Research
The research in GTISC involves almost all the research areas related to cybersecurity, including systems and network security, applied cryptography, and machine learning.
Highlighted
All
2025
CoinDef: A Comprehensive Code Injection Defense for the Electron Framework
2025 IEEE Symposium on Security and Privacy (SP), 3127-3144, 2025
·
01 Jan 2025
·
nfkH5V4AAAAJ:Xt3t5HrhCpYC
System and method for detecting and preventing social engineering attacks and advertisements
US Patent App. 18/951,037, 2025
·
01 Jan 2025
·
nfkH5V4AAAAJ:seU1ZbiIO-YC
3D Gaussian Splat Vulnerabilities
arXiv preprint arXiv:2506.00280, 2025
·
01 Jan 2025
·
nfkH5V4AAAAJ:P6jpBLdrFncC
SoundBoost: Effective RCA and Attack Detection for UAV via Acoustic Side-Channel
2025 55th Annual IEEE/IFIP International Conference on Dependable Systems …, 2025
·
01 Jan 2025
·
nfkH5V4AAAAJ:3A6oGT7R4jcC
Your Control Host Intrusion Left Some Physical Breadcrumbs: Physical Evidence-Guided Post-Mortem Triage of SCADA Attacks
Proceedings of the 20th ACM Asia Conference on Computer and Communications …, 2025
·
01 Jan 2025
·
nfkH5V4AAAAJ:KrOX6H5u0oYC
Bridging Unsupervised and Semi-Supervised Anomaly Detection: A Theoretically-Grounded and Practical Framework with Synthetic Anomalies
arXiv preprint arXiv:2506.13955, 2025
·
01 Jan 2025
·
nfkH5V4AAAAJ:fhMX52Pd6iQC
Privacy-preserving fuzzy query system and method
US Patent 12,361,164, 2025
·
01 Jan 2025
·
nfkH5V4AAAAJ:aAWV-AKBBEQC
Superficial self-improved reasoners benefit from model merging
arXiv preprint arXiv:2503.02103, 2025
·
01 Jan 2025
·
nfkH5V4AAAAJ:1zNUifcpCKoC
2024
Privacy preserving face-based authentication
US Patent 11,874,911, 2024
·
01 Jan 2024
·
nfkH5V4AAAAJ:OYHP0ARJxK0C
Jasmine: Scale up JavaScript Static Security Analysis with Computation-based Semantic Explanation
2024 IEEE Symposium on Security and Privacy (SP), 296-311, 2024
·
01 Jan 2024
·
nfkH5V4AAAAJ:22N0J9dj6kwC
RenderBender: A Survey on Adversarial Attacks Using Differentiable Rendering
arXiv preprint arXiv:2411.09749, 2024
·
01 Jan 2024
·
nfkH5V4AAAAJ:-1RNHcZo4Y8C
{WEBRR}: A Forensic System for Replaying and Investigating {Web-Based} Attacks in The Modern Web
33rd USENIX Security Symposium (USENIX Security 24), 1669-1686, 2024
·
01 Jan 2024
·
nfkH5V4AAAAJ:8baWPQ8fTxwC
Physics-Assisted Explainable Anomaly Detection in Power Systems.
ECAI, 4748-4755, 2024
·
01 Jan 2024
·
nfkH5V4AAAAJ:6tHXJaRVc1QC
Non-Robust Features are Not Always Useful in One-Class Classification
arXiv preprint arXiv:2407.06372, 2024
·
01 Jan 2024
·
nfkH5V4AAAAJ:D2lc7i8A8ooC
Can transformers reason logically? a study in sat solving
arXiv preprint arXiv:2410.07432, 2024
·
01 Jan 2024
·
nfkH5V4AAAAJ:6jbE1kO3aKAC
RL-ARNE: A reinforcement learning algorithm for computing average reward nash equilibrium of nonzero-sum stochastic games
IEEE Transactions on Automatic Control 69 (11), 7824-7831, 2024
·
01 Jan 2024
·
nfkH5V4AAAAJ:lM7bPffmjyEC
Towards generic database management system fuzzing
33rd USENIX Security Symposium (USENIX Security 24), 901-918, 2024
·
01 Jan 2024
·
nfkH5V4AAAAJ:g-FVFPYC6a8C
Optimal classification-based anomaly detection with neural networks: Theory and practice
arXiv preprint arXiv:2409.08521, 2024
·
01 Jan 2024
·
nfkH5V4AAAAJ:DQQjGlBKAuwC
Stochastic dynamic information flow tracking game using supervised learning for detecting advanced persistent threats
Automatica 159, 111353, 2024
·
01 Jan 2024
·
nfkH5V4AAAAJ:JZsVLox4iN8C
Geometric implications of classification on reducing open space risk
The Second Tiny Papers Track at ICLR 2024, 2024
·
01 Jan 2024
·
nfkH5V4AAAAJ:TAWzVH7WYHIC
2023
TRIDENT: Towards Detecting and Mitigating Web-based Social Engineering Attacks
32st USENIX Security Symposium
·
09 Aug 2023
·
isbn-13:978-1-939133-37-3
The Threat of Offensive AI to Organizations
Computers & Security
·
01 Jan 2023
·
doi:10.1016/j.cose.2022.103006
Bridging Both Worlds in Semantics and Time: Domain Knowledge Based Analysis and Correlation of Industrial Process Attacks
arXiv preprint arXiv:2311.18539, 2023
·
01 Jan 2023
·
nfkH5V4AAAAJ:-jghkW3WqMUC
Revisiting non-separable binary classification and its applications in anomaly detection
arXiv preprint arXiv:2312.01541, 2023
·
01 Jan 2023
·
nfkH5V4AAAAJ:7LPp1NROPxwC
KDD Cup 1999 dataset. 1999
Avaible online: https://kdd. ics. uci. edu/databases/kddcup99/kddcup99. html …, 2023
·
01 Jan 2023
·
nfkH5V4AAAAJ:sCWLdL-sCz8C
{µFUZZ}: Redesign of Parallel Fuzzing using Microservice Architecture
32nd USENIX Security Symposium (USENIX Security 23), 1325-1342, 2023
·
01 Jan 2023
·
nfkH5V4AAAAJ:rn9M3PrGu7MC
Internet Service Providers' and Individuals' Attitudes, Barriers, and Incentives to Secure {IoT}
32nd USENIX Security Symposium (USENIX Security 23), 1541-1558, 2023
·
01 Jan 2023
·
nfkH5V4AAAAJ:rPDWb_FAO-YC
{TRIDENT}: Towards Detecting and Mitigating Web-based Social Engineering Attacks
32nd USENIX Security Symposium (USENIX Security 23), 6701-6718, 2023
·
01 Jan 2023
·
nfkH5V4AAAAJ:yWe6nybXSkwC
{PUMM}: Preventing {Use-After-Free} Using Execution Unit Partitioning
32nd USENIX Security Symposium (USENIX Security 23), 823-840, 2023
·
01 Jan 2023
·
nfkH5V4AAAAJ:EKd_EOGQzkMC
Scaphy: Detecting modern ics attacks by correlating behaviors in scada and physical
2023 IEEE Symposium on Security and Privacy (SP), 20-37, 2023
·
01 Jan 2023
·
nfkH5V4AAAAJ:yuCoZvLJRl8C
{VulChecker}: Graph-based vulnerability localization in source code
32nd USENIX Security Symposium (USENIX Security 23), 6557-6574, 2023
·
01 Jan 2023
·
nfkH5V4AAAAJ:JTutsjMeBaAC
The threat of offensive ai to organizations
Computers & Security 124, 103006, 2023
·
01 Jan 2023
·
nfkH5V4AAAAJ:vq7B84E5p90C
2022
Understanding and Mitigating Remote Code Execution Vulnerabilities in Cross-platform Ecosystem
Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security
·
07 Nov 2022
·
doi:10.1145/3548606.3559340
Privacy preserving face-based authentication
US Patent 11,494,476, 2022
·
01 Jan 2022
·
nfkH5V4AAAAJ:sEK1m4D7fbcC
Deview: Confining progressive web applications by debloating web apis
Proceedings of the 38th Annual Computer Security Applications Conference …, 2022
·
01 Jan 2022
·
nfkH5V4AAAAJ:2POsdo3tyOAC
DRAGON: Deep reinforcement learning for autonomous grid operation and attack detection
Proceedings of the 38th Annual Computer Security Applications Conference, 13-27, 2022
·
01 Jan 2022
·
nfkH5V4AAAAJ:_9EdYq_GCQ0C
Understanding and mitigating remote code execution vulnerabilities in cross-platform ecosystem
Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications …, 2022
·
01 Jan 2022
·
nfkH5V4AAAAJ:cvMPO0XfNn8C
2021
Cryptographic Key Derivation from Biometric Inferences for Remote Authentication
Proceedings of the 2021 ACM Asia Conference on Computer and Communications Security
·
24 May 2021
·
doi:10.1145/3433210.3437512
One Engine to Fuzz ’em All: Generic Language Processor Testing with Semantic Validation
2021 IEEE Symposium on Security and Privacy (SP)
·
01 May 2021
·
doi:10.1109/SP40001.2021.00071
SEPAL: Towards a Large-scale Analysis of SEAndroid Policy Customization
Proceedings of the Web Conference 2021
·
19 Apr 2021
·
doi:10.1145/3442381.3450007
The creation and detection of deepfakes
ACM Computing Surveys 54 (1), 7, 2021
·
01 Jan 2021
·
nfkH5V4AAAAJ:KxNY-X0OflYC
Devices, systems, and methods of program identification, isolation, and profile attachment
US Patent 11,036,479, 2021
·
01 Jan 2021
·
nfkH5V4AAAAJ:1cQOl6Zi554C
Modeling large-scale manipulation in open stock markets
IEEE Security & Privacy 19 (6), 58-65, 2021
·
01 Jan 2021
·
nfkH5V4AAAAJ:QjNCP7ux8QYC
Malware and Attack Technologies Knowledge Area Issue
CyBOK: Bristol, UK, 2021
·
01 Jan 2021
·
nfkH5V4AAAAJ:JzGFD3-rS6kC
Identifying behavior dispatchers for malware analysis
Proceedings of the 2021 ACM Asia Conference on Computer and Communications …, 2021
·
01 Jan 2021
·
nfkH5V4AAAAJ:54MofcL-yxcC
Sepal: Towards a large-scale analysis of seandroid policy customization
Proceedings of the Web Conference 2021, 2733-2744, 2021
·
01 Jan 2021
·
nfkH5V4AAAAJ:QXXbHxWZe5oC
Cryptographic key derivation from biometric inferences for remote authentication
Proceedings of the 2021 ACM Asia Conference on Computer and Communications …, 2021
·
01 Jan 2021
·
nfkH5V4AAAAJ:d9ydBXnamCkC
Validating the integrity of audit logs against execution repartitioning attacks
Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications …, 2021
·
01 Jan 2021
·
nfkH5V4AAAAJ:9KdEqzwCTsEC
Automated bug hunting with data-driven symbolic root cause analysis
Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications …, 2021
·
01 Jan 2021
·
nfkH5V4AAAAJ:R3JqVFXIqpYC
{DeepReflect}: Discovering malicious functionality through binary reconstruction
30th USENIX Security Symposium (USENIX Security 21), 3469-3486, 2021
·
01 Jan 2021
·
nfkH5V4AAAAJ:7bRg-L-9LFcC
Abusing hidden properties to attack the node. js ecosystem
30th USENIX Security Symposium (USENIX Security 21), 2951-2968, 2021
·
01 Jan 2021
·
nfkH5V4AAAAJ:c3iu29LiD84C
{ARCUS}: symbolic root cause analysis of exploits in production systems
30th USENIX Security Symposium (USENIX Security 21), 1989-2006, 2021
·
01 Jan 2021
·
nfkH5V4AAAAJ:OmZH4w0uHW8C
Fuzzy labeled private set intersection with applications to private {Real-Time} biometric search
30th USENIX Security Symposium (USENIX Security 21), 911-928, 2021
·
01 Jan 2021
·
nfkH5V4AAAAJ:sIDMtVbdO0QC
One engine to fuzz’em all: Generic language processor testing with semantic validation
2021 IEEE Symposium on Security and Privacy (SP), 642-658, 2021
·
01 Jan 2021
·
nfkH5V4AAAAJ:he8YCnfqqkoC
The creation and detection of deepfakes: A survey
ACM computing surveys (CSUR) 54 (1), 1-41, 2021
·
01 Jan 2021
·
nfkH5V4AAAAJ:oXpGQvThPk8C
2020
A Game-Theoretic Approach for Dynamic Information Flow Tracking to Detect Multistage Advanced Persistent Threats
IEEE Transactions on Automatic Control
·
01 Dec 2020
·
doi:10.1109/TAC.2020.2976040
Mnemosyne: An Effective and Efficient Postmortem Watering Hole Attack Investigation System
Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security
·
30 Oct 2020
·
doi:10.1145/3372297.3423355
SQUIRREL: Testing Database Management Systems with Language Validity and Coverage Feedback
Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security
·
30 Oct 2020
·
doi:10.1145/3372297.3417260
Slimium: Debloating the Chromium Browser with Feature Subsetting
Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security
·
30 Oct 2020
·
doi:10.1145/3372297.3417866
A reinforcement learning approach for dynamic information flow tracking games for detecting advanced persistent threats
arXiv preprint arXiv:2007.00076, 2020
·
01 Jan 2020
·
nfkH5V4AAAAJ:RtDPZMhf-s8C
Machine learning and security: The good, the bad, and the ugly
Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications …, 2020
·
01 Jan 2020
·
nfkH5V4AAAAJ:KmkpU35IWjAC
A multi-agent reinforcement learning approach for dynamic information flow tracking games for advanced persistent threats
arXiv preprint arXiv:2007.00076, 2020
·
01 Jan 2020
·
nfkH5V4AAAAJ:CoqsOaBEKcQC
Quickest detection of advanced persistent threats: A semi-markov game approach
2020 ACM/IEEE 11th International Conference on Cyber-Physical Systems (ICCPS …, 2020
·
01 Jan 2020
·
nfkH5V4AAAAJ:b15ltGHXyxQC
On the feasibility of automating stock market manipulation
Proceedings of the 36th Annual Computer Security Applications Conference …, 2020
·
01 Jan 2020
·
nfkH5V4AAAAJ:eb1hsBXB1ukC
Measuring and preventing supply chain attacks on package managers
CoRR, 2020
·
01 Jan 2020
·
nfkH5V4AAAAJ:fLJJVVwU7EQC
Dynamic information flow tracking for detection of advanced persistent threats: A stochastic game approach
arXiv preprint arXiv:2006.12327, 2020
·
01 Jan 2020
·
nfkH5V4AAAAJ:VxjqAHCqNGUC
Mnemosyne: An effective and efficient postmortem watering hole attack investigation system
Proceedings of the 2020 ACM SIGSAC conference on computer and communications …, 2020
·
01 Jan 2020
·
nfkH5V4AAAAJ:5CmvP2Up3ZUC
A game-theoretic approach for dynamic information flow tracking to detect multistage advanced persistent threats
IEEE Transactions on Automatic Control 65 (12), 5248-5263, 2020
·
01 Jan 2020
·
nfkH5V4AAAAJ:9Gmr9OE0IYAC
Slimium: debloating the chromium browser with feature subsetting
Proceedings of the 2020 ACM SIGSAC conference on computer and communications …, 2020
·
01 Jan 2020
·
nfkH5V4AAAAJ:OcT3jDimY5MC
Squirrel: Testing database management systems with language validity and coverage feedback
Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications …, 2020
·
01 Jan 2020
·
nfkH5V4AAAAJ:aar0OkpPRdAC
2019
EDITOR: Howard Chivers–University of York
[no publisher info]
·
01 Jan 2019
·
nfkH5V4AAAAJ:NKe3Q23MlFgC
Stochastic Dynamic Information Flow Tracking Game with Reinforcement Learning
Decision and Game Theory for Security: 10th International Conference …, 2019
·
01 Jan 2019
·
nfkH5V4AAAAJ:bPZF39XCNPMC
Learning equilibria in stochastic information flow tracking games with partial knowledge
2019 IEEE 58th Conference on Decision and Control (CDC), 4053-4060, 2019
·
01 Jan 2019
·
nfkH5V4AAAAJ:HFi42EZPDb4C
Stochastic dynamic information flow tracking game with reinforcement learning
International conference on decision and game theory for security, 417-438, 2019
·
01 Jan 2019
·
nfkH5V4AAAAJ:J1AsQIbV7j8C
MLsploit: a framework for interactive experimentation with adversarial machine learning research
Proc. of the 25th ACM SIGKDD Int. Conf. on Knowledge Discovery and Data Mining, 2019
·
01 Jan 2019
·
nfkH5V4AAAAJ:4LC-jEhLaRQC
Dynamic information flow tracking games for simultaneous detection of multiple attackers
2019 IEEE 58th Conference on Decision and Control (CDC), 567-574, 2019
·
01 Jan 2019
·
nfkH5V4AAAAJ:UamA9ItEL6YC
A game theoretic approach for dynamic information flow tracking with conditional branching
2019 American Control Conference (ACC), 2289-2296, 2019
·
01 Jan 2019
·
nfkH5V4AAAAJ:GYFkgKAhzLcC
Barnum: Detecting Document Malware via Control Flow Anomalies in Hardware Traces
International Conference on Information Security, 341-359, 2019
·
01 Jan 2019
·
nfkH5V4AAAAJ:AOeXN74AWYwC
Systems and methods for using video for user and message authentication
US Patent 10,476,888, 2019
·
01 Jan 2019
·
nfkH5V4AAAAJ:iUf_yyxph5wC
Automating Patching of Vulnerable Open-Source Software Versions in Application Binaries.
NDSS, 2019
·
01 Jan 2019
·
nfkH5V4AAAAJ:4PzMk9GH2tkC
Method and system for detecting malware
US Patent 10,257,212, 2019
·
01 Jan 2019
·
nfkH5V4AAAAJ:jM2XaDTMsSgC
{RAZOR}: A framework for post-deployment software debloating
28th USENIX security symposium (USENIX Security 19), 1733-1750, 2019
·
01 Jan 2019
·
nfkH5V4AAAAJ:T-SPRlcIgBMC
2018
Enforcing Unique Code Target Property for Control-Flow Integrity
Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security
·
15 Oct 2018
·
doi:10.1145/3243734.3243797
2017 Emerging Cyber Threats, Trends & Technologies Report
Georgia Institute of Technology, 28, 2018
·
01 Jan 2018
·
nfkH5V4AAAAJ:uK1dVpBkok0C
Multi-stage dynamic information flow tracking game
International Conference on Decision and Game Theory for Security, 80-101, 2018
·
01 Jan 2018
·
nfkH5V4AAAAJ:Zo6E4E6iJKMC
DIFT games: Dynamic information flow tracking games for advanced persistent threats
2018 IEEE Conference on Decision and Control (CDC), 1136-1143, 2018
·
01 Jan 2018
·
nfkH5V4AAAAJ:2pCWc5Tf3J4C
Stopping memory disclosures via diversification and replicated execution
IEEE Transactions on Dependable and Secure Computing 18 (1), 160-173, 2018
·
01 Jan 2018
·
nfkH5V4AAAAJ:9jvjDF91bz4C
Method and system for network-based detecting of malware from behavioral clustering
US Patent 9,948,671, 2018
·
01 Jan 2018
·
nfkH5V4AAAAJ:3utUx_xxzcoC
Improving accuracy of android malware detection with lightweight contextual awareness
Proceedings of the 34th annual computer security applications conference …, 2018
·
01 Jan 2018
·
nfkH5V4AAAAJ:UZk6qv0A6XIC
Rampart: Protecting Web Applications from {CPU-Exhaustion}{Denial-of-Service} Attacks
27th USENIX Security Symposium (USENIX Security 18), 393-410, 2018
·
01 Jan 2018
·
nfkH5V4AAAAJ:Rh7tE70epTYC
Clickshield: Are you hiding something? towards eradicating clickjacking on android
Proceedings of the 2018 acm sigsac conference on computer and communications …, 2018
·
01 Jan 2018
·
nfkH5V4AAAAJ:dJuzUO4sCEAC
Methods and systems for detecting compromised computers
US Patent 10,044,748, 2018
·
01 Jan 2018
·
nfkH5V4AAAAJ:0SnApaDgcCoC
Broken fingers: On the usage of the fingerprint API in android
Network and Distributed System Security Symposium (NDSS), 2018
·
01 Jan 2018
·
nfkH5V4AAAAJ:kFIFcbgrf0oC
Enabling refinable {Cross-Host} attack investigation with efficient data flow tagging and tracking
27th USENIX Security Symposium (USENIX Security 18), 1705-1722, 2018
·
01 Jan 2018
·
nfkH5V4AAAAJ:Yo42cslQ7-cC
rtCaptcha: A Real-Time CAPTCHA Based Liveness Detection System.
NDSS, 2018
·
01 Jan 2018
·
nfkH5V4AAAAJ:YifW7xAlWS4C
Enforcing unique code target property for control-flow integrity
Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications …, 2018
·
01 Jan 2018
·
nfkH5V4AAAAJ:-Ex_6Thn4vsC
Method and system for detecting DGA-based malware
US Patent 9,922,190, 2018
·
01 Jan 2018
·
nfkH5V4AAAAJ:w-fwKiQwpQAC
Method and system for detecting malicious and/or botnet-related domain names
US Patent 10,027,688, 2018
·
01 Jan 2018
·
nfkH5V4AAAAJ:yptliwwhi3IC
2017
RAIN
Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications …, 2017
·
01 Jan 2017
·
nfkH5V4AAAAJ:h0mLeC6b6wcC
Systems and methods of safeguarding user information while interacting with online service providers
US Patent 9,659,189, 2017
·
01 Jan 2017
·
nfkH5V4AAAAJ:lrH_6YXCPtsC
Bunshin: compositing security mechanisms through diversification
2017 USENIX Annual Technical Conference (USENIX ATC 17), 271-283, 2017
·
01 Jan 2017
·
nfkH5V4AAAAJ:pa8xeX_DvI4C
Unleashing use-before-initialization vulnerabilities in the linux kernel using targeted stack spraying
CISPA, 2017
·
01 Jan 2017
·
nfkH5V4AAAAJ:HPvNdXBGwkEC
Rain: Refinable attack investigation with on-demand inter-process information flow tracking
Proceedings of the 2017 ACM SIGSAC conference on computer and communications …, 2017
·
01 Jan 2017
·
nfkH5V4AAAAJ:84dCbUURXyIC
Efficient protection of {Path-Sensitive} control security
26th USENIX Security Symposium (USENIX Security 17), 131-148, 2017
·
01 Jan 2017
·
nfkH5V4AAAAJ:LvS0yHEg1QsC
Identifying open-source license violation and 1-day security risk at large scale
Proceedings of the 2017 ACM SIGSAC Conference on computer and communications …, 2017
·
01 Jan 2017
·
nfkH5V4AAAAJ:3z7foVzkq2cC
Cloak and dagger: from two permissions to complete control of the UI feedback loop
2017 IEEE Symposium on Security and Privacy (SP), 1041-1057, 2017
·
01 Jan 2017
·
nfkH5V4AAAAJ:Kr09a2QcR50C
2016
Exploiting insurance telematics for fun and profit
arXiv preprint arXiv: 1609.02234, 2016
·
01 Jan 2016
·
nfkH5V4AAAAJ:ZgPQhQxLujAC
The price of free: Privacy leakage in personalized mobile in-app ads
Proc. 23rd Annu. Netw. Distrib. Syst. Secur. Symp, 1-15, 2016
·
01 Jan 2016
·
nfkH5V4AAAAJ:-1WLWRmjvKAC
Financial Lower Bounds of Online Advertising Abuse: A Four Year Case Study of the TDSS/TDL4 Botnet
International conference on Detection of Intrusions and Malware, and …, 2016
·
01 Jan 2016
·
nfkH5V4AAAAJ:RMVrO4bo-SsC
Recprov: Towards provenance-aware user space record and replay
International Provenance and Annotation Workshop, 3-15, 2016
·
01 Jan 2016
·
nfkH5V4AAAAJ:vMcOFpnEpxoC
From physical to cyber: Escalating protection for personalized auto insurance
Proceedings of the 14th ACM Conference on Embedded Network Sensor Systems CD …, 2016
·
01 Jan 2016
·
nfkH5V4AAAAJ:XOE35tnTnDYC
Method and system for detecting malware
US Patent 9,525,699, 2016
·
01 Jan 2016
·
nfkH5V4AAAAJ:ZxXHo_Hcam8C
Trackmeornot: Enabling flexible control on web tracking
Proceedings of the 25th International Conference on World Wide Web, 99-109, 2016
·
01 Jan 2016
·
nfkH5V4AAAAJ:MappHbsApxQC
Method and systems for detecting compromised networks and/or computers
US Patent 9,306,969, 2016
·
01 Jan 2016
·
nfkH5V4AAAAJ:clk6yq2jaZ8C
Unisan: Proactive kernel memory initialization to eliminate data leakages
Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications …, 2016
·
01 Jan 2016
·
nfkH5V4AAAAJ:eEnCcB-k6EAC
The Price of Free: Privacy Leakage in Personalized Mobile In-Apps Ads.
NDSS, 1-15, 2016
·
01 Jan 2016
·
nfkH5V4AAAAJ:MwdXMY9cq6YC
How to Make ASLR Win the Clone Wars: Runtime Re-Randomization.
NDSS, 2016
·
01 Jan 2016
·
nfkH5V4AAAAJ:qKtbcrzMvwAC
Method and system for determining whether domain names are legitimate or malicious
US Patent 9,516,058, 2016
·
01 Jan 2016
·
nfkH5V4AAAAJ:tuHXwOkdijsC
Enforcing Kernel Security Invariants with Data Flow Integrity.
NDSS, 2016
·
01 Jan 2016
·
nfkH5V4AAAAJ:5FkVrPDuTQgC
HDFI: Hardware-assisted data-flow isolation
2016 IEEE Symposium on Security and Privacy (SP), 1-17, 2016
·
01 Jan 2016
·
nfkH5V4AAAAJ:gQbQcM3rmFsC
2015
Unraveling the relationship between ad-injecting browser extensions and malvertising
International World Wide Web Conference (WWW), 2015
·
01 Jan 2015
·
nfkH5V4AAAAJ:pqufTfZDgs0C
Ucognito: Private browsing without tears
Proceedings of the 22nd acm sigsac conference on computer and communications …, 2015
·
01 Jan 2015
·
nfkH5V4AAAAJ:vxVQT5kDUaMC
Exploiting and Protecting Dynamic Code Generation
Proceedings of the 2015 Network and Distributed System Security (NDSS) Symposium, 2015
·
01 Jan 2015
·
nfkH5V4AAAAJ:41b8sTJFDYwC
Systems and methods for secure in-VM monitoring
US Patent 9,129,106, 2015
·
01 Jan 2015
·
nfkH5V4AAAAJ:_5tno0g5mFcC
Type casting verification: Stopping an emerging attack vector
24th USENIX Security Symposium (USENIX Security 15), 81-96, 2015
·
01 Jan 2015
·
nfkH5V4AAAAJ:QBSR9U3j2CEC
Checking more and alerting less: detecting privacy leakages via enhanced data-flow analysis and peer voting.
NDSS, 2015
·
01 Jan 2015
·
nfkH5V4AAAAJ:n84Jz4DGfQYC
Understanding malvertising through ad-injecting browser extensions
Proceedings of the 24th international conference on world wide web, 1286-1295, 2015
·
01 Jan 2015
·
nfkH5V4AAAAJ:lxZgYf9FOvoC
ASLR-Guard: Stopping address space leakage for code reuse attacks
Proceedings of the 22nd ACM SIGSAC conference on computer and communications …, 2015
·
01 Jan 2015
·
nfkH5V4AAAAJ:FIkAGs9z2eEC
Preventing Use-after-free with Dangling Pointers Nullification.
NDSS, 2015
·
01 Jan 2015
·
nfkH5V4AAAAJ:K6kyChav4UkC
2014
Abusing performance optimization weaknesses to bypass ASLR
Black Hat, 2014
·
01 Jan 2014
·
nfkH5V4AAAAJ:zGnLiCkldm4C
Mimesis aegis: a mimicry privacy shield
USENIX Security Symposium, 2014
·
01 Jan 2014
·
nfkH5V4AAAAJ:_Xy5tTOxz_oC
On the feasibility of {Large-Scale} infections of {iOS} devices
23rd USENIX Security Symposium (USENIX Security 14), 79-93, 2014
·
01 Jan 2014
·
nfkH5V4AAAAJ:VaBbNeojGYwC
Diagnosis and emergency patch generation for integer overflow exploits
International Conference on Detection of Intrusions and Malware, and …, 2014
·
01 Jan 2014
·
nfkH5V4AAAAJ:QBXC_7Xd1GUC
Your online interests: Pwned! a pollution attack against targeted advertising
Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications …, 2014
·
01 Jan 2014
·
nfkH5V4AAAAJ:IK5eWejHrvwC
Gyrus: A Framework for User-Intent Monitoring of Text-based Networked Applications.
NDSS, 2014
·
01 Jan 2014
·
nfkH5V4AAAAJ:Q5bjhRmoBfUC
Exposing inconsistent web search results with bobble
International Conference on Passive and Active Network Measurement, 131-140, 2014
·
01 Jan 2014
·
nfkH5V4AAAAJ:ypg3kOuG8gIC
DNS noise: Measuring the pervasiveness of disposable domains in modern DNS traffic
2014 44th Annual IEEE/IFIP International Conference on Dependable Systems …, 2014
·
01 Jan 2014
·
nfkH5V4AAAAJ:5jwsdJSnGWIC
From zygote to morula: Fortifying weakened aslr on android
2014 IEEE Symposium on Security and Privacy, 424-439, 2014
·
01 Jan 2014
·
nfkH5V4AAAAJ:8v7czoltWYsC
Mimesis Aegis: A Mimicry Privacy {Shield–A}{System’s} Approach to Data Privacy on Public Cloud
23rd usenix security symposium (USENIX Security 14), 33-48, 2014
·
01 Jan 2014
·
nfkH5V4AAAAJ:Lyl8M50Wyb0C
Method and system for network-based detecting of malware from behavioral clustering
US Patent 8,826,438, 2014
·
01 Jan 2014
·
nfkH5V4AAAAJ:yB1At4FlUx8C
A11y attacks: Exploiting accessibility in operating systems
Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications …, 2014
·
01 Jan 2014
·
nfkH5V4AAAAJ:Kmip3zU-C7YC
Method and system for detecting malicious domain names at an upper DNS hierarchy
US Patent 8,631,489, 2014
·
01 Jan 2014
·
nfkH5V4AAAAJ:yxmsSjX2EkcC
2013
Emerging cyber threats report
Georgia Tech Cyber Secure Summit, 2013
·
01 Jan 2013
·
nfkH5V4AAAAJ:srBcWmd28BQC
DNS Changer remediation study
Talk at M3AAWG 27th, 2013
·
01 Jan 2013
·
nfkH5V4AAAAJ:qS3OQCqhxh0C
Intention and Origination: An Inside Look at Large-Scale Bot Queries.
Ndss, 2013
·
01 Jan 2013
·
nfkH5V4AAAAJ:htyGaKyDgHMC
Connected colors: Unveiling the structure of criminal networks
International Workshop on Recent Advances in Intrusion Detection, 390-410, 2013
·
01 Jan 2013
·
nfkH5V4AAAAJ:_n8fIOMweQoC
Take This Personally: Pollution Attacks on Personalized Services.
USENIX Security, 671-686, 2013
·
01 Jan 2013
·
nfkH5V4AAAAJ:-fu4zM_6qcIC
The Core of the Matter: Analyzing Malicious Traffic in Cellular Carriers.
NDSS, 2013
·
01 Jan 2013
·
nfkH5V4AAAAJ:wGzT3bKASkAC
Tappan zee (north) bridge: mining memory accesses for introspection
Proceedings of the 2013 ACM SIGSAC conference on Computer & communications …, 2013
·
01 Jan 2013
·
nfkH5V4AAAAJ:GO2DTSf4MZMC
Beheading hydras: performing effective botnet takedowns
Proceedings of the 2013 ACM SIGSAC conference on Computer & communications …, 2013
·
01 Jan 2013
·
nfkH5V4AAAAJ:auQHJw8QJBgC
Method and system for detecting malware
US Patent 8,578,497, 2013
·
01 Jan 2013
·
nfkH5V4AAAAJ:WZBGuue-350C
Building a scalable system for stealthy P2P-botnet detection
IEEE transactions on information forensics and security 9 (1), 27-38, 2013
·
01 Jan 2013
·
nfkH5V4AAAAJ:K_uVUG1YJAoC
Jekyll on iOS: when benign apps become evil
Proceedings of the 22nd USENIX Security Symposium, 9, 2013
·
01 Jan 2013
·
nfkH5V4AAAAJ:HevVnK7dagcC
Method and system for detecting and responding to attacking networks
US Patent 8,566,928, 2013
·
01 Jan 2013
·
nfkH5V4AAAAJ:UHK10RUVsp4C
2012
An Empirical Study of Spam and Prevention Mechanisms in Online Video Chat Services
arXiv preprint arXiv:1204.2774, 2012
·
01 Jan 2012
·
nfkH5V4AAAAJ:bKqednn6t2AC
Message from the General Chair: S&P 2012
2012 IEEE Symposium on Security and Privacy, ix-x, 2012
·
01 Jan 2012
·
nfkH5V4AAAAJ:WHdLCjDvYFkC
Detecting and tracking the rise of DGA-based malware
; login:: the magazine of USENIX & SAGE 37 (6), 15-24, 2012
·
01 Jan 2012
·
nfkH5V4AAAAJ:RRCMsQZi3KMC
Impeding Automated Malware Analysis with Environment-sensitive Malware.
HotSec, 2012
·
01 Jan 2012
·
nfkH5V4AAAAJ:q-HalDI95KYC
Security systems and methods for distinguishing user-intended traffic from malicious traffic
US Patent App. 13/232,830, 2012
·
01 Jan 2012
·
nfkH5V4AAAAJ:zGdJYJv2LkUC
Secure and robust monitoring of virtual machines through guest-assisted introspection
International workshop on recent advances in intrusion detection, 22-41, 2012
·
01 Jan 2012
·
nfkH5V4AAAAJ:3bvyWxjaHKcC
From Throw-Away Traffic to Bots: Detecting the Rise of DGA-Based Malware.
USENIX Security Symposium, 491-506, 2012
·
01 Jan 2012
·
nfkH5V4AAAAJ:Bg7qf7VwUHIC
Chex: statically vetting android apps for component hijacking vulnerabilities
Proceedings of the 2012 ACM conference on Computer and communications …, 2012
·
01 Jan 2012
·
nfkH5V4AAAAJ:YlPif8NxrbYC
2011
Countering Botnets: Anomaly-Based Detection, Comprehensive Analysis, and Efficient Mitigation
[no publisher info]
·
01 Jan 2011
·
nfkH5V4AAAAJ:PR6Y55bgFSsC
N. and Dagon
D.,“Detecting Malware Domains at the Upper DNS Hierarchy,” in USENIX …, 2011
·
01 Jan 2011
·
nfkH5V4AAAAJ:vuU-T12QLgwC
PEASOUP: Preventing exploits against software of uncertain provenance (position paper)
Proceedings of the 7th International Workshop on Software Engineering for …, 2011
·
01 Jan 2011
·
nfkH5V4AAAAJ:L7CI7m0gUJcC
Httpi for practical end-to-end web content integrity
Microsoft technical report, 2011
·
01 Jan 2011
·
nfkH5V4AAAAJ:geHnlv5EZngC
II, and D
Dagon,“Detecting malware domains at the upper DNS hierarchy,” in Proceedings …, 2011
·
01 Jan 2011
·
nfkH5V4AAAAJ:4Q5OFK1iulkC
A combinatorial approach to network covert communications with applications in web leaks
2011 IEEE/IFIP 41st International Conference on Dependable Systems …, 2011
·
01 Jan 2011
·
nfkH5V4AAAAJ:N5tVd3kTz84C
Understanding the prevalence and use of alternative plans in malware with network games
Proceedings of the 27th Annual Computer Security Applications Conference, 1-10, 2011
·
01 Jan 2011
·
nfkH5V4AAAAJ:9Nmd_mFXekcC
Exposing invisible timing-based traffic watermarks with backlit
Proceedings of the 27th Annual Computer Security Applications Conference …, 2011
·
01 Jan 2011
·
nfkH5V4AAAAJ:tzM49s52ZIMC
Boosting the scalability of botnet detection using adaptive traffic sampling
Proceedings of the 6th ACM Symposium on Information, Computer and …, 2011
·
01 Jan 2011
·
nfkH5V4AAAAJ:OU6Ihb5iCvQC
Leveraging forensic tools for virtual machine introspection
Gt-cs-11-05, Georgia Institute of Technology, 2011
·
01 Jan 2011
·
nfkH5V4AAAAJ:4fKUyHm3Qg0C
Arrow: Generating signatures to detect drive-by downloads
Proceedings of the 20th international conference on World wide web, 187-196, 2011
·
01 Jan 2011
·
nfkH5V4AAAAJ:VOx2b1Wkg3QC
Surf: detecting and measuring search poisoning
Proceedings of the 18th ACM conference on Computer and communications …, 2011
·
01 Jan 2011
·
nfkH5V4AAAAJ:dQ2og3OwTAUC
Detecting stealthy P2P botnets using statistical traffic fingerprints
2011 IEEE/IFIP 41st International Conference on Dependable Systems …, 2011
·
01 Jan 2011
·
nfkH5V4AAAAJ:WqliGbK-hY8C
HTTPOS: Sealing Information Leaks with Browser-side Obfuscation of Encrypted Flows.
NDSS, 2011
·
01 Jan 2011
·
nfkH5V4AAAAJ:WbkHhVStYXYC
Virtuoso: Narrowing the semantic gap in virtual machine introspection
2011 IEEE symposium on security and privacy, 297-312, 2011
·
01 Jan 2011
·
nfkH5V4AAAAJ:SP6oXDckpogC
Detecting Malware Domains at the Upper DNS Hierarchy.
USENIX Security Symposium, 16, 2011
·
01 Jan 2011
·
nfkH5V4AAAAJ:08ZZubdj9fEC
2010
Notos: Building a Dynamic Reputation System for DNS
GEORGIA INST OF TECH ATLANTA COLL OF COMPUTING, 2010
·
01 Jan 2010
·
nfkH5V4AAAAJ:BCdnXsLIVDwC
BLADE
Proceedings of the 17th ACM conference on Computer and communications security, 2010
·
01 Jan 2010
·
nfkH5V4AAAAJ:ui-gComCE0IC
Control of low-rate denial-of-service attacks on web servers and TCP flows
49th IEEE Conference on Decision and Control (CDC), 4186-4191, 2010
·
01 Jan 2010
·
nfkH5V4AAAAJ:Mojj43d5GZwC
I Own, I Provide, I Decide: Generalized User-Centric Access Control Framework for Web Applications
Georgia Institute of Technology, Tech. Rep. GT-CS-10-22, 2010
·
01 Jan 2010
·
nfkH5V4AAAAJ:D_sINldO8mEC
On the secrecy of spread-spectrum flow watermarks
European Symposium on Research in Computer Security, 232-248, 2010
·
01 Jan 2010
·
nfkH5V4AAAAJ:l7t_Zn2s7bgC
A centralized monitoring infrastructure for improving DNS security
International Workshop on Recent Advances in Intrusion Detection, 18-37, 2010
·
01 Jan 2010
·
nfkH5V4AAAAJ:8AbLer7MMksC
Methods for cost-sensitive modeling for intrusion detection and response
US Patent 7,818,797, 2010
·
01 Jan 2010
·
nfkH5V4AAAAJ:fQNAKQ3IYiAC
Evaluating bluetooth as a medium for botnet command and control
International Conference on Detection of Intrusions and Malware, and …, 2010
·
01 Jan 2010
·
nfkH5V4AAAAJ:dfsIfKJdRG4C
On the incoherencies in web browser access control policies
2010 IEEE Symposium on Security and Privacy, 463-478, 2010
·
01 Jan 2010
·
nfkH5V4AAAAJ:SeFeTyx0c_EC
Blade: an attack-agnostic approach for preventing drive-by malware infections
Proceedings of the 17th ACM conference on Computer and communications …, 2010
·
01 Jan 2010
·
nfkH5V4AAAAJ:HoB7MX3m0LUC
Behavioral Clustering of HTTP-Based Malware and Signature Generation Using Malicious Network Traces.
NSDI, 391-404, 2010
·
01 Jan 2010
·
nfkH5V4AAAAJ:NMxIlDl6LWMC
Building a dynamic reputation system for DNS
19th USENIX Security Symposium, 2010
·
01 Jan 2010
·
nfkH5V4AAAAJ:2P1L_qKh6hAC
2009
Rotalumè: A tool for automatic reverse engineering of malware emulators
Georgia Institute of Technology, 2009
·
01 Jan 2009
·
nfkH5V4AAAAJ:vRqMK49ujn8C
Proceedings of the Second ACM Conference on Wireless Network Security: Zurich, Switzerland, March 16-18, 2009
Second ACM Conference on Wireless Network Security 2009 (WiSec'09), 2009
·
01 Jan 2009
·
nfkH5V4AAAAJ:as11RrW_MxEC
Foundational and Systems Support for Quantitative Trust Management (QTM)
PENNSYLVANIA UNIV PHILADELPHIA DEPT OF COMPUTER AND INFORMATION SCIENCE, 2009
·
01 Jan 2009
·
nfkH5V4AAAAJ:aKo_o5XvxeMC
Dynamic Trust Management (DTM)
[no publisher info]
·
01 Jan 2009
·
nfkH5V4AAAAJ:JpYjwmnXVqYC
Dynamic IP Reputation from DNS
[no publisher info]
·
01 Jan 2009
·
nfkH5V4AAAAJ:MwHAKEtqQGUC
BLADE: Slashing the Invisible Channel of Drive-by Download Malware
International Workshop on Recent Advances in Intrusion Detection, 350-352, 2009
·
01 Jan 2009
·
nfkH5V4AAAAJ:7T2F9Uy0os0C
Rotalumé: A tool for automatically reverse engineering malware emulators
Technical Report GT-CS-09-05, School of Computer Science, Georgia Institute …, 2009
·
01 Jan 2009
·
nfkH5V4AAAAJ:KbBQZpvPDL4C
Global internet monitoring using passive dns
2009 Cybersecurity Applications & Technology Conference for Homeland …, 2009
·
01 Jan 2009
·
nfkH5V4AAAAJ:1yQoGdGgb4wC
Data for cybersecurity research: Process and ‘wish list’
[no publisher info]
·
01 Jan 2009
·
nfkH5V4AAAAJ:dshw04ExmUIC
Recursive DNS Architectures and Vulnerability Implications.
NDSS, 2009
·
01 Jan 2009
·
nfkH5V4AAAAJ:b0M2c_1WBrUC
WSEC DNS: Protecting recursive DNS resolvers from poisoning attacks
2009 IEEE/IFIP International Conference on Dependable Systems & Networks, 3-12, 2009
·
01 Jan 2009
·
nfkH5V4AAAAJ:a0OBvERweLwC
Dynamic trust management
Computer 42 (2), 44-52, 2009
·
01 Jan 2009
·
nfkH5V4AAAAJ:NaGl4SEjCO4C
xBook: Redesigning Privacy Control in Social Networking Platforms.
USENIX Security Symposium, 249-266, 2009
·
01 Jan 2009
·
nfkH5V4AAAAJ:lSLTfruPkqcC
Active botnet probing to identify obscure command and control channels
2009 annual computer security applications conference, 241-253, 2009
·
01 Jan 2009
·
nfkH5V4AAAAJ:EUQCXRtRnyEC
K-Tracer: A System for Extracting Kernel Malware Behavior.
NDSS, 2009
·
01 Jan 2009
·
nfkH5V4AAAAJ:bEWYMUwI8FkC
Mapping kernel objects to enable systematic integrity checking
Proceedings of the 16th ACM conference on Computer and communications …, 2009
·
01 Jan 2009
·
nfkH5V4AAAAJ:M3NEmzRMIkIC
Detecting malicious flux service networks through passive analysis of recursive DNS traces
2009 Annual Computer Security Applications Conference, 311-320, 2009
·
01 Jan 2009
·
nfkH5V4AAAAJ:M05iB0D1s5AC
Automatic reverse engineering of malware emulators
2009 30th IEEE Symposium on Security and Privacy, 94-109, 2009
·
01 Jan 2009
·
nfkH5V4AAAAJ:isC4tDSrTZIC
McPAD: A multiple classifier system for accurate payload-based anomaly detection
Computer networks 53 (6), 864-881, 2009
·
01 Jan 2009
·
nfkH5V4AAAAJ:iH-uZ7U-co4C
Secure in-vm monitoring using hardware virtualization
Proceedings of the 16th ACM conference on Computer and communications …, 2009
·
01 Jan 2009
·
nfkH5V4AAAAJ:mB3voiENLucC
2008
A Security Study of the Processes and Procedures Surrounding Electronic Voting in Georgia
[no publisher info]
·
01 Jan 2008
·
nfkH5V4AAAAJ:jenZ_en7QtoC
Next-Generation Botnet Detection and Response
[no publisher info]
·
01 Jan 2008
·
nfkH5V4AAAAJ:WA5NYHcadZ8C
Special section on Statistical Methods for Network Security and Forensics
Ieee Transactions On Information Forensics And Security 3 (3), 345-346, 2008
·
01 Jan 2008
·
nfkH5V4AAAAJ:oNZyr7d5Mn4C
The 2008 GTISC Security Summit-Emerging Cyber Security Threats
Georgia Institute of Technology, 2008
·
01 Jan 2008
·
nfkH5V4AAAAJ:mvPsJ3kp5DgC
Solving the DNS Cache Poisoning Problem Without Changing the Protocol
Technical report, 2008
·
01 Jan 2008
·
nfkH5V4AAAAJ:-_dYPAW6P2MC
An Information-Theoretic Framework for Evaluating and Optimizing Intrusion Detection Performance
[no publisher info]
·
01 Jan 2008
·
nfkH5V4AAAAJ:XD-gHx7UXLsC
CAREER: Adaptive intrusion detection systems
Georgia Institute of Technology, 2008
·
01 Jan 2008
·
nfkH5V4AAAAJ:738O_yMBCRsC
Preventing sql code injection by combining static and runtime analysis
[no publisher info]
·
01 Jan 2008
·
nfkH5V4AAAAJ:foquWX3nUaYC
On the design of a web browser: Lessons learned from operating systems
Web2. 0 Security & Privacy2008, 2008
·
01 Jan 2008
·
nfkH5V4AAAAJ:LPZeul_q3PIC
Botminer: Clustering analysis of network traffic for protocol-and structure-independent botnet detection.(2008)
Cited on, 12, 2008
·
01 Jan 2008
·
nfkH5V4AAAAJ:4_XrlajHzhgC
BotSniffer: Detecting botnet command and control channels in network traffic.(2008)
URL http://www. isoc. org/isoc/conferences/ndss/08/papers/17 …, 2008
·
01 Jan 2008
·
nfkH5V4AAAAJ:goOyc-W9OFwC
Emerging cyber threats report for 2009
Georgia Institute of Technology, 2008
·
01 Jan 2008
·
nfkH5V4AAAAJ:4OULZ7Gr8RgC
A taxonomy of botnet structures
Botnet Detection: Countering the Largest Security Threat, 143-164, 2008
·
01 Jan 2008
·
nfkH5V4AAAAJ:uDl620nrkPcC
Evaluating email’s feasibility for botnet command and control
2008 IEEE International Conference on Dependable Systems and Networks With …, 2008
·
01 Jan 2008
·
nfkH5V4AAAAJ:D03iK_w7-QYC
Taming virtualization
IEEE Security & Privacy 6 (1), 65-67, 2008
·
01 Jan 2008
·
nfkH5V4AAAAJ:f2IySw72cVMC
Principled reasoning and practical applications of alert fusion in intrusion detection systems
Proceedings of the 2008 ACM symposium on Information, computer and …, 2008
·
01 Jan 2008
·
nfkH5V4AAAAJ:ZHo1McVdvXMC
Botnet detection: countering the largest security threat
Springer, 2008
·
01 Jan 2008
·
nfkH5V4AAAAJ:e5wmG9Sq2KIC
Increased DNS forgery resistance through 0x20-bit encoding: security via leet queries
Proceedings of the 15th ACM conference on Computer and communications …, 2008
·
01 Jan 2008
·
nfkH5V4AAAAJ:YFjsv_pBGBYC
Corrupted DNS Resolution Paths: The Rise of a Malicious Resolution Authority.
NDSS, 2008
·
01 Jan 2008
·
nfkH5V4AAAAJ:ns9cj8rnVeAC
Eureka: A framework for enabling static malware analysis
European Symposium on Research in Computer Security, 481-500, 2008
·
01 Jan 2008
·
nfkH5V4AAAAJ:zA6iFVUQeVQC
Mcboost: Boosting scalability in malware collection and analysis using statistical classification of executables
2008 Annual Computer Security Applications Conference (ACSAC), 301-310, 2008
·
01 Jan 2008
·
nfkH5V4AAAAJ:J_g5lzvAfSwC
Classification of packed executables for accurate computer virus detection
Pattern recognition letters 29 (14), 1941-1946, 2008
·
01 Jan 2008
·
nfkH5V4AAAAJ:k_IJM867U9cC
Impeding Malware Analysis Using Conditional Code Obfuscation.
NDSS, 2008
·
01 Jan 2008
·
nfkH5V4AAAAJ:R3hNpaxXUhUC
Lares: An architecture for secure active monitoring using virtualization
2008 IEEE Symposium on Security and Privacy (sp 2008), 233-247, 2008
·
01 Jan 2008
·
nfkH5V4AAAAJ:_kc_bZDykSQC
Ether: malware analysis via hardware virtualization extensions
Proceedings of the 15th ACM conference on Computer and communications …, 2008
·
01 Jan 2008
·
nfkH5V4AAAAJ:Zph67rFs4hoC
BotSniffer: Detecting botnet command and control channels in network traffic
Proceedings of the 15th Network and Distributed System Security Symposium, 2008
·
01 Jan 2008
·
nfkH5V4AAAAJ:WF5omc3nYNoC
BotMiner: clustering analysis of network traffic for protocol-and structure-independent botnet detection
Proceedings of the 17th USENIX Security Symposium, 139-154, 2008
·
01 Jan 2008
·
nfkH5V4AAAAJ:YsMSGLbcyi4C
2007
A Taxonomy of botnet structures–lecture: Computer Security Applications Conference, 2007
ACSAC, 2007
·
01 Jan 2007
·
nfkH5V4AAAAJ:hUq98zRk74IC
Discovering novel attack strategies from INFOSEC alerts
Data Warehousing and Data Mining Techniques for Cyber Security, 109-157, 2007
·
01 Jan 2007
·
nfkH5V4AAAAJ:hC7cP41nSMkC
Misleading and defeating importance-scanning malware propagation
2007 Third International Conference on Security and Privacy in …, 2007
·
01 Jan 2007
·
nfkH5V4AAAAJ:CHSYGLWDkRkC
Intrusion Detection Systems
Journal of Computer Security 15 (1), 103-128, 2007
·
01 Jan 2007
·
nfkH5V4AAAAJ:BN2gBF5gczIC
Understanding precision in host based intrusion detection: Formal analysis and practical models
International Workshop on Recent Advances in Intrusion Detection, 21-41, 2007
·
01 Jan 2007
·
nfkH5V4AAAAJ:u_35RYKgDlwC
A layered approach to simplified access control in virtualized systems
ACM SIGOPS Operating Systems Review 41 (4), 12-19, 2007
·
01 Jan 2007
·
nfkH5V4AAAAJ:70eg2SAEIzsC
An assessment of VoIP covert channel threats
2007 Third International Conference on Security and Privacy in …, 2007
·
01 Jan 2007
·
nfkH5V4AAAAJ:vV6vV6tmYwMC
Intrusion-resilient key exchange in the bounded retrieval model
Theory of Cryptography Conference, 479-498, 2007
·
01 Jan 2007
·
nfkH5V4AAAAJ:r0BpntZqJG4C
A taxonomy of botnet structures
Computer Security Applications Conference, 2007. ACSAC 2007. Twenty-Third …, 2007
·
01 Jan 2007
·
nfkH5V4AAAAJ:5nxA0vEk-isC
Secure and flexible monitoring of virtual machines
Twenty-Third Annual Computer Security Applications Conference (ACSAC 2007 …, 2007
·
01 Jan 2007
·
nfkH5V4AAAAJ:4TOpqqG69KYC
Bothunter: Detecting malware infection through ids-driven dialog correlation
Proceedings of 16th USENIX Security Symposium, 12, 2007
·
01 Jan 2007
·
nfkH5V4AAAAJ:W7OEmFMy1HYC
2006
Vulnerability Assessment Tools for Complex Information Networks
[no publisher info]
·
01 Jan 2006
·
nfkH5V4AAAAJ:3htObqc8RwsC
The use of white holes to mislead and defeat importance scanning worms
[no publisher info]
·
01 Jan 2006
·
nfkH5V4AAAAJ:Y5dfb0dijaUC
Cost-sensitive modeling for intrusion detection
Machine Learning and Data Mining for Computer Security: Methods and …, 2006
·
01 Jan 2006
·
nfkH5V4AAAAJ:B3FOqHPlNUQC
Dso: Dependable signing overlay
International Conference on Applied Cryptography and Network Security, 33-49, 2006
·
01 Jan 2006
·
nfkH5V4AAAAJ:Tiz5es2fbqcC
q-Gram matching using tree models
IEEE transactions on knowledge and data engineering 18 (4), 433-447, 2006
·
01 Jan 2006
·
nfkH5V4AAAAJ:nb7KW1ujOQ8C
Polymorphic blending attacks
Proceedings of the 15-th USENIX Security Symposium (SECURITY), Vancouver, BC, 2006
·
01 Jan 2006
·
nfkH5V4AAAAJ:pyW8ca7W8N0C
Towards the integration of diverse spam filtering techniques
2006 IEEE International Conference on Granular Computing, 17-20, 2006
·
01 Jan 2006
·
nfkH5V4AAAAJ:_xSYboBqXhAC
Agent-based cooperative anomaly detection for wireless ad hoc networks
12th International Conference on Parallel and Distributed Systems-(ICPADS'06 …, 2006
·
01 Jan 2006
·
nfkH5V4AAAAJ:JV2RwH3_ST0C
Towards an information-theoretic framework for analyzing intrusion detection systems
European symposium on research in computer security, 527-546, 2006
·
01 Jan 2006
·
nfkH5V4AAAAJ:ldfaerwXgEUC
Using labeling to prevent cross-service attacks against smart phones
International Conference on Detection of Intrusions and Malware, and …, 2006
·
01 Jan 2006
·
nfkH5V4AAAAJ:RGFaLdJalmkC
Evading network anomaly detection systems: formal reasoning and practical techniques
Proceedings of the 13th ACM conference on Computer and communications …, 2006
·
01 Jan 2006
·
nfkH5V4AAAAJ:L8Ckcad2t8MC
Measuring intrusion detection capability: An information-theoretic approach
Proceedings of the 2006 ACM Symposium on Information, computer and …, 2006
·
01 Jan 2006
·
nfkH5V4AAAAJ:-f6ydRqryjwC
Misleading worm signature generators using deliberate noise injection
2006 IEEE Symposium on Security and Privacy (S&P'06), 15 pp.-31, 2006
·
01 Jan 2006
·
nfkH5V4AAAAJ:aqlVkmm33-oC
Using an ensemble of one-class svm classifiers to harden payload-based anomaly detection systems
Data Mining, 2006. ICDM'06. Sixth International Conference on, 488-498, 2006
·
01 Jan 2006
·
nfkH5V4AAAAJ:IWHjjKOFINEC
Polymorphic Blending Attacks.
USENIX security symposium, 241-256, 2006
·
01 Jan 2006
·
nfkH5V4AAAAJ:mVmsd5A6BfQC
Polyunpack: Automating the hidden-code extraction of unpack-executing malware
Computer Security Applications Conference, 2006. ACSAC'06. 22nd Annual, 289-300, 2006
·
01 Jan 2006
·
nfkH5V4AAAAJ:YOwf2qJgpHMC
Modeling Botnet Propagation Using Time Zones.
NDSS 6, 2-13, 2006
·
01 Jan 2006
·
nfkH5V4AAAAJ:roLk4NBRz8UC
2005
Intrusionresilient authentication in the Limited Communication Model
Cryptology ePrint Archive, 2005
·
01 Jan 2005
·
nfkH5V4AAAAJ:bz8QjSJIRt4C
An extensible environment for evaluating secure MANET
First International Conference on Security and Privacy for Emerging Areas in …, 2005
·
01 Jan 2005
·
nfkH5V4AAAAJ:xtRiw3GOFMkC
Comparative study between analytical models and packet-level worm simulations
Workshop on Principles of Advanced and Distributed Simulation (PADS'05), 88-98, 2005
·
01 Jan 2005
·
nfkH5V4AAAAJ:fPk4N6BV_jEC
Protecting secret data from insider attacks
International Conference on Financial Cryptography and Data Security, 16-30, 2005
·
01 Jan 2005
·
nfkH5V4AAAAJ:cFHS6HbyZ2cC
An information-theoretic measure of intrusion detection capability
College of Computing, Georgia Tech, Tech. Rep. GIT-CC-05-10, 2005
·
01 Jan 2005
·
nfkH5V4AAAAJ:P5F9QuxV20EC
Hotspot-based traceback for mobile ad hoc networks
Proceedings of the 4th ACM workshop on Wireless security, 43-54, 2005
·
01 Jan 2005
·
nfkH5V4AAAAJ:GnPB-g6toBAC
A taxonomy of botnets
Unpublished paper, c, 2005
·
01 Jan 2005
·
nfkH5V4AAAAJ:UwEomQ3UdWgC
Environment-sensitive intrusion detection
International Workshop on Recent Advances in Intrusion Detection, 185-206, 2005
·
01 Jan 2005
·
nfkH5V4AAAAJ:HDshCWvjkbEC
Anomalous path detection with hardware support
Proceedings of the 2005 international conference on Compilers, architectures …, 2005
·
01 Jan 2005
·
nfkH5V4AAAAJ:RHpTSmoSYBkC
Security in Mobile Ad-hoc networks
Ad Hoc Networks, 249-268, 2005
·
01 Jan 2005
·
nfkH5V4AAAAJ:bFI3QPDXJZMC
A hardware platform for network intrusion detection and prevention
Proceedings of the 3rd Workshop on Network Processors and Applications (NP3), 2005
·
01 Jan 2005
·
nfkH5V4AAAAJ:dhFuZR0502QC
2004
Simulating Internet Worms
The IEEE Computer Society's 12th Annual International Symposium on Modeling …, 2004
·
01 Jan 2004
·
nfkH5V4AAAAJ:1tvASLRm6poC
Attack Analysis and Detection
Recent Advances in Intrusion Detection:... International Workshop, RAID …, 2004
·
01 Jan 2004
·
nfkH5V4AAAAJ:yGgOC45Jz5YC
Towards discovering and containing privacy violations in software
Technical Report, 2004
·
01 Jan 2004
·
nfkH5V4AAAAJ:UxriW0iASnsC
Simulating Internet Worms, In the proceedings of the 12th IEEE
ACM International Symposium on Modeling, Analysis, and Simulation of …, 2004
·
01 Jan 2004
·
nfkH5V4AAAAJ:7EeV9ZTah7MC
Hardware supported anomaly detection: down to the control flow level
Georgia Institute of Technology, 2004
·
01 Jan 2004
·
nfkH5V4AAAAJ:abG-DnoFyZgC
Worm population control through periodic response
Technical report, 2004
·
01 Jan 2004
·
nfkH5V4AAAAJ:afceBpUbn5YC
Worm detection using local networks
Proceedings of the Recent Advances of Intrusion Detection RAID 4, 2004
·
01 Jan 2004
·
nfkH5V4AAAAJ:blknAaTinKkC
Simulating internet worms
The IEEE Computer Society's 12th Annual International Symposium on Modeling …, 2004
·
01 Jan 2004
·
nfkH5V4AAAAJ:_Qo2XoVZTnwC
On the statistical distribution of processing times in network intrusion detection
2004 43rd IEEE Conference on Decision and Control (CDC)(IEEE Cat. No …, 2004
·
01 Jan 2004
·
nfkH5V4AAAAJ:O3NaXMp0MMsC
Discovering novel attack strategies from INFOSEC alerts
European Symposium on Research in Computer Security, 439-456, 2004
·
01 Jan 2004
·
nfkH5V4AAAAJ:iHNVki4A1WcC
Worm detection, early warning and response based on local victim information
20th Annual Computer Security Applications Conference, 136-145, 2004
·
01 Jan 2004
·
nfkH5V4AAAAJ:M3ejUd6NZC8C
Advanced polymorphic worms: Evading ids by blending in with normal traffic
College of Computing, Georgia Institute of Technology, Atlanta, GA 30332, 2004
·
01 Jan 2004
·
nfkH5V4AAAAJ:Wp0gIr-vW9MC
Attack analysis and detection for ad hoc routing protocols
International Workshop on Recent Advances in Intrusion Detection, 125-145, 2004
·
01 Jan 2004
·
nfkH5V4AAAAJ:7PzlFSSx8tAC
Formalizing sensitivity in static analysis for intrusion detection
IEEE Symposium on Security and Privacy, 2004. Proceedings. 2004, 194-208, 2004
·
01 Jan 2004
·
nfkH5V4AAAAJ:KlAtU1dfN6UC
Honeystat: Local worm detection using honeypots
International Workshop on Recent Advances in Intrusion Detection, 39-58, 2004
·
01 Jan 2004
·
nfkH5V4AAAAJ:MXK_kJrjxJIC
Attack plan recognition and prediction using causal networks
20th Annual Computer Security Applications Conference, 370-379, 2004
·
01 Jan 2004
·
nfkH5V4AAAAJ:4DMP91E08xMC
Using artificial anomalies to detect unknown and known network intrusions
Knowledge and Information Systems 6 (5), 507-527, 2004
·
01 Jan 2004
·
nfkH5V4AAAAJ:kNdYIx-mwKoC
2003
Cross-feature analysis for detecting ad-hoc routing anomalie
In Proceedings of the 23rd International Conference on Distributed Computing …, 2003
·
01 Jan 2003
·
nfkH5V4AAAAJ:lms347EBdh4C
Filtering spam using search engines
Technical Report GITCC-04-15, Georgia Tech, College of Computing, Georgia …, 2003
·
01 Jan 2003
·
nfkH5V4AAAAJ:u9iWguZQMMsC
Statistical causality analysis of infosec alert data
International Workshop on Recent Advances in Intrusion Detection, 73-93, 2003
·
01 Jan 2003
·
nfkH5V4AAAAJ:j5aT6aphRxQC
Cross-feature analysis for detecting ad-hoc routing anomalies
23rd International Conference on Distributed Computing Systems, 2003 …, 2003
·
01 Jan 2003
·
nfkH5V4AAAAJ:8k81kl-MbHgC
Anomaly detection using call stack information
Security and Privacy, 2003. Proceedings. 2003 IEEE Symposium on, 62-75, 2003
·
01 Jan 2003
·
nfkH5V4AAAAJ:zYLM7Y9cAGgC
A cooperative intrusion detection system for ad hoc networks
Proceedings of the 1st ACM workshop on Security of ad hoc and sensor …, 2003
·
01 Jan 2003
·
nfkH5V4AAAAJ:IjCSPb-OGe4C
Intrusion detection techniques for mobile wireless networks
Wireless Networks 9 (5), 545-556, 2003
·
01 Jan 2003
·
nfkH5V4AAAAJ:2osOgNQ5qMEC
2002
Guarding the Next Internet Frontier: Countering Denial of Information Attacks. New Security Paradigms Workshop
[no publisher info]
·
01 Jan 2002
·
nfkH5V4AAAAJ:5Ul4iDaHHb8C
Recent Advances in Intrusion Detection: Proceedings. Zurich, Switzerland, October 16-18, 2002
Springer, 2002
·
01 Jan 2002
·
nfkH5V4AAAAJ:eMMeJKvmdy0C
Mobile code
New Security Paradigms Workshop: Proceedings of the 2002 workshop on New …, 2002
·
01 Jan 2002
·
nfkH5V4AAAAJ:ILKRHgRFtOwC
Proactive Intrusion Detection: A Study on Temporal Data Mining
Applications of Data Mining in Computer Security, 195-227, 2002
·
01 Jan 2002
·
nfkH5V4AAAAJ:E7VqQtBCVmcC
Using MIB II variables for network intrusion detection
Applications of Data Mining in Computer Security, 123-151, 2002
·
01 Jan 2002
·
nfkH5V4AAAAJ:g_UdREhPGEoC
Optimization and control problems in Real-time Intrusion Detection
Proceedings of the 41st IEEE Conference on Decision and Control, 2002. 2 …, 2002
·
01 Jan 2002
·
nfkH5V4AAAAJ:p2g8aNsByqUC
Guarding the next Internet frontier: countering denial of information attacks
Proceedings of the 2002 workshop on New security paradigms, 136-143, 2002
·
01 Jan 2002
·
nfkH5V4AAAAJ:KxtntwgDAa4C
Integrating intrusion detection and network management
NOMS 2002. IEEE/IFIP Network Operations and Management Symposium.'Management …, 2002
·
01 Jan 2002
·
nfkH5V4AAAAJ:hMod-77fHWUC
Algorithms for mining system audit data
STUDIES IN FUZZINESS AND SOFT COMPUTING 95, 166-189, 2002
·
01 Jan 2002
·
nfkH5V4AAAAJ:j3f4tGmQtD8C
Applying data mining to intrusion detection: the quest for automation, efficiency, and credibility
ACM SIGKDD Explorations Newsletter 4 (2), 35-42, 2002
·
01 Jan 2002
·
nfkH5V4AAAAJ:TFP_iSt0sucC
Proactive intrusion detection and distributed denial of service attacks—a case study in security management
Journal of Network and Systems Management 10 (2), 225-254, 2002
·
01 Jan 2002
·
nfkH5V4AAAAJ:4JMBOYKVnBMC
Performance adaptation in real-time intrusion detection systems
International Workshop on Recent Advances in Intrusion Detection, 252-273, 2002
·
01 Jan 2002
·
nfkH5V4AAAAJ:qUcmZB5y_30C
Toward cost-sensitive modeling for intrusion detection and response
Journal of computer security 10 (1-2), 5-22, 2002
·
01 Jan 2002
·
nfkH5V4AAAAJ:ufrVoPGSRksC
2001
Recent Advances in Intrusion Detection: Proceedings. Davis, CA, USA, October 10-12, 2001
Springer, 2001
·
01 Jan 2001
·
nfkH5V4AAAAJ:j8SEvjWlNXcC
Recent Advances in Intrusion Detection: 4th International Symposium, RAID 2001 Davis, CA, USA, October 10-12, 2001 Proceedings
Springer, 2001
·
01 Jan 2001
·
nfkH5V4AAAAJ:-nhnvRiOwuoC
Using artificial anomalies to detect known and unknown network intrusions
Proceedings of the First International Conference on Data Mining 180, 2001
·
01 Jan 2001
·
nfkH5V4AAAAJ:OfCb3DkOstsC
Proceedings of the 4th International Symposium on Recent Advances in Intrusion Detection
Springer-Verlag, 2001
·
01 Jan 2001
·
nfkH5V4AAAAJ:TlpoogIpr_IC
Modeling system calls for ID with Dynamic Window Sizes
Proceedings of the DISCEX II, 2001
·
01 Jan 2001
·
nfkH5V4AAAAJ:QsKbpXNoaWkC
Proactive Detection of Distributed Denial of Service Attacks using MIB Traffic Variables-A Feasibility Study, 7th IFIP
IEEE International Symposium on Integrated Network Management, Seattle, WA …, 2001
·
01 Jan 2001
·
nfkH5V4AAAAJ:Lc9Ei6r3docC
Mining system audit data: Opportunities and challenges
ACM SIGMOD Record 30 (4), 35-44, 2001
·
01 Jan 2001
·
nfkH5V4AAAAJ:rO6llkc54NcC
Heterogeneous networking: a new survivability paradigm
Proceedings of the 2001 workshop on New security paradigms, 33-39, 2001
·
01 Jan 2001
·
nfkH5V4AAAAJ:TQgYirikUcIC
Data mining-based intrusion detectors: an overview of the columbia IDS project
ACM SIGMOD Record 30 (4), 5-14, 2001
·
01 Jan 2001
·
nfkH5V4AAAAJ:ZeXyd9-uunAC
Modeling system calls for intrusion detection with dynamic window sizes
DARPA Information Survivability Conference & Exposition II, 2001. DISCEX'01 …, 2001
·
01 Jan 2001
·
nfkH5V4AAAAJ:ULOm3_A8WrAC
Proactive detection of distributed denial of service attacks using mib traffic variables-a feasibility study
2001 IEEE/IFIP International Symposium on Integrated Network Management …, 2001
·
01 Jan 2001
·
nfkH5V4AAAAJ:3fE2CSJIrl8C
Real time data mining-based intrusion detection
DARPA Information Survivability Conference & Exposition II, 2001. DISCEX'01 …, 2001
·
01 Jan 2001
·
nfkH5V4AAAAJ:UebtZRa9Y70C
2000
Cost based modeling for fraud and intrusion detection: Results from the jam project, discex, vol. 02
[no publisher info]
·
01 Jan 2000
·
nfkH5V4AAAAJ:IyMil-iDmu0C
Philip k
Chan,'Real Time Data Mining-based Intrusion Detection'. In proceedings of …, 2000
·
01 Jan 2000
·
nfkH5V4AAAAJ:jjenCjXDw2QC
A multiple model cost-sensitive approach for intrusion detection
European conference on machine learning, 142-154, 2000
·
01 Jan 2000
·
nfkH5V4AAAAJ:hFOr9nPyWt4C
A data mining and CIDF based approach for detecting novel and distributed intrusions
International Workshop on Recent Advances in Intrusion Detection, 49-65, 2000
·
01 Jan 2000
·
nfkH5V4AAAAJ:9ZlFYXVOiuMC
Adaptive intrusion detection: A data mining approach
Artificial Intelligence Review 14 (6), 533-567, 2000
·
01 Jan 2000
·
nfkH5V4AAAAJ:LkGwnXOMwfcC
Cost-based modeling for fraud and intrusion detection: Results from the JAM project
Proceedings DARPA Information Survivability Conference and Exposition …, 2000
·
01 Jan 2000
·
nfkH5V4AAAAJ:hqOjcs7Dif8C
Information-theoretic measures for anomaly detection
Proceedings 2001 IEEE Symposium on Security and Privacy. S&P 2001, 130-143, 2000
·
01 Jan 2000
·
nfkH5V4AAAAJ:qjMakFHDy7sC
A framework for constructing features and models for intrusion detection systems
ACM transactions on Information and system security (TiSSEC) 3 (4), 227-261, 2000
·
01 Jan 2000
·
nfkH5V4AAAAJ:9yKSN-GCB0IC
Intrusion detection in wireless ad-hoc networks
Proceedings of the 6th annual international conference on Mobile computing …, 2000
·
01 Jan 2000
·
nfkH5V4AAAAJ:d1gkVwhDpl0C
1999
Mining in a data-flow environment
Proceedings of the fifth ACM SIGKDD international conference on Knowledge …, 1999
·
01 Jan 1999
·
nfkH5V4AAAAJ:OVe_t5h5bhEC
Interfacing Oz with the PCTE OMS: A case study of integrating a legacy System with a standard Object Management System
Journal of systems integration 9 (4), 329-358, 1999
·
01 Jan 1999
·
nfkH5V4AAAAJ:tS2w5q8j5-wC
``A Data Mining Framework for Building Intrusion Detection Models''In Proceedings of the 1999 IEEE Symposium on Security and Privacy
Oakland, CA, May, 1999
·
01 Jan 1999
·
nfkH5V4AAAAJ:m_tu6TPmoiMC
Kdd cup knowledge discovery and data mining competition
[no publisher info]
·
01 Jan 1999
·
nfkH5V4AAAAJ:_aaHSq4heJsC
Automated Intrusion Detection Methods Using {NFR}
1st Workshop on Intrusion Detection and Network Monitoring (ID 99), 1999
·
01 Jan 1999
·
nfkH5V4AAAAJ:1sJd4Hv_s6UC
Kdd cup 1999 data [dataset]
UCI Machine Learning Repository, 1999
·
01 Jan 1999
·
nfkH5V4AAAAJ:zBYNw3HCx4kC
Towards automatic intrusion detection using NFR
Proceeding of 1st USENIX Workshop on Intrusion Detection and Network Monitoring, 1999
·
01 Jan 1999
·
nfkH5V4AAAAJ:_tF6a-HnqWAC
KDD-CUP-99 Task Description
1999-10-28)[2009-05-08]. http://KDD. ics. uci. edu/databases/kddcup99/task, html, 1999
·
01 Jan 1999
·
nfkH5V4AAAAJ:I2jIoRS3jIgC
Automated Intrusion Detection Using NFR: Methods and Experiences.
Workshop on Intrusion Detection and Network Monitoring, 63-72, 1999
·
01 Jan 1999
·
nfkH5V4AAAAJ:35N4QoGY0k4C
Combining Knowledge Discovery and Knowledge Engineering to Build IDSs.
Recent Advances in Intrusion Detection, 1999
·
01 Jan 1999
·
nfkH5V4AAAAJ:RYcK_YlVTxYC
KDD cup 1999 dataset
UCI KDD repository. http://kdd. ics. uci. edu, 1999
·
01 Jan 1999
·
nfkH5V4AAAAJ:oea97a5D_h0C
KDD cup 1999 data
UCI Machine Learning Repository 10, C51C7N, 1999
·
01 Jan 1999
·
nfkH5V4AAAAJ:q7hqJx8pYzEC
Data mining in work flow environments: Experiences in intrusion detection
Proceedings of the 1999 Conference on Knowledge Discovery and Data mining …, 1999
·
01 Jan 1999
·
nfkH5V4AAAAJ:QIV2ME_5wuYC
A data mining framework for constructing features and models for intrusion detection systems
Columbia university, 1999
·
01 Jan 1999
·
nfkH5V4AAAAJ:_FxGoFyzp5QC
Mining in a data-flow environment: experience in network intrusion detection
Proceedings of the fifth ACM SIGKDD international conference on Knowledge …, 1999
·
01 Jan 1999
·
nfkH5V4AAAAJ:Se3iqnhoufwC
Method and system for using intelligent agents for financial transactions, services, accounting, and advice
US Patent 5,920,848, 1999
·
01 Jan 1999
·
nfkH5V4AAAAJ:eQOLeE2rZwMC
A data mining framework for building intrusion detection models
Proceedings of the 1999 IEEE symposium on security and privacy (Cat. No …, 1999
·
01 Jan 1999
·
nfkH5V4AAAAJ:u-x6o8ySG0sC
1998
A data mining framework for adaptive intrusion detection
Proceedings of the 7th USENIX Security Symposium, 1998
·
01 Jan 1998
·
nfkH5V4AAAAJ:qyhmnyLat1gC
Mining Audit Data to Build Intrusion Detection Models.
KDD, 66-72, 1998
·
01 Jan 1998
·
nfkH5V4AAAAJ:Y0pCki6q_DkC
Data mining approaches for intrusion detection
Proceedings of the 7th USENIX Security Symposium, 1998
·
01 Jan 1998
·
nfkH5V4AAAAJ:u5HHmVD_uO8C
1997
Grappa: A graph package in java
International Symposium on Graph Drawing, 336-343, 1997
·
01 Jan 1997
·
nfkH5V4AAAAJ:maZDTaKrznsC
Credit card fraud detection using meta-learning: Issues and initial results
AAAI-97 Workshop on Fraud Detection and Risk Management 83, 1997
·
01 Jan 1997
·
nfkH5V4AAAAJ:qxL8FJ1GzNcC
JAM: Java Agents for Meta-Learning over Distributed Databases.
KDD 97, 74-81, 1997
·
01 Jan 1997
·
nfkH5V4AAAAJ:UeHWp8X0CEIC
Learning patterns from unix process execution traces for intrusion detection
AAAI Workshop on AI Approaches to Fraud Detection and Risk Management, 50-56, 1997
·
01 Jan 1997
·
nfkH5V4AAAAJ:Tyk-4Ss8FVUC
1996
Meta-Learning Agents for Fraud and Intrusion Detection in Financial Information Systems
[no publisher info]
·
01 Jan 1996
·
nfkH5V4AAAAJ:eJXPG6dFmWUC
Pay No Attention to Man Behind the Curtain
NSF Workshop on Workflow and Process Automation in Information Systems …, 1996
·
01 Jan 1996
·
nfkH5V4AAAAJ:yFnVuubrUp4C
Java Agents for Meta learning over Distributed Databases'
Proc. of the 3rd Int. Conf. on Knowledge Discovery and Data Mining. Newport …, 1996
·
01 Jan 1996
·
nfkH5V4AAAAJ:9sMhslCZ7ZMC
OzCare: A workflow automation system for care plans
Proceedings of the AMIA Annual Fall Symposium, 577, 1996
·
01 Jan 1996
·
nfkH5V4AAAAJ:yD5IFk8b50cC
1995
Interfacing Oz with the PCTE OMS
Department of Computer Science, Columbia University, 1995
·
01 Jan 1995
·
nfkH5V4AAAAJ:rmuvC79q63oC
Naser S. Barghouti Bear, Stearns & Co., Inc. New York, NY, USA naser@ bear. com
[no publisher info]
·
[no date info]
·
nfkH5V4AAAAJ:q3oQSFYPqjQC
Information-Theoretic Measures for Anomaly Detection (Draft)
[no publisher info]
·
[no date info]
·
nfkH5V4AAAAJ:kRWSkSYxWN8C
Jadve: A Framework for Graph-Based Data Visualization Applications
[no publisher info]
·
[no date info]
·
nfkH5V4AAAAJ:1qzjygNMrQYC
JAM: Java Agents for Meta-Learning over Distributed Databases* Salvatore Stolfo, Andreas L. Prodromidis¢
[no publisher info]
·
[no date info]
·
nfkH5V4AAAAJ:J-pR_7NvFogC
Trusted Passages: Managing Distributed Trust to Meet the Needs of Emerging Applications
[no publisher info]
·
[no date info]
·
nfkH5V4AAAAJ:bnK-pcrLprsC
PDS 2010 Program Committee
[no publisher info]
·
[no date info]
·
nfkH5V4AAAAJ:HE397vMXCloC
S&P 2007
[no publisher info]
·
[no date info]
·
nfkH5V4AAAAJ:JoZmwDi-zQgC
Extracting Statistical Scenario Signatures for Multi-Stage Cyber Attacks: A Framework and Results
[no publisher info]
·
[no date info]
·
nfkH5V4AAAAJ:dTyEYWd-f8wC
Anonymizing Botnet Data
[no publisher info]
·
[no date info]
·
nfkH5V4AAAAJ:SdhP9T11ey4C
RAID 2001: recent advances in intrusion detection (Davis CA, 10-12 October 2001)
Lecture notes in computer science, 0
·
[no date info]
·
nfkH5V4AAAAJ:5awf1xo2G04C
PDS 2011 reviewers
[no publisher info]
·
[no date info]
·
nfkH5V4AAAAJ:JQOojiI6XY0C
ICDCS-SPCC 2010 Program Committee
[no publisher info]
·
[no date info]
·
nfkH5V4AAAAJ:_Ybze24A_UAC
Program Committee Co-Chairs
[no publisher info]
·
[no date info]
·
nfkH5V4AAAAJ:kzcrU_BdoSEC
Gregory Piatetsky-Shapiro, KDnuggets, USA
[no publisher info]
·
[no date info]
·
nfkH5V4AAAAJ:ZfRJV9d4-WMC
SecureComm 2005 Technical Program Committee
[no publisher info]
·
[no date info]
·
nfkH5V4AAAAJ:VLnqNzywnoUC
2003 IEEE Man Systems and Cybernetics Information Assurance Works hop
[no publisher info]
·
[no date info]
·
nfkH5V4AAAAJ:EYYDruWGBe4C
IEEE SADFE 2011
[no publisher info]
·
[no date info]
·
nfkH5V4AAAAJ:HtEfBTGE9r8C
Program Committee Chairs
[no publisher info]
·
[no date info]
·
nfkH5V4AAAAJ:uPCvBZYD9qUC
Innovative research can help illuminate the security problems facing people, businesses, and governments online as well as propose and evaluate new defenses.
[no publisher info]
·
[no date info]
·
nfkH5V4AAAAJ:_q7R20eJROoC
DISPOSABLE DOMAINS
[no publisher info]
·
[no date info]
·
nfkH5V4AAAAJ:RPps9qLA3-kC
Recent Advances in Intrusion Detection [electronic resource]: 4th International Symposium, RAID 2001 Davis, CA, USA, October 10–12, 2001 Proceedings
Berlin, Heidelberg: Springer Berlin Heidelberg,, 0
·
[no date info]
·
nfkH5V4AAAAJ:gXFvZ3BI3UoC
Mirrored By: www. siliconinvestigations. com For more information, call us-920-955-3693
[no publisher info]
·
[no date info]
·
nfkH5V4AAAAJ:HWVPSj4JXeEC
Spam Filtering Beyond Tokens
[no publisher info]
·
[no date info]
·
nfkH5V4AAAAJ:H7WDvlwkmv8C
Malware and Attack Technologies Knowledge Area Version..
[no publisher info]
·
[no date info]
·
nfkH5V4AAAAJ:VofzgsFG4o0C
Augmenting Cyber Assessment through Dynamic Malware Analyzer
[no publisher info]
·
[no date info]
·
nfkH5V4AAAAJ:OYCXtYc4maoC
1st Deep Learning and Security Workshop
[no publisher info]
·
[no date info]
·
nfkH5V4AAAAJ:9wUeeRLfbNYC
Exploiting Online Targeted Advertising
[no publisher info]
·
[no date info]
·
nfkH5V4AAAAJ:lo0OIn9KAZgC
Erkam Uzun, Pak Ho “Simon” Chung, Irfan Essa
[no publisher info]
·
[no date info]
·
nfkH5V4AAAAJ:ObAD8Md4PD8C
On the Need for Packet–Level Details in Worm Simulations
Article (CrossRef Link), 1-9, 0
·
[no date info]
·
nfkH5V4AAAAJ:BrmTIyaxlBUC
N., and Dagon, D.(2011). Detecting malware domains at the upper dns hierarchy
USENIX Security Symposium, 16-32, 0
·
[no date info]
·
nfkH5V4AAAAJ:nYc7v9NCwtsC
Cost-based modeling and evaluation for data mining with application to fraud and intrusion detection: Results from the jam project.-1999
Интернет ресурс http://kdd. ics. uci. edu, 0
·
[no date info]
·
nfkH5V4AAAAJ:3yMDF_cvnR8C
KDD Cup 1999 Data (1998)
Dataset available at UCI Machine Learning Repository: https://doi. org/10 …, 0
·
[no date info]
·
nfkH5V4AAAAJ:SSsxPzPPytkC
II, and David Dagon. 2011. Detecting malware domains at the upper DNS hierarchy
Proceedings of the 20th USENIX Conference on Security, 27-42, 0
·
[no date info]
·
nfkH5V4AAAAJ:viYOxJONeN0C
Advanced polymorphic worms: Evading IDS by blending in with normal traffic, 2004
CC Technical Report, 0
·
[no date info]
·
nfkH5V4AAAAJ:UBSsHvkqiq4C