefore, some Jewish, Christian, and Muslimwomen entrepreneurs have opened stores as well as designed and sold theirown creations to those who want to dress modestly and yet be stylish and fashionable.By investigating the link between fashion and modest dress moreclosely, the book provides a very refreshing analysis of modest dress. Afterall, we receive the obfuscations of “oppressed” or “false consciousness”through the mainstream fashion lens.Lewis argues that the Internet has allowed this niche market to blossom ...
APA, Harvard, Vancouver, ISO, and other styles
49

Hai, Nguyen Minh. "A STATISTICAL APPROACH FOR PACKER IDENTIFICATION." Vietnam Journal of Science and Technology 54, no. 3A (March 20, 2018): 129. http://dx.doi.org/10.15625/2525-2518/54/3a/11966.

Full text
Abstract:
Most of modern malware are packed by packers which automatically generate a lot of obfuscation techniques to defeat the anti-virus software. To identify packer, most of industry approaches still adopt the well-known technique of signature matching which can be easily evaded. This paper studies the new approach of applying a statistical approach to tackle this problem. We propose a new weight for extracting what obfuscation techniques might be more favourable in packers. We call it obfuscation technique frequency-inverse packer frequency ( ). As the term implies, calculates values for each obfuscation techniques in a packer through an inverse proportion of the frequency of the obfuscation technique in a particular packer to the percentage of packers the obfuscation technique appears in. Obfuscation techniques with high value show a strong relationship with the packer they appear in. Based on this weight, packer is represented by a vector of . Then the used packer is identified by measuring the similarity between vectors of packer and targeted file. For checking the accuracy of our approach, we have performed the experiments of identifying packer on 200 real-world malware for comparing between our approach with the binary signature technique adopted in CFF Explorer. The result shows that our technique produces the better detection.
APA, Harvard, Vancouver, ISO, and other styles
50

Wiener, Richard. "Obfuscation and .NET." Journal of Object Technology 4, no. 4 (2005): 73. http://dx.doi.org/10.5381/jot.2005.4.4.c6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography