Literatura académica sobre el tema "Untrusted Code"

Crea una cita precisa en los estilos APA, MLA, Chicago, Harvard y otros

Elija tipo de fuente:

Consulte las listas temáticas de artículos, libros, tesis, actas de conferencias y otras fuentes académicas sobre el tema "Untrusted Code".

Junto a cada fuente en la lista de referencias hay un botón "Agregar a la bibliografía". Pulsa este botón, y generaremos automáticamente la referencia bibliográfica para la obra elegida en el estilo de cita que necesites: APA, MLA, Harvard, Vancouver, Chicago, etc.

También puede descargar el texto completo de la publicación académica en formato pdf y leer en línea su resumen siempre que esté disponible en los metadatos.

Artículos de revistas sobre el tema "Untrusted Code"

1

Lampson, Butler. "Making untrusted code useful." Communications of the ACM 54, no. 11 (2011): 92. http://dx.doi.org/10.1145/2018396.2018418.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
2

Patel, Parveen, Andrew Whitaker, David Wetherall, Jay Lepreau, and Tim Stack. "Upgrading transport protocols using untrusted mobile code." ACM SIGOPS Operating Systems Review 37, no. 5 (2003): 1–14. http://dx.doi.org/10.1145/1165389.945447.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
3

Tyler, Liam, and Ivan De Oliveira Nunes. "Untrusted Code Compartmentalization for Bare Metal Embedded Devices." IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems 43, no. 11 (2024): 3419–30. http://dx.doi.org/10.1109/tcad.2024.3444691.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
4

Markov, Ilya R., Vadim A. Kulipanov, and Alexander V. Orlov. "COMPETITIVE PROGRAMMING PLATFORM AND METHODS OF SAFELY EXECUTING UNTRUSTED CODE." Technologies & Quality 65, no. 3 (2024): 67–71. http://dx.doi.org/10.34216/2587-6147-2024-3-65-67-71.

Texto completo
Resumen
The article discusses the use of information systems for holding programming Olympiads, especially in the context of executing code from untrusted sources. An analysis of existing systems designed to ensure the safe execution of tasks by Olympiad participants is conducted, and the problems faced by organisers and developers of such systems are discussed. Their shortcomings are shown, such as complexity of use, limited functionality, commercial focus. A system is proposed that can function in the internal local network of an institution, providing the ability to hold both online and offline Oly
Los estilos APA, Harvard, Vancouver, ISO, etc.
5

Sewell, Peter, та Jan Vitek. "Secure composition of untrusted code: box π, wrappers, and causality types". Journal of Computer Security 11, № 2 (2003): 135–87. http://dx.doi.org/10.3233/jcs-2003-11202.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
6

Bugerya, A. B., V. Yu Efimov, I. I. Kulagin, V. A. Padaryan, M. A. Solovev, and A. Yu Tikhonov. "A software complex for revealing malicious behavior in untrusted binary code." Proceedings of the Institute for System Programming of the RAS 31, no. 6 (2019): 33–64. http://dx.doi.org/10.15514/ispras-2019-31(6)-3.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
7

Hammond, Angus, Ricardo Almeida, Thomas Bauereiss, Brian Campbell, Ian Stark, and Peter Sewell. "Morello-Cerise: A Proof of Strong Encapsulation for the Arm Morello Capability Hardware Architecture." Proceedings of the ACM on Programming Languages 9, PLDI (2025): 1961–83. https://doi.org/10.1145/3729329.

Texto completo
Resumen
When designing new architectural security mechanisms, a key question is whether they actually provide the intended security, but this has historically been very hard to assess. One cannot gain much confidence by testing, as such mechanisms should provide protection in the presence of arbitrary unknown code. Previously, one also could not gain confidence by mechanised proof, as the scale of production instruction-set architecture (ISA) designs, many tens or hundreds of thousands of lines of specification, made that prohibitive. We focus in this paper especially on the secure encapsulation of so
Los estilos APA, Harvard, Vancouver, ISO, etc.
8

Liu, Hua Xiao, and Ying Jin. "Enumeration Based Security Behavior Model Checking Algorithm." Applied Mechanics and Materials 20-23 (January 2010): 808–13. http://dx.doi.org/10.4028/www.scientific.net/amm.20-23.808.

Texto completo
Resumen
Model Carrying Code(MCC) provides a way to safe execution of untrusted code by taking both mobile code producer and consumers into consideration, where it checks mobile code security by comparing security related program behavior model with security policies. In this paper an enumeration based algorithm to checking security related behavior with respect to security policy has been given, where security behavior has been modeled as extended context free grammar and the security policy has been specified as extended FSA. Solutions to dealing with loops and recursions have been introduced. A prog
Los estilos APA, Harvard, Vancouver, ISO, etc.
9

Howard, Heidi, Fritz Alder, Edward Ashton, et al. "Confidential Consortium Framework: Secure Multiparty Applications with Confidentiality, Integrity, and High Availability." Proceedings of the VLDB Endowment 17, no. 2 (2023): 225–40. http://dx.doi.org/10.14778/3626292.3626304.

Texto completo
Resumen
Confidentiality, integrity protection, and high availability, abbreviated to CIA, are essential properties for trustworthy data systems. The rise of cloud computing and the growing demand for multiparty applications however means that building modern CIA systems is more challenging than ever. In response, we present the Confidential Consortium Framework (CCF), a general-purpose foundation for developing secure stateful CIA applications. CCF combines centralized compute with decentralized trust, supporting deployment on untrusted cloud infrastructure and transparent governance by mutually untru
Los estilos APA, Harvard, Vancouver, ISO, etc.
10

Han, Jideng, Zhaoxin Zhang, Yuejin Du, Wei Wang, and Xiuyuan Chen. "ESFuzzer: An Efficient Way to Fuzz WebAssembly Interpreter." Electronics 13, no. 8 (2024): 1498. http://dx.doi.org/10.3390/electronics13081498.

Texto completo
Resumen
WebAssembly code is designed to run in a sandboxed environment, such as a web browser, providing a high level of security and isolation from the underlying operating system and hardware. This enables the execution of untrusted code in a web browser without compromising the security and integrity of the user’s system. This paper discusses the challenges associated with using fuzzing tools to identify vulnerabilities or bugs in WebAssembly interpreters. Our approach, known as ESFuzzer, introduces an efficient method for fuzzing WebAssembly interpreters using an Equivalent-Statement concept and t
Los estilos APA, Harvard, Vancouver, ISO, etc.
Más fuentes

Tesis sobre el tema "Untrusted Code"

1

Menage, Paul Barnaby. "Resource control of untrusted code in an open programmable network." Thesis, University of Cambridge, 2000. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.621902.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
2

Carpentier, Robin. "Privacy-preserving third-party computations on secure personal data management systems." Electronic Thesis or Diss., université Paris-Saclay, 2022. http://www.theses.fr/2022UPASG079.

Texto completo
Resumen
La centralisation des données personnelles par certaines des entreprises les plus influentes du monde met en péril la vie privée des individus. Des législations récentes comme le Règlement Général sur la Protection des Données en Europe encadrent la collecte et le traitement des données des citoyens. En particulier, le droit à la portabilité permet aux individus de récupérer une copie de leurs données détenues par un organisme. Conjointement, des solutions de Cloud Personnels (PDMS) se développent, renforçant l'autonomisation des utilisateurs en leur facilitant la gestion de leurs données. Ell
Los estilos APA, Harvard, Vancouver, ISO, etc.
3

Roy, Indrajit. "Protecting sensitive information from untrusted code." Thesis, 2010. http://hdl.handle.net/2152/ETD-UT-2010-08-1951.

Texto completo
Resumen
As computer systems support more aspects of modern life, from finance to health care, security is becoming increasingly important. However, building secure systems remains a challenge. Software continues to have security vulnerabilities due to reasons ranging from programmer errors to inadequate programming tools. Because of these vulnerabilities we need mechanisms that protect sensitive data even when the software is untrusted. This dissertation shows that secure and practical frameworks can be built for protecting users' data from untrusted applications in both desktop and cloud computin
Los estilos APA, Harvard, Vancouver, ISO, etc.

Capítulos de libros sobre el tema "Untrusted Code"

1

Wen, Yan, Jinjing Zhao, and Huaimin Wang. "A Novel Approach for Untrusted Code Execution." In Information and Communications Security. Springer Berlin Heidelberg, 2007. http://dx.doi.org/10.1007/978-3-540-77048-0_31.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
2

Necula, George C., and Peter Lee. "Safe, Untrusted Agents Using Proof-Carrying Code." In Lecture Notes in Computer Science. Springer Berlin Heidelberg, 1998. http://dx.doi.org/10.1007/3-540-68671-1_5.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
3

Necula, George C., and Robert R. Schneck. "Proof-Carrying Code with Untrusted Proof Rules." In Software Security — Theories and Systems. Springer Berlin Heidelberg, 2003. http://dx.doi.org/10.1007/3-540-36532-x_18.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
4

Staats, Matthew, and Mats P. E. Heimdahl. "Partial Translation Verification for Untrusted Code-Generators." In Formal Methods and Software Engineering. Springer Berlin Heidelberg, 2008. http://dx.doi.org/10.1007/978-3-540-88194-0_15.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
5

Bottesch, Ralph, Max W. Haslbeck, Alban Reynaud, and René Thiemann. "Verifying a Solver for Linear Mixed Integer Arithmetic in Isabelle/HOL." In Lecture Notes in Computer Science. Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-55754-6_14.

Texto completo
Resumen
AbstractWe implement a decision procedure for linear mixed integer arithmetic and formally verify its soundness in Isabelle/HOL. We further integrate this procedure into one application, namely into , a formally verified certifier to check untrusted termination proofs. This checking involves assertions of unsatisfiability of linear integer inequalities; previously, only a sufficient criterion for such checks was supported. To verify the soundness of the decision procedure, we first formalize the proof that every satisfiable set of linear integer inequalities also has a small solution, and give
Los estilos APA, Harvard, Vancouver, ISO, etc.
6

Boldrin, Luca, Giovanni Paolo Sellitto, and Jaak Tepandi. "TOOP Trust Architecture." In The Once-Only Principle. Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-79851-2_7.

Texto completo
Resumen
AbstractWhile information security nowadays represents a core concern for any organization, Trust Management is usually less elaborated and is only important when two or more organizations cooperate towards a common objective. The overall Once-Only Principle Project (TOOP) architecture relies on the concept of trusted sources of information and on the existence of a secure exchange channel between the Data Providers and the Data Consumers in this interaction framework. Trust and information security are two cross-cutting concerns of paramount importance. These two concerns are overlapping, but
Los estilos APA, Harvard, Vancouver, ISO, etc.
7

"Verifiable Computing: Secure Code Execution Despite Untrusted Software and Hardware." In Trust Extension as a Mechanism for Secure Code Execution on Commodity Computers. ACM, 2014. http://dx.doi.org/10.1145/2611399.2611406.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
8

Pistoia, Marco, Omer Tripp, and David Lubensky. "Combining Static Code Analysis and Machine Learning for Automatic Detection of Security Vulnerabilities in Mobile Apps." In Application Development and Design. IGI Global, 2018. http://dx.doi.org/10.4018/978-1-5225-3422-8.ch047.

Texto completo
Resumen
Mobile devices have revolutionized many aspects of our lives. Without realizing it, we often run on them programs that access and transmit private information over the network. Integrity concerns arise when mobile applications use untrusted data as input to security-sensitive computations. Program-analysis tools for integrity and confidentiality enforcement have become a necessity. Static-analysis tools are particularly attractive because they do not require installing and executing the program, and have the potential of never missing any vulnerability. Nevertheless, such tools often have high
Los estilos APA, Harvard, Vancouver, ISO, etc.
9

Pasupuleti, Syam Kumar. "Privacy-Preserving Public Auditing and Data Dynamics for Secure Cloud Storage Based on Exact Regenerated Code." In Research Anthology on Privatizing and Securing Data. IGI Global, 2021. http://dx.doi.org/10.4018/978-1-7998-8954-0.ch046.

Texto completo
Resumen
Cloud storage allows users to store their data in the cloud to avoid local storage and management costs. Since the cloud is untrusted, the integrity of stored data in the cloud has become an issue. To address this problem, several public auditing schemes have been designed to verify integrity of the data in the cloud. However, these schemes have two drawbacks: public auditing may reveal sensitive data to verifier and does not address the data recovery problem efficiently. This article proposes a new privacy-preserving public auditing scheme with data dynamics to secure the data in the cloud ba
Los estilos APA, Harvard, Vancouver, ISO, etc.
10

Pistoia, Marco, Omer Tripp, and David Lubensky. "Combining Static Code Analysis and Machine Learning for Automatic Detection of Security Vulnerabilities in Mobile Apps." In Mobile Application Development, Usability, and Security. IGI Global, 2017. http://dx.doi.org/10.4018/978-1-5225-0945-5.ch004.

Texto completo
Resumen
Mobile devices have revolutionized many aspects of our lives. Without realizing it, we often run on them programs that access and transmit private information over the network. Integrity concerns arise when mobile applications use untrusted data as input to security-sensitive computations. Program-analysis tools for integrity and confidentiality enforcement have become a necessity. Static-analysis tools are particularly attractive because they do not require installing and executing the program, and have the potential of never missing any vulnerability. Nevertheless, such tools often have high
Los estilos APA, Harvard, Vancouver, ISO, etc.

Actas de conferencias sobre el tema "Untrusted Code"

1

Birman, Ken. "Session details: Safely executing untrusted code." In SOSP03: ACM Symposium on Operating Systems Principles. ACM, 2003. http://dx.doi.org/10.1145/3245957.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
2

Patel, Parveen, Andrew Whitaker, David Wetherall, Jay Lepreau, and Tim Stack. "Upgrading transport protocols using untrusted mobile code." In the nineteenth ACM symposium. ACM Press, 2003. http://dx.doi.org/10.1145/945445.945447.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
3

Leontie, Eugen, Gedare Bloom, Bhagirath Narahari, Rahul Simha, and Joseph Zambreno. "Hardware-enforced fine-grained isolation of untrusted code." In the first ACM workshop. ACM Press, 2009. http://dx.doi.org/10.1145/1655077.1655082.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
4

Wartell, Richard, Vishwath Mohan, Kevin W. Hamlen, and Zhiqiang Lin. "Securing untrusted code via compiler-agnostic binary rewriting." In the 28th Annual Computer Security Applications Conference. ACM Press, 2012. http://dx.doi.org/10.1145/2420950.2420995.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
5

Yee, Bennet, David Sehr, Gregory Dardyk, et al. "Native Client: A Sandbox for Portable, Untrusted x86 Native Code." In 2009 30th IEEE Symposium on Security and Privacy (SP). IEEE, 2009. http://dx.doi.org/10.1109/sp.2009.25.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
6

Zhang, Linfeng, Yan Wen, and Kai Du. "Pollux VMM: A Virtual Machine Monitor for Executing Untrusted Code." In 2009 First International Conference on Information Science and Engineering. IEEE, 2009. http://dx.doi.org/10.1109/icise.2009.835.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
7

Wen, Yan, Jinjing Zhao, Gang Zhao, Hua Chen, and Dongxia Wang. "A Survey of Virtualization Technologies Focusing on Untrusted Code Execution." In 2012 Sixth International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing (IMIS). IEEE, 2012. http://dx.doi.org/10.1109/imis.2012.92.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
8

Gao, Zhenzhen, Xuewen Liao, Xiaodong Sun, and Shihua Zhu. "A secure space-time code for asynchronous cooperative communication systems with untrusted relays." In 2013 IEEE Wireless Communications and Networking Conference (WCNC). IEEE, 2013. http://dx.doi.org/10.1109/wcnc.2013.6555250.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
9

Shahani, Snehkumar, Jibi Abraham, and Venkateswaran. "Techniques for Privacy-Preserving Data Aggregation in an Untrusted Distributed Environment." In CODS-COMAD 2023: 6th Joint International Conference on Data Science & Management of Data (10th ACM IKDD CODS and 28th COMAD). ACM, 2023. http://dx.doi.org/10.1145/3570991.3571020.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
10

Lin, Elizabeth, Igibek Koishybayev, Trevor Dunlap, William Enck, and Alexandros Kapravelos. "UntrustIDE: Exploiting Weaknesses in VS Code Extensions." In Network and Distributed System Security Symposium. Internet Society, 2024. http://dx.doi.org/10.14722/ndss.2024.24073.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
Ofrecemos descuentos en todos los planes premium para autores cuyas obras están incluidas en selecciones literarias temáticas. ¡Contáctenos para obtener un código promocional único!