Literatura académica sobre el tema "Untrusted Code"
Crea una cita precisa en los estilos APA, MLA, Chicago, Harvard y otros
Consulte las listas temáticas de artículos, libros, tesis, actas de conferencias y otras fuentes académicas sobre el tema "Untrusted Code".
Junto a cada fuente en la lista de referencias hay un botón "Agregar a la bibliografía". Pulsa este botón, y generaremos automáticamente la referencia bibliográfica para la obra elegida en el estilo de cita que necesites: APA, MLA, Harvard, Vancouver, Chicago, etc.
También puede descargar el texto completo de la publicación académica en formato pdf y leer en línea su resumen siempre que esté disponible en los metadatos.
Artículos de revistas sobre el tema "Untrusted Code"
Lampson, Butler. "Making untrusted code useful". Communications of the ACM 54, n.º 11 (noviembre de 2011): 92. http://dx.doi.org/10.1145/2018396.2018418.
Texto completoPatel, Parveen, Andrew Whitaker, David Wetherall, Jay Lepreau y Tim Stack. "Upgrading transport protocols using untrusted mobile code". ACM SIGOPS Operating Systems Review 37, n.º 5 (diciembre de 2003): 1–14. http://dx.doi.org/10.1145/1165389.945447.
Texto completoSewell, Peter y Jan Vitek. "Secure composition of untrusted code: box π, wrappers, and causality types". Journal of Computer Security 11, n.º 2 (1 de abril de 2003): 135–87. http://dx.doi.org/10.3233/jcs-2003-11202.
Texto completoBugerya, A. B., V. Yu Efimov, I. I. Kulagin, V. A. Padaryan, M. A. Solovev y A. Yu Tikhonov. "A software complex for revealing malicious behavior in untrusted binary code". Proceedings of the Institute for System Programming of the RAS 31, n.º 6 (2019): 33–64. http://dx.doi.org/10.15514/ispras-2019-31(6)-3.
Texto completoLiu, Hua Xiao y Ying Jin. "Enumeration Based Security Behavior Model Checking Algorithm". Applied Mechanics and Materials 20-23 (enero de 2010): 808–13. http://dx.doi.org/10.4028/www.scientific.net/amm.20-23.808.
Texto completoHoward, Heidi, Fritz Alder, Edward Ashton, Amaury Chamayou, Sylvan Clebsch, Manuel Costa, Antoine Delignat-Lavaud et al. "Confidential Consortium Framework: Secure Multiparty Applications with Confidentiality, Integrity, and High Availability". Proceedings of the VLDB Endowment 17, n.º 2 (octubre de 2023): 225–40. http://dx.doi.org/10.14778/3626292.3626304.
Texto completoHan, Jideng, Zhaoxin Zhang, Yuejin Du, Wei Wang y Xiuyuan Chen. "ESFuzzer: An Efficient Way to Fuzz WebAssembly Interpreter". Electronics 13, n.º 8 (15 de abril de 2024): 1498. http://dx.doi.org/10.3390/electronics13081498.
Texto completoFERRARI, GIANLUIGI, EUGENIO MOGGI y ROSARIO PUGLIESE. "MetaKlaim: a type safe multi-stage language for global computing". Mathematical Structures in Computer Science 14, n.º 3 (20 de mayo de 2004): 367–95. http://dx.doi.org/10.1017/s0960129504004165.
Texto completoMitropoulos, Dimitris y Diomidis Spinellis. "Fatal injection: a survey of modern code injection attack countermeasures". PeerJ Computer Science 3 (27 de noviembre de 2017): e136. http://dx.doi.org/10.7717/peerj-cs.136.
Texto completoGourdin, Léo, Benjamin Bonneau, Sylvain Boulmé, David Monniaux y Alexandre Bérard. "Formally Verifying Optimizations with Block Simulations". Proceedings of the ACM on Programming Languages 7, OOPSLA2 (16 de octubre de 2023): 59–88. http://dx.doi.org/10.1145/3622799.
Texto completoTesis sobre el tema "Untrusted Code"
Menage, Paul Barnaby. "Resource control of untrusted code in an open programmable network". Thesis, University of Cambridge, 2000. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.621902.
Texto completoCarpentier, Robin. "Privacy-preserving third-party computations on secure personal data management systems". Electronic Thesis or Diss., université Paris-Saclay, 2022. http://www.theses.fr/2022UPASG079.
Texto completoThe privacy of individuals is constantly undermined by some of the most prominent companies in the world which centralize vast amounts of personal data. Recent legal means such as the General Data Protection Regulation in Europe regulate the collection and processing of citizens' data. In particular, data portability grants individuals the right to recover a copy of their data held by an organization. At the same time, Personal Data Management Systems (PDMS) are emerging, empowering users by facilitating the management of their data. For example, these solutions enable automatic data collection, sharing, and advanced processing. In these solutions, the user's data is processed directly where it is stored by a processing code potentially written by a third party. Here, only the results are shared with a third party upon the user's decision. This paradigm diverges from the traditional approach in which the user's data is entirely shared with a third party for processing. To be viable, PDMS must satisfy two prerequisites: they must ensure the security of the data in the presence of a layman user while being as extensible as possible to support diverse computations on this data. To address this conflict between extensibility and security, this thesis relies on an architecture including third-party modules coupled with hardware security mechanisms called Trusted Executions Environments. In this context, we propose security building blocks to limit data leakage resulting from the use of these third-party modules as well as execution strategies implementing these building blocks and limiting the impact on performances
Roy, Indrajit. "Protecting sensitive information from untrusted code". Thesis, 2010. http://hdl.handle.net/2152/ETD-UT-2010-08-1951.
Texto completotext
Capítulos de libros sobre el tema "Untrusted Code"
Wen, Yan, Jinjing Zhao y Huaimin Wang. "A Novel Approach for Untrusted Code Execution". En Information and Communications Security, 398–411. Berlin, Heidelberg: Springer Berlin Heidelberg, 2007. http://dx.doi.org/10.1007/978-3-540-77048-0_31.
Texto completoNecula, George C. y Peter Lee. "Safe, Untrusted Agents Using Proof-Carrying Code". En Lecture Notes in Computer Science, 61–91. Berlin, Heidelberg: Springer Berlin Heidelberg, 1998. http://dx.doi.org/10.1007/3-540-68671-1_5.
Texto completoNecula, George C. y Robert R. Schneck. "Proof-Carrying Code with Untrusted Proof Rules". En Software Security — Theories and Systems, 283–98. Berlin, Heidelberg: Springer Berlin Heidelberg, 2003. http://dx.doi.org/10.1007/3-540-36532-x_18.
Texto completoStaats, Matthew y Mats P. E. Heimdahl. "Partial Translation Verification for Untrusted Code-Generators". En Formal Methods and Software Engineering, 226–37. Berlin, Heidelberg: Springer Berlin Heidelberg, 2008. http://dx.doi.org/10.1007/978-3-540-88194-0_15.
Texto completoBottesch, Ralph, Max W. Haslbeck, Alban Reynaud y René Thiemann. "Verifying a Solver for Linear Mixed Integer Arithmetic in Isabelle/HOL". En Lecture Notes in Computer Science, 233–50. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-55754-6_14.
Texto completoBoldrin, Luca, Giovanni Paolo Sellitto y Jaak Tepandi. "TOOP Trust Architecture". En The Once-Only Principle, 126–40. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-79851-2_7.
Texto completo"Verifiable Computing: Secure Code Execution Despite Untrusted Software and Hardware". En Trust Extension as a Mechanism for Secure Code Execution on Commodity Computers. ACM, 2014. http://dx.doi.org/10.1145/2611399.2611406.
Texto completoPistoia, Marco, Omer Tripp y David Lubensky. "Combining Static Code Analysis and Machine Learning for Automatic Detection of Security Vulnerabilities in Mobile Apps". En Application Development and Design, 1121–47. IGI Global, 2018. http://dx.doi.org/10.4018/978-1-5225-3422-8.ch047.
Texto completoPasupuleti, Syam Kumar. "Privacy-Preserving Public Auditing and Data Dynamics for Secure Cloud Storage Based on Exact Regenerated Code". En Research Anthology on Privatizing and Securing Data, 1003–22. IGI Global, 2021. http://dx.doi.org/10.4018/978-1-7998-8954-0.ch046.
Texto completoPistoia, Marco, Omer Tripp y David Lubensky. "Combining Static Code Analysis and Machine Learning for Automatic Detection of Security Vulnerabilities in Mobile Apps". En Mobile Application Development, Usability, and Security, 68–94. IGI Global, 2017. http://dx.doi.org/10.4018/978-1-5225-0945-5.ch004.
Texto completoActas de conferencias sobre el tema "Untrusted Code"
Birman, Ken. "Session details: Safely executing untrusted code". En SOSP03: ACM Symposium on Operating Systems Principles. New York, NY, USA: ACM, 2003. http://dx.doi.org/10.1145/3245957.
Texto completoPatel, Parveen, Andrew Whitaker, David Wetherall, Jay Lepreau y Tim Stack. "Upgrading transport protocols using untrusted mobile code". En the nineteenth ACM symposium. New York, New York, USA: ACM Press, 2003. http://dx.doi.org/10.1145/945445.945447.
Texto completoLeontie, Eugen, Gedare Bloom, Bhagirath Narahari, Rahul Simha y Joseph Zambreno. "Hardware-enforced fine-grained isolation of untrusted code". En the first ACM workshop. New York, New York, USA: ACM Press, 2009. http://dx.doi.org/10.1145/1655077.1655082.
Texto completoWartell, Richard, Vishwath Mohan, Kevin W. Hamlen y Zhiqiang Lin. "Securing untrusted code via compiler-agnostic binary rewriting". En the 28th Annual Computer Security Applications Conference. New York, New York, USA: ACM Press, 2012. http://dx.doi.org/10.1145/2420950.2420995.
Texto completoYee, Bennet, David Sehr, Gregory Dardyk, J. Bradley Chen, Robert Muth, Tavis Ormandy, Shiki Okasaka, Neha Narula y Nicholas Fullagar. "Native Client: A Sandbox for Portable, Untrusted x86 Native Code". En 2009 30th IEEE Symposium on Security and Privacy (SP). IEEE, 2009. http://dx.doi.org/10.1109/sp.2009.25.
Texto completoZhang, Linfeng, Yan Wen y Kai Du. "Pollux VMM: A Virtual Machine Monitor for Executing Untrusted Code". En 2009 First International Conference on Information Science and Engineering. IEEE, 2009. http://dx.doi.org/10.1109/icise.2009.835.
Texto completoWen, Yan, Jinjing Zhao, Gang Zhao, Hua Chen y Dongxia Wang. "A Survey of Virtualization Technologies Focusing on Untrusted Code Execution". En 2012 Sixth International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing (IMIS). IEEE, 2012. http://dx.doi.org/10.1109/imis.2012.92.
Texto completoGao, Zhenzhen, Xuewen Liao, Xiaodong Sun y Shihua Zhu. "A secure space-time code for asynchronous cooperative communication systems with untrusted relays". En 2013 IEEE Wireless Communications and Networking Conference (WCNC). IEEE, 2013. http://dx.doi.org/10.1109/wcnc.2013.6555250.
Texto completoShahani, Snehkumar, Jibi Abraham y Venkateswaran. "Techniques for Privacy-Preserving Data Aggregation in an Untrusted Distributed Environment". En CODS-COMAD 2023: 6th Joint International Conference on Data Science & Management of Data (10th ACM IKDD CODS and 28th COMAD). New York, NY, USA: ACM, 2023. http://dx.doi.org/10.1145/3570991.3571020.
Texto completoLin, Elizabeth, Igibek Koishybayev, Trevor Dunlap, William Enck y Alexandros Kapravelos. "UntrustIDE: Exploiting Weaknesses in VS Code Extensions". En Network and Distributed System Security Symposium. Reston, VA: Internet Society, 2024. http://dx.doi.org/10.14722/ndss.2024.24073.
Texto completo