Journal articles on the topic 'Untrusted Code'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the top 49 journal articles for your research on the topic 'Untrusted Code.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.
Lampson, Butler. "Making untrusted code useful." Communications of the ACM 54, no. 11 (November 2011): 92. http://dx.doi.org/10.1145/2018396.2018418.
Full textPatel, Parveen, Andrew Whitaker, David Wetherall, Jay Lepreau, and Tim Stack. "Upgrading transport protocols using untrusted mobile code." ACM SIGOPS Operating Systems Review 37, no. 5 (December 2003): 1–14. http://dx.doi.org/10.1145/1165389.945447.
Full textSewell, Peter, and Jan Vitek. "Secure composition of untrusted code: box π, wrappers, and causality types." Journal of Computer Security 11, no. 2 (April 1, 2003): 135–87. http://dx.doi.org/10.3233/jcs-2003-11202.
Full textBugerya, A. B., V. Yu Efimov, I. I. Kulagin, V. A. Padaryan, M. A. Solovev, and A. Yu Tikhonov. "A software complex for revealing malicious behavior in untrusted binary code." Proceedings of the Institute for System Programming of the RAS 31, no. 6 (2019): 33–64. http://dx.doi.org/10.15514/ispras-2019-31(6)-3.
Full textLiu, Hua Xiao, and Ying Jin. "Enumeration Based Security Behavior Model Checking Algorithm." Applied Mechanics and Materials 20-23 (January 2010): 808–13. http://dx.doi.org/10.4028/www.scientific.net/amm.20-23.808.
Full textHoward, Heidi, Fritz Alder, Edward Ashton, Amaury Chamayou, Sylvan Clebsch, Manuel Costa, Antoine Delignat-Lavaud, et al. "Confidential Consortium Framework: Secure Multiparty Applications with Confidentiality, Integrity, and High Availability." Proceedings of the VLDB Endowment 17, no. 2 (October 2023): 225–40. http://dx.doi.org/10.14778/3626292.3626304.
Full textHan, Jideng, Zhaoxin Zhang, Yuejin Du, Wei Wang, and Xiuyuan Chen. "ESFuzzer: An Efficient Way to Fuzz WebAssembly Interpreter." Electronics 13, no. 8 (April 15, 2024): 1498. http://dx.doi.org/10.3390/electronics13081498.
Full textFERRARI, GIANLUIGI, EUGENIO MOGGI, and ROSARIO PUGLIESE. "MetaKlaim: a type safe multi-stage language for global computing." Mathematical Structures in Computer Science 14, no. 3 (May 20, 2004): 367–95. http://dx.doi.org/10.1017/s0960129504004165.
Full textMitropoulos, Dimitris, and Diomidis Spinellis. "Fatal injection: a survey of modern code injection attack countermeasures." PeerJ Computer Science 3 (November 27, 2017): e136. http://dx.doi.org/10.7717/peerj-cs.136.
Full textGourdin, Léo, Benjamin Bonneau, Sylvain Boulmé, David Monniaux, and Alexandre Bérard. "Formally Verifying Optimizations with Block Simulations." Proceedings of the ACM on Programming Languages 7, OOPSLA2 (October 16, 2023): 59–88. http://dx.doi.org/10.1145/3622799.
Full textMarkin, Dmitry Olegovich, Sergey Mikhailovich Makeev, and Thaj Trung Ho. "Security threat level estimation for untrusted software based on TrustZone technology." Proceedings of the Institute for System Programming of the RAS 34, no. 1 (2022): 35–48. http://dx.doi.org/10.15514/ispras-2022-34(1)-3.
Full textPasupuleti, Syam Kumar. "Privacy-Preserving Public Auditing and Data Dynamics for Secure Cloud Storage Based on Exact Regenerated Code." International Journal of Cloud Applications and Computing 9, no. 4 (October 2019): 1–20. http://dx.doi.org/10.4018/ijcac.2019100101.
Full textMironov, Denis Dmitrievich, Daniil Alekseevich Sigalov, and Maxim Petrovich Malkov. "Research into Occurrence of Insecurely-Serialized Objects in Client-Side Code of Web-Applications." Proceedings of the Institute for System Programming of the RAS 35, no. 1 (2023): 223–36. http://dx.doi.org/10.15514/ispras-2023-35(1)-14.
Full textAndrici, Cezar-Constantin, Ștefan Ciobâcă, Cătălin Hriţcu, Guido Martínez, Exequiel Rivas, Éric Tanter, and Théo Winterhalter. "Securing Verified IO Programs Against Unverified Code in F*." Proceedings of the ACM on Programming Languages 8, POPL (January 5, 2024): 2226–59. http://dx.doi.org/10.1145/3632916.
Full textDe Nicola, Rocco, and Michele Loreti. "Modelling global computations with Klaim." Philosophical Transactions of the Royal Society A: Mathematical, Physical and Engineering Sciences 366, no. 1881 (July 31, 2008): 3737–45. http://dx.doi.org/10.1098/rsta.2008.0148.
Full textKolosick, Matthew, Shravan Narayan, Evan Johnson, Conrad Watt, Michael LeMay, Deepak Garg, Ranjit Jhala, and Deian Stefan. "Isolation without taxation: near-zero-cost transitions for WebAssembly and SFI." Proceedings of the ACM on Programming Languages 6, POPL (January 16, 2022): 1–30. http://dx.doi.org/10.1145/3498688.
Full textLescisin, Michael, and Qusay H. Mahmoud. "Evaluation of Dynamic Analysis Tools for Software Security." International Journal of Systems and Software Security and Protection 9, no. 3 (July 2018): 34–59. http://dx.doi.org/10.4018/ijsssp.2018070102.
Full textKushwaha, Satpal Singh, Sandeep Joshi, and Amit Kumar Gupta. "An efficient approach to secure smart contract of Ethereum blockchain using hybrid security analysis approach." Journal of Discrete Mathematical Sciences and Cryptography 26, no. 5 (2023): 1499–517. http://dx.doi.org/10.47974/jdmsc-1815.
Full textMondal, Anupam, Shreya Gangopadhyay, Durba Chatterjee, Harishma Boyapally, and Debdeep Mukhopadhyay. "PReFeR : P hysically Re lated F unction bas e d R emote Attestation Protocol." ACM Transactions on Embedded Computing Systems 22, no. 5s (September 9, 2023): 1–23. http://dx.doi.org/10.1145/3609104.
Full textFei, Shufan, Zheng Yan, Wenxiu Ding, and Haomeng Xie. "Security Vulnerabilities of SGX and Countermeasures." ACM Computing Surveys 54, no. 6 (July 2021): 1–36. http://dx.doi.org/10.1145/3456631.
Full textMiladinović, Danko, Adrian Milaković, Maja Vukasović, Žarko Stanisavljević, and Pavle Vuletić. "Secure Multiparty Computation Using Secure Virtual Machines." Electronics 13, no. 5 (March 5, 2024): 991. http://dx.doi.org/10.3390/electronics13050991.
Full textSong, Fuyuan, Yiwei Liu, Siyao Ma, Qin Jiang, Xiang Zhang, and Zhangjie Fu. "Enabling Efficient and Privacy-Preserving Task Allocation with Temporal Access Control for Mobile Crowdsensing." Electronics 12, no. 14 (July 10, 2023): 3016. http://dx.doi.org/10.3390/electronics12143016.
Full textMercadier, Darius, Viet Sang Nguyen, Matthieu Rivain, and Aleksei Udovenko. "OBSCURE: Versatile Software Obfuscation from a Lightweight Secure Element." IACR Transactions on Cryptographic Hardware and Embedded Systems 2024, no. 2 (March 12, 2024): 588–629. http://dx.doi.org/10.46586/tches.v2024.i2.588-629.
Full textAlazzam, Farouq Ahmad Faleh, Ali Jabbar Salih, Maher Ali Moh`d Amoush, and Fadiah Sami Ali Khasawneh. "The Nature of Electronic Contracts Using Blockchain Technology – Currency Bitcoin as an Example." Revista de Gestão Social e Ambiental 17, no. 5 (July 4, 2023): e03330. http://dx.doi.org/10.24857/rgsa.v17n5-014.
Full textMekterović, Igor, Ljiljana Brkić, and Marko Horvat. "Scaling Automated Programming Assessment Systems." Electronics 12, no. 4 (February 13, 2023): 942. http://dx.doi.org/10.3390/electronics12040942.
Full textMorales-Sandoval, Miguel, José A. Molina, Heidy M. Marin-Castro, and Jose Luis Gonzalez-Compean. "Blockchain support for execution, monitoring and discovery of inter-organizational business processes." PeerJ Computer Science 7 (September 29, 2021): e731. http://dx.doi.org/10.7717/peerj-cs.731.
Full textSunitha, Surarapu, Nampalli Shirisha, Batchu Teja Sai Satish, Koyalakonda Vishnu, and Timmanayanapeta Sankalp. "BLOCKCHAIN-BASED ACCESS CONTROL SYSTEM FOR CLOUD STORAGE." YMER Digital 21, no. 06 (June 16, 2022): 446–50. http://dx.doi.org/10.37896/ymer21.06/43.
Full textGuo, Zhongfu, Xinsheng Ji, Wei You, Mingyan Xu, Yu Zhao, Zhimo Cheng, Deqiang Zhou, and Lingwei Wang. "LERMS: A Low-Latency and Reliable Downlink Packet-Level Encoding Transmission Method in Untrusted 5GA Edge Network." Entropy 25, no. 7 (June 21, 2023): 966. http://dx.doi.org/10.3390/e25070966.
Full textXu, Yang, Guojun Wang, Jidian Yang, Ju Ren, Yaoxue Zhang, and Cheng Zhang. "Towards Secure Network Computing Services for Lightweight Clients Using Blockchain." Wireless Communications and Mobile Computing 2018 (November 13, 2018): 1–12. http://dx.doi.org/10.1155/2018/2051693.
Full textKulkarni, Pallavi, Rajashri Khanai, Dattaprasad Torse, Nalini Iyer, and Gururaj Bindagi. "Neural Crypto-Coding Based Approach to Enhance the Security of Images over the Untrusted Cloud Environment." Cryptography 7, no. 2 (May 4, 2023): 23. http://dx.doi.org/10.3390/cryptography7020023.
Full textAyeni, Bakare K., Junaidu B. Sahalu, and Kolawole R. Adeyanju. "Detecting Cross-Site Scripting in Web Applications Using Fuzzy Inference System." Journal of Computer Networks and Communications 2018 (August 1, 2018): 1–10. http://dx.doi.org/10.1155/2018/8159548.
Full textSaraswathy, K. S., and S. S. Sujatha. "Using Attribute-Based Access Control, Efficient Data Access in the Cloud with Authorized Search." International journal of electrical and computer engineering systems 13, no. 7 (September 30, 2022): 569–75. http://dx.doi.org/10.32985/ijeces.13.7.9.
Full textWharton, Tracy, Emily Costello, Vincent Lafronza, and Oscar Espinosa. "BARRIERS TO VACCINE UPTAKE IDENTIFIED BY COMMUNITY-BASED ORGANIZATIONS FOR INSITUTIONALLY UNDERSERVED GROUPS." Innovation in Aging 6, Supplement_1 (November 1, 2022): 474–75. http://dx.doi.org/10.1093/geroni/igac059.1837.
Full textBirman, Ken. "Session details: Safely executing untrusted code." ACM SIGOPS Operating Systems Review 37, no. 5 (December 2003). http://dx.doi.org/10.1145/3262203.
Full textVAN STRYDONCK, THOMAS, FRANK PIESSENS, and DOMINIQUE DEVRIESE. "Linear capabilities for fully abstract compilation of separation-logic-verified code." Journal of Functional Programming 31 (2021). http://dx.doi.org/10.1017/s0956796821000022.
Full text"A Hardware Sandbox Using Processor Virtualization for Untrusted Native Code." Applied Mechanics and Materials 519-520 (February 2014): 368–72. http://dx.doi.org/10.4028/www.scientific.net/amm.519-520.368.
Full textGeorges, Aïna Linn, Armaël Guéneau, Thomas Van Strydonck, Amin Timany, Alix Trieu, Dominique Devriese, and Lars Birkedal. "Cerise: Program Verification on a Capability Machine in the Presence of Untrusted Code." Journal of the ACM, September 14, 2023. http://dx.doi.org/10.1145/3623510.
Full textJiang, Zhuhan, Jiansheng Huang, and Rezina Akhter. "Protection Tiers and Their Applications for Evaluating Untrusted Code on A Linux-Based Web Server." Journal of Communications, 2015. http://dx.doi.org/10.12720/jcm.10.11.918-925.
Full textKristensen, Mads Darø. "Scavenger - Mobile Remote Execution." DAIMI Report Series 37, no. 587 (January 1, 2008). http://dx.doi.org/10.7146/dpb.v37i587.7223.
Full textOlivieri, Luca, Luca Negrini, Vincenzo Arceri, Thomas Jensen, and Fausto Spoto. "Design and Implementation of Static Analyses for Tezos Smart Contracts." Distributed Ledger Technologies: Research and Practice, January 29, 2024. http://dx.doi.org/10.1145/3643567.
Full textTodo, Yosuke, and Takanori Isobe. "Hybrid Code Lifting on Space-Hard Block Ciphers." IACR Transactions on Symmetric Cryptology, September 9, 2022, 368–402. http://dx.doi.org/10.46586/tosc.v2022.i3.368-402.
Full textMuhammed, Younus Ameen, and Raghad Zuhair Yousif Al-Maqdici. "Robust security model utilizing 4D hyper-digital chaotic sequence for Joint-polar coding and SCMA scheme based IoT applications." Engineering Research Express, December 14, 2023. http://dx.doi.org/10.1088/2631-8695/ad15b6.
Full textSchneider, Moritz, Aritra Dhar, Ivan Puddu, Kari Kostiainen, and Srdjan Čapkun. "Composite Enclaves: Towards Disaggregated Trusted Execution." IACR Transactions on Cryptographic Hardware and Embedded Systems, November 19, 2021, 630–56. http://dx.doi.org/10.46586/tches.v2022.i1.630-656.
Full textSayar, Imen, Alexandre Bartel, Eric Bodden, and Yves Le Traon. "An In-depth Study of Java Deserialization Remote-Code Execution Exploits and Vulnerabilities." ACM Transactions on Software Engineering and Methodology, August 5, 2022. http://dx.doi.org/10.1145/3554732.
Full textNagy, Roland, Krisztián Németh, Dorottya Papp, and Levente Buttyán. "Rootkit Detection on Embedded IoT Devices." Acta Cybernetica, August 4, 2021. http://dx.doi.org/10.14232/actacyb.288834.
Full textBroby, Daniel, Andrea Bracciali, and Siham Lamssaoui. "A Decentralized Marketing Model for the Online Accommodation Rental Market." Journal of Business Thought, September 2, 2022, 1–12. http://dx.doi.org/10.18311/jbt/2022/30650.
Full textCui, Jinhua, Shweta Shinde, Satyaki Sen, Prateek Saxena, and Pinghai Yuan. "Dynamic Binary Translation for SGX Enclaves." ACM Transactions on Privacy and Security, May 2, 2022. http://dx.doi.org/10.1145/3532862.
Full textWu Xiao-Dong and Huang Duan. "Plug-and-play discrete modulation continuous variable quantum key distribution based on non-Gaussian state-discrimination detection." Acta Physica Sinica, 2023, 0. http://dx.doi.org/10.7498/aps.72.20222253.
Full textLi, Shimin, Xin Wang, and Rui Xue. "Toward Both Privacy and Efficiency of Homomorphic MACs for Polynomial Functions and Its Applications." Computer Journal, May 22, 2021. http://dx.doi.org/10.1093/comjnl/bxab042.
Full text