Obserwuj
Cristina Nita-Rotaru
Cristina Nita-Rotaru
Professor, Khoury College of Computer Science, Northeastern University
Zweryfikowany adres z northeastern.edu - Strona główna
Tytuł
Cytowane przez
Cytowane przez
Rok
A survey of attack and defense techniques for reputation systems
K Hoffman, D Zage, C Nita-Rotaru
ACM Computing Surveys (CSUR) 42 (1), 1-31, 2009
8902009
Manipulating machine learning: Poisoning attacks and countermeasures for regression learning
M Jagielski, A Oprea, B Biggio, C Liu, C Nita-Rotaru, B Li
2018 IEEE symposium on security and privacy (SP), 19-35, 2018
8792018
An on-demand secure routing protocol resilient to byzantine failures
B Awerbuch, D Holmer, C Nita-Rotaru, H Rubens
Proceedings of the 1st ACM workshop on Wireless security, 21-30, 2002
7772002
Using probabilistic generative models for ranking risks of android apps
H Peng, C Gates, B Sarma, N Li, Y Qi, R Potharaju, C Nita-Rotaru, ...
Proceedings of the 2012 ACM conference on Computer and communications …, 2012
5432012
Android permissions: a perspective combining risks and benefits
BP Sarma, N Li, C Gates, R Potharaju, C Nita-Rotaru, I Molloy
Proceedings of the 17th ACM symposium on Access Control Models and …, 2012
4532012
Why do adversarial attacks transfer? explaining transferability of evasion and poisoning attacks
A Demontis, M Melis, M Pintor, M Jagielski, B Biggio, A Oprea, ...
28th USENIX security symposium (USENIX security 19), 321-338, 2019
3742019
On the performance of group key agreement protocols
Y Amir, Y Kim, C Nita-Rotaru, G Tsudik
ACM Transactions on Information and System Security (TISSEC) 7 (3), 457-488, 2004
2622004
ODSBR: An on-demand secure Byzantine resilient routing protocol for wireless ad hoc networks
B Awerbuch, R Curtmola, D Holmer, C Nita-Rotaru, H Rubens
ACM Transactions on Information and System Security (TISSEC) 10 (4), 1-35, 2008
2512008
Secure group communication using robust contributory key agreement
Y Amir, Y Kim, C Nita-Rotaru, JL Schultz, J Stanton, G Tsudik
IEEE Transactions on Parallel and Distributed Systems 15 (5), 468-480, 2004
1792004
Taking a long look at QUIC: an approach for rigorous evaluation of rapidly evolving transport protocols
AM Kakhki, S Jero, D Choffnes, C Nita-Rotaru, A Mislove
proceedings of the 2017 internet measurement conference, 290-303, 2017
1742017
Practical defenses against pollution attacks in intra-flow network coding for wireless mesh networks
J Dong, R Curtmola, C Nita-Rotaru
Proceedings of the second ACM conference on Wireless network security, 111-122, 2009
1592009
Plagiarizing smartphone applications: attack strategies and defense techniques
R Potharaju, A Newell, C Nita-Rotaru, X Zhang
Engineering Secure Software and Systems: 4th International Symposium, ESSoS …, 2012
1322012
How secure and quick is QUIC? Provable security and performance analyses
R Lychev, S Jero, A Boldyreva, C Nita-Rotaru
2015 IEEE Symposium on Security and Privacy, 214-231, 2015
1292015
Mitigating byzantine attacks in ad hoc wireless networks
B Awerbuch, R Curtmola, D Holmer, C Nita-Rotaru, H Rubens
Department of Computer Science, Johns Hopkins University, Tech. Rep. Version …, 2004
1232004
Secure network coding for wireless mesh networks: Threats, challenges, and directions
J Dong, R Curtmola, C Nita-Rotaru
Computer Communications 32 (17), 1790-1801, 2009
1102009
Steward: Scaling byzantine fault-tolerant replication to wide area networks
Y Amir, C Danilov, D Dolev, J Kirsch, J Lane, C Nita-Rotaru, J Olsen, ...
IEEE Transactions on Dependable and Secure Computing 7 (1), 80-93, 2008
1032008
Scaling byzantine fault-tolerant replication towide area networks
Y Amir, C Danilov, J Kirsch, J Lane, D Dolev, C Nita-Rotaru, J Olsen, ...
International Conference on Dependable Systems and Networks (DSN'06), 105-114, 2006
992006
Secure group communication in asynchronous networks with failures: Integration and experiments
Y Amir, G Ateniese, D Hasse, Y Kim, C Nita-Rotaru, T Schlossnagle, ...
Proceedings 20th IEEE International Conference on Distributed Computing …, 2000
992000
On the survivability of routing protocols in ad hoc wireless networks
B Awerbuch, R Curtmola, D Holmer, H Rubens, C Nita-Rotaru
First International Conference on Security and Privacy for Emerging Areas in …, 2005
982005
Secure spread: An integrated architecture for secure group communication
Y Amir, C Nita-Rotaru, S Stanton, G Tsudik
IEEE Transactions on dependable and secure computing 2 (3), 248-261, 2005
972005
Nie można teraz wykonać tej operacji. Spróbuj ponownie później.
Prace 1–20