Minicursos do XV Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais

Autores

Eduardo Souto (ed.)
UFAM
Michelle Wangham (ed.)
UNIVALI
Joni da Silva Fraga (ed.)
UFSC

Sinopse

Este livro apresenta a seleção de Minicursos da 15ª edição do Simpósio Brasileiro em Segurança da Informação e de Sistemas Computacionais (SBSeg). Em 2015, foram submetidas 10 propostas, das quais 4 foram selecionadas para publicação e apresentação, representando assim uma taxa de aceitação de 40%.

Esta edição reúne, portanto, quatro capítulos, produzidos pelos autores das propostas aceitas. No Capítulo 1, os autores discutem a utilização programática de criptografia por desenvolvedores de software com pouca ou nenhuma experiência em segurança da informação e criptografia. O texto mostra aos programadores de software, por meio de exemplos reais e trechos de código, os bons e maus usos da criptografia. O Capítulo 2 discorre sobre o ambiente de aplicações de Mobile Crowd Sensing, focando principalmente nas questões relacionadas à privacidade, segurança e a confiabilidade das informações. No Capítulo 3, os autores descrevem os aspectos que ajudam a tornar uma implementação de criptografia em software eficiente e segura. E, finalmente, o Capítulo 4 apresenta as principais técnicas e trabalhos relacionados à detecção de spam.

Capítulos:

1. Introdução à Criptografia para Programadores: Evitando Maus Usos da Criptografia em Sistemas de Software
Alexandre Braga, Ricardo Dahab
2. Segurança em Mobile Crowd Sensing
Joélisson Joaquim de V. Laurido, Eduardo Luzeiro Feitosa
3. Implementação Eficiente e Segura de Algoritmos Criptográficos
Armando Faz Hernández, Roberto Cabral, Diego F. Aranha, Julio López
4. Abordagens para Detecção de Spam de E-mail
Cleber K. Olivo, Altair O. Santin, Luiz Eduardo S. Oliveira

Downloads

Não há dados estatísticos.

Referências

“Código Penal Brasileiro”, Título II, Cap. VI, Art. 171, disponível em: <http://www.planalto.gov.br/ccivil_03/Decreto-Lei/Del2848.htm>. Acessado em 30/09/2015.

“EJBCA - Open source PKI and CA.” [Online]. Available: https://www.ejbca.org.

“Java Cryptography Architecture (JCA) Reference Guide.” [Online]. Available: [link].

“OpenSSL Cryptography and SSL/TLS toolkit.” [Online]. Avail.: OpenSSL.org.

“Secure Enterprise Email Solutions for Business | Exchange”, disponível em: <https://products.office.com/pt-br/exchange/email>. Acessado em 30/09/2015.

“Sender Policy Framework”, disponível em: <http://www.openspf.org/>. Acessado em: 30/09/2015.

“Software de E-mail e Calendário Microsoft Outlook”, disponível em: <https://products.office.com/pt-br/outlook/email-and-calendar-software-microsoftoutlook>. Acessado em 30/09/2015.

“SpamAssassin – The #1 Enterprise Open-Source Spam Filter”, disponível em: <http://spamassassin.apache.org/>. Acessado em 24/09/2015.

“The Heartbleed Bug.” [Online]. Available: http://heartbleed.com/.

“The Legion of the Bouncy Castle.” [Online]. Avail.: http://www.bouncycastle.org.

“The Postfix Home Page”, disponível em: <http://www.postfix.org/>. Acessado em 30/09/2015.

“The Unicode Standard – Technical Introduction”, disponível em: <http://www.unicode.org/standard/principles.html>. Acessado em 30/09/2015.

“There are 600,426,974,379,824,381,952 ways to spell Viagra”, disponível em: <http://cockeyed.com/lessons/viagra/viagra.html>. Acessado em: 30/09/2015.

“Thunderbird – Software Made to Make E-mail Easier”, disponível em: <https://www.mozilla.org/pt-BR/thunderbird/>. Acessado em 30/09/2015.

A. Braga, C. Rubira, and R. Dahab, “Tropyc: A pattern language for cryptographic object-oriented software, Chapter 16 in Pattern Languages of Program Design 4 (N. Harrison, B. Foote, and,” in Also in Procs. of PLoP, 1999.

A. Menezes, P. Van Oorschot, and S. Vanstone, Handbook of applied cryptography. CRC press, 1996.

Acampora, G., Cook, D., Rashidi, P., and Vasilakos, A. (2013). A survey on ambient intelligence in healthcare. Proceedings of the IEEE, 101(12):2470–2494.

Adam Langley, Mike Hamburg, and Sean Turner. Elliptic Curves for Security, September 2015. Disponível em https://datatracker.ietf.org/doc/draft-irtf-cfrg-curves/.

Agner Fog. Instruction tables: Lists of instruction latencies, throughputs and micro-operation breakdowns for Intel, AMD and VIA CPUs, December 2014.

Alexander Yee. FeatureDetector, April 2015. Disponível em https://github.com/Mysticial/FeatureDetector.

Allman, E.; Callas, J.; Delany, M.; Libbey, M.; Fenton, J.; Thomas, M., “RFC 4871 - DomainKeys Identified Mail (DKIM) Signatures”, disponível em: <http://www.rfceditor.org/rfc/rfc4871.txt>. Acessado em: 30/09/2015.

Amini, S., Lindqvist, J., Hong, J., Lin, J., Toch, E., and Sadeh, N. (2011). Caché: caching location-enhanced content to improve user privacy. In Proceedings of the 9th international conference on Mobile systems, applications, and services, pages 197–210. ACM.

Androutsopoulos, I.; Paliouras, G.; Michelakis, E. “Learning to Filter Unsolicited Commercial E-Mail”, em: NCSR “Demokritos” Technical Report, nº 2004/2, disponível em: <http://nlp.cs.aueb.gr/pubs/TR2004_updated.pdf>. Acessado em: 30/09/2015.

Antispam.br, “Domain Keys Identified Mail (DKIM)”, disponível em: <http://antispam.br/admin/dkim/>. Acessado em 30/09/2015.

Apple’s SSL/TLS ‘Goto fail’ bug.” [Online]. Available: https://www.imperialviolet.org/2014/02/22/applebug.html.

Armando Faz-Hernández and Julio López. Fast Implementation of Curve25519 Using AVX2. In Kristin E. Lauter and Francisco Rodríguez-Henríquez, editors, Progress in Cryptology - LATINCRYPT 2015 - 4th International Conference on Cryptology and Information Security in Latin America, Guadalajara, Mexico, August 23-26, 2015, Proceedings, volume 9230 of Lecture Notes in Computer Science, pages 329–345. Springer, 2015.

B. Kaliski, “PKCS #5: Password-Based Cryptography Specification Version 2.0 (RFC 2898).” [Online]. Available: http://tools.ietf.org/html/rfc2898.

B. Schneier, “Cryptographic design vulnerabilities,” Comp., Sept., pp.29–33, 1998.

Barreno, M.; Nelson, B.; Sears R.; Joseph, A.; Tygar, J. “Can Machine Learning be Secure?”, em: Proceedings of the 2006 ACM Symposium on Information, Computer and Communications Security, p. 16-25. 2006.

Bernstein, D. “qmail: Second Most Popular MTA on the Internet”, disponível em: <http://qmail.linorg.usp.br/top.html>. Acessado em 30/09/2015.

Bianchi, N. M., “The Return of the Open Relays”, disponível em: <http://www.spamhaus.org/news/article/706/the-return-of-the-open-relays>. Acessado em: 30/09/2015.

Biggio, B.; Fumera, G.; Pillai, I.; Roli, , “Image spam filtering by content obscuring detection”, em: Fourth conference on e-mail and antispam. 2007.

Biggio, B.; Fumera, G.; Pillai, I.; Roli, F., “Image Spam Filtering Using Visual Information”, em: 14th International Conference on Image Analysis and Processing, IEEE, p. 105-110. 2007.

Billy Bob Brumley and Nicola Tuveri. Remote Timing Attacks Are Still Practical. In Vijay Atluri and Claudia Díaz, editors, Computer Security - ESORICS 2011 - 16th European Symposium on Research in Computer Security, Leuven, Belgium, September 12-14, 2011. Proceedings, volume 6879 of Lecture Notes in Computer Science, pages 355–371. Springer, 2011.

Bishop, C. “Pattern Recognition and Machine Learning”, 1ª edição, Springer. 2007.

Blanzieri, E.; Bryl, A., "A survey of learning-based techniques of email spam filtering", em: Journal Artificial Intelligence Review, vol. 29, Issue 1, p. 63-92. 2008.

Blum, A.; Mitchell, T. “Combining labeled and unlabeled data with co-training”, em: Proceedings of the Eleventh Annual Conference on Computational Learning Theory, ACM, p.92-100. 1998.

Braga, I.; Ladeira, M. “Um modelo adaptativo para a filtragem de spam”, em: VI Encontro Nacional de Inteligência Artificial, Rio de Janeiro – RJ, Anais do XXVII Congresso da Sociedade Brasileira de Computação, p. 1381-1390. 2007.

Bratko, A.; Cormack, G.; Filipič, B.; Lynam, T.; Zupan, B. “Spam Filtering Using Statistical Data Compression Models”, em: Journal of Machine Learning Research, vol. 7, p. 2673-2698. 2006.

Bratko, A.; Filipič, B. “Spam Filtering using Character-level Markov Models: Experiments for the TREC 2005 Spam Track”, em: Proceedings of the 14th Text Retrieval Conference. 2005.

Brown, G.; Howe, T.; Ihbe, M.; Prakash, A.; Borders, K. “Social Network and Context Aware Spam”, em: Proceedings of the 2008 ACM Conference on Computer Supported Cooperative Work, p. 403-412. 2008.

Bruce Schneier. Applied Cryptography (2Nd Ed.): Protocols, Algorithms, and Source Code in C. John Wiley & Sons, Inc., New York, NY, USA, 1995.

Burke, J., Estrin, D., Hansen, M., Parker, A., Ramanathan, N., Reddy, S., and Srivastava, M. B. (2006). Participatory sensing. In In: Workshop on World-Sensor-Web (WSW’06): Mobile Device Centric Sensor Networks and Applications, pages 117–134.

C. Koç, About Cryptographic Engineering. 2009.

Callas, J.; Donnerhacke, L.; Finney, H.; Shaw, D.; Thayer, R. “RFC 4880 - OpenPGP Message Format”, disponível em: <https://tools.ietf.org/rfc/rfc4880.txt>. Acessado em 30/09/2015.

Cameron F. Kerry, Acting Secretary, and Charles Romine Director. FIPS PUB 186-4 FEDERAL INFORMATION PROCESSING STANDARDS PUBLICATION Digital Signature Standard (DSS), 2013.

Capkun, S., Cagalj, M., and Srivastava, M. (2006). Secure localization with hidden and mobile base stations. In INFOCOM 2006. 25th IEEE International Conference on Computer Communications. Proceedings, pages 1–10.

Caruana, G.; Li, M., "A survey of emerging approaches to spam filtering", em: ACM Computing Surveys (CSUR), vol. 44, Issue 2. 2012.

Chen, C.; Tian, Y.; Zhang, C. “Spam Filtering with Several Novel Bayesian Classifiers”, em: 19th International Conference on Pattern Recognition, IEEE, p. 1-4. 2008.

Chen, J. e Guo, C. “Online Detection and Prevention of Phishing Attacks”, em: Communications and Networking in China, p.19-21. 2006.

Chester Rebeiro, David Selvakumar, and A Devi. Bitslice implementation of AES. Cryptology and Network Security, pages 203–212, 2006.

Chhabra, S.; Yerazunis, W.; Siefkes, C. “Spam Filtering Using a Markov Random Field Model with Variable Weighting Shcemas”, em: Fourth IEEE International Conference on Data Mining, p. 347-350. 2004.

Chirita, P.; Diederich, J.; Nejdl, W. “MailRank: Using Ranking for Spam Detection”, em: Proceedings of the 14th ACM International Conference on Information and Knowledge Management, p. 373-380. 2005.

Christin, D., Reinhardt, A., Kanhere, S. S., and Hollick, M. (2011). A survey on privacy in mobile participatory sensing applications. Journal of Systems and Software, 84(11):1928 – 1946. Mobile Applications: Status and Trends.

Christin, D., Rosskopf, C., Hollick, M., Martucci, L., and Kanhere, S. (2012). Incognisense: An anonymity-preserving reputation framework for participatory sensing applications. In Pervasive Computing and Communications (PerCom), 2012 IEEE International Conference on, pages 135–143.

Clementi, A., Pasquale, F., and Silvestri, R. (2013). Opportunistic manets: Mobility can make up for low transmission power. IEEE/ACM Trans. Netw., 21(2):610–620.

Colin Percival. Cache missing for fun and profit. In Proceedings of BSDCan 2005, 2005.

Conti, M. and Kumar, M. (2010). Opportunities in opportunistic computing. Computer, 43(1):42–50.

Cook, D., Gurbani, V. e Daniluk, M. “Phishwish: A Stateless Phishing Filter Using Minimal Rules”, em: Lecture Notes in Computer Science, p.182-186. 2008.

Crispin, M. “RFC 3501 – Internet Message Access Protocol – Version 4rev1”, disponível em: <https://tools.ietf.org/rfc/rfc3501.txt>. Acessado em 30/09/2015.

Crocker, D. “RFC 882 – Standard for the Format of ARPA Internet Text Messages”, disponível em: <http://tools.ietf.org/rfc/rfc822.txt>. Acessado em 30/09/2015.

Crocker, S.; Freed, N.; Galvin, J.; Murphy, S., “RFC 1848 - MIME Object Security Services”, disponível em: <https://tools.ietf.org/rfc/rfc1848.txt>. Acessado em 30/09/2015.

CryptoWorkshop and BouncyCastle, The Cryptoworkshop Guide to Java Cryptography and the Bouncy Castle APIs. 2013.

D. Hook, Beginning cryptography with Java. John Wiley & Sons, 2005.

D. Lazar, H. Chen, X. Wang, and N. Zeldovich, “Why Does Cryptographic Software Fail?: A Case Study and Open Problems,” in 5th Asia-Pacific Workshop on Systems, 2014, pp. 7:1–7:7.

Damiani, E.; Vimercati, S.; Paraboschi, S.; Samarati, P. “P2P-based collaborative spam detection and filtering”, em: Proceedings of the Fourth International Conference on Peer-to-Peer Computing, IEEE, p. 176-183. 2004.

Daniel J. Bernstein and Tanja Lange. eBACS: ECRYPT Benchmarking of Cryptographic Systems, September 2015.

Daniel J. Bernstein and Tanja Lange. eBACS: ECRYPT Benchmarking of Cryptographic Systems. Accessed on 20 March 2015, March 2015.

Daniel J. Bernstein and Tanja Lange. SafeCurves: choosing safe curves for elliptic-curve cryptography. http://safecurves.cr.yp.to accessed 20 March 2015, 2015.

Daniel J. Bernstein, Tanja Lange, and Peter Schwabe. NaCl: Networking and Cryptography library. http://nacl.cr.yp.to/, October 2013.

Daniel J. Bernstein. Cache-timing attacks on AES, 2004. URL: http://cr.yp.to/papers.html#cachetiming.

Daniel J. Bernstein. Curve25519: New Diffie-Hellman Speed Records. In Moti Yung, Yevgeniy Dodis, Aggelos Kiayias, and Tal Malkin, editors, Public Key Cryptography, volume 3958 of Lecture Notes in Computer Science, pages 207–228. Springer, 2006.

Das, T., Mohan, P., Padmanabhan, V. N., Ramjee, R., and Sharma, A. (2010). Prism: Platform for remote sensing using smartphones. In Proceedings of the 8th International Conference on Mobile Systems, Applications, and Services, MobiSys ’10, pages 63–76, New York, NY, USA. ACM.

David Brumley and Dan Boneh. Remote timing attacks are practical. Computer Networks, 48(5):701–716, 2005.

De Cristofaro, E. and Soriente, C. (2013). Participatory privacy: Enabling privacy in participatory sensing. Network, IEEE, 27(1):32–36.

Deng, L. and Cox, L. P. (2009). Livecompare: Grocery bargain hunting through participatory sensing. In Proceedings of the 10th Workshop on Mobile Computing Systems and Applications, HotMobile ’09, pages 4:1–4:6, New York, NY, USA. ACM.

Derawi, M. O., Nickel, C., Bours, P., and Busch, C. (2010). Unobtrusive user-authentication on mobile phones using biometric gait recognition. In Proceedings of the 2010 Sixth International Conference on Intelligent Information Hiding and Multimedia Signal Processing, IIH-MSP ’10, pages 306–311, Washington, DC, USA. IEEE Computer Society.

Dimmock, N.; Maddison, I., “Peer-to-peer collaborative spam detection”, em: ACM Crossroads Magazine, vol. 11, issue 2, p. 4-4. 2004.

Dimov, D. (2014). Crowdsensing: State of the art and privacy aspects. http://resources.infosecinstitute.com/crowdsensing-state-art-privacy-aspects/.

Domingo-Ferrer, J. and Mateo-Sanz, J. M. (2002). Practical data-oriented microaggregation for statistical disclosure control. IEEE Trans. on Knowl. and Data Eng., 14(1):189–201.

Dong, Y. F., Kanhere, S., Chou, C. T., and Bulusu, N. (2008). Automatic collection of fuel prices from a network of mobile cameras. In Proceedings of the 4th IEEE International Conference on Distributed Computing in Sensor Systems, DCOSS ’08, pages 140–156, Berlin, Heidelberg. Springer-Verlag.

Drucker, H.; Wu, S.; Vapnik, V. N. “Support Vector Machines for Spam Categorization”, em: IEEE Transactions on Neural Networks, vol. 10, issue 5, p. 1048- 1054. 1999.

Dua, A., Bulusu, N., Feng, W.-C., and Hu, W. (2009). Towards trustworthy participatory sensing. In Proceedings of the 4th USENIX Conference on Hot Topics in Security, HotSec’09, pages 8–8, Berkeley, CA, USA. USENIX Association.

Duda, R.; Hart, P.; Stork D., “Pattern Classification”, 2ª edição, Wiley-Interscience. 2000.

Dutta, P., Aoki, P. M., Kumar, N., Mainwaring, A., Myers, C.,Willett, W., and Woodruff, A. (2009). Common sense: Participatory urban sensing using a network of handheld air quality monitors. In Proceedings of the 7th ACM Conference on Embedded Networked Sensor Systems, SenSys ’09, pages 349–350, New York, NY, USA. ACM.

Eisenman, S. B., Miluzzo, E., Lane, N. D., Peterson, R. A., Ahn, G.-S., and Campbell, A. T. (2007). The bikenet mobile sensing system for cyclist experience mapping. In Proceedings of the 5th International Conference on Embedded Networked Sensor Systems, SenSys ’07, pages 87–101, New York, NY, USA. ACM.

Elaine B. Barker, Don Johnson, and Miles E. Smid. SP 800-56A. Recommendation for Pair-Wise Key Establishment Schemes Using Discrete Logarithm Cryptography (Revised). Technical report, National Institute of Standards & Technology, Gaithersburg, MD, United States, 2007.

Eli Biham, Rafi Chen, Antoine Joux, Patrick Carribault, Christophe Lemuet, and William Jalby. Collisions of SHA-0 and Reduced SHA-1. In Advances in Cryptology–EUROCRYPT 2005, pages 36–57. Springer, 2005.

Eli Biham. A fast new DES implementation in software. In Fast Software Encryption, pages 260–272. Springer, 1997.

Emilia Käsper and Peter Schwabe. Faster and timing-attack resistant AES-GCM. Cryptographic Hardware and Embedded Systems-CHES 2009, pages 1–17, 2009.

Eran Tromer, Dag Arne Osvik, and Adi Shamir. Efficient Cache Attacks on AES, and Countermeasures. J. Cryptology, 23(1):37–71, 2010.

Fette, I., Sadeh, N. e Tomasic, A. “Learning to Detect Phishing emails”, em: International World Wide Web Conference, p.649-656. 2007.

François-Xavier Standaert. Introduction to side-channel attacks. In Secure Integrated Circuits and Systems, pages 27–42. Springer, 2010.

Frank, E; Hall, M.; Pfahringer, B. “Locally Weighted Naive Bayes”, em: Proceedings of the Nineteenth conference on Uncertainty in Artificial Intelligence, ACM, p. 249- 256. 2002.

Freed, N.; Borenstein, I., “RFC 2045 - Multipurpose Internet Mail Extensions (MIME) Part One: Format of Internet Message Bodies”, disponível em: <http://tools.ietf.org/rfc/rfc2045.txt>. Acessado em 30/09/2015.

G. Bertoni, J. Daemen, M. Peeters, and G. Van Assche. On the Indifferentiability of the Sponge Construction. In Nigel P. Smart, editor, Advances in Cryptology – Eurocrypt 2008, volume 4965 of Lecture Notes in Computer Science, pages 181–197. Springer, 2008. http://sponge.noekeon.org/.

G. Bertoni, J. Daemen, M. Peeters, and G. Van Assche. Sponge functions. Ecrypt Hash Workshop 2007, May 2007.

G. Yuval. How to Swindle Rabin. Rapport nr. IR. Vrije Universiteit, Wiskundig Seminarium, 1978.

Gansterer, W.; Ilger, M.; Lechner, P.; Neumayer, R.; Straub, J., "Anti-Spam Methods – State-of-the-Art", disponível em: <https://security.taa.univie.ac.at/files/FA384018-1.pdf>. Acessado em 30/09/2015.

Ganti, R., Ye, F., and Lei, H. (2011). Mobile crowdsensing: current state and future challenges. Communications Magazine, IEEE, 49(11):32–39.

Gao, W. and Cao, G. (2011). User-centric data dissemination in disruption tolerant networks. In INFOCOM, 2011 Proceedings IEEE, pages 3119– 3127.

Gao, Y.; Yang, M.; Zhao, X.; Pardo, B. Wu, Y.; Pappas, T.N.; Choudhary, A., “Image Spam Hunter”, em: International Conference on Acoustics, Speech and Signal Processing, IEEE, p. 1765-1768. 2008.

Gaonkar, S., Li, J., Choudhury, R. R., Cox, L., and Schmidt, A. (2008). Micro-blog: Sharing and querying content through mobile phones and social participation. In Proceedings of the 6th International Conference on Mobile Systems, Applications, and Services, MobiSys ’08, pages 174–186, New York, NY, USA. ACM.

Gisdakis, S., Giannetsos, T., and Papadimitratos, P. (2014). Sppear: Security & privacy-preserving architecture for participatory-sensing applications. In Proceedings of the 2014 ACM Conference on Security and Privacy in Wireless & Mobile Networks, WiSec ’14, pages 39–50, New York, NY, USA. ACM.

Goodman, J.; Cormack, G.; Heckerman, D. "Spam and the ongoing battle for the inbox", em: Communications of the ACM, vol. 50, Issue 2, p. 24-33. 2007.

Google (2015). Waze. http://waze.com.

Grosky, W., Kansal, A., Nath, S., Liu, J., and Zhao, F. (2007). Senseweb: An infrastructure for shared sensing. MultiMedia, IEEE, 14(4):8–13.

Gross, R. and Acquisti, A. (2005). Information revelation and privacy in online social networks. In Proceedings of the 2005 ACM Workshop on Privacy in the Electronic Society, WPES ’05, pages 71–80, New York, NY, USA. ACM.

Guido Bertoni, Joan Daemen, Michaël Peeters, and Gilles Van Assche. Sakura: A Flexible Coding for Tree Hashing. In Ioana Boureanu, Philippe Owesarski, and Serge Vaudenay, editors, Applied Cryptography and Network Security, volume 8479 of Lecture Notes in Computer Science, pages 217–234. Springer International Publishing, 2014.

Guido Bertoni, Joan Daemen, Michaël Peeters, and GV Assche. The keccak reference. Submission to NIST (Round 3), 13, 2011.

Guo, B., Wang, Z., Yu, Z., Wang, Y., Yen, N. Y., Huang, R., and Zhou, X. (2015). Mobile crowd sensing and computing: The review of an emerging humanpowered sensing paradigm. ACM Comput. Surv., 48(1):7:1–7:31.

Guo, B., Zhang, D., Wang, Z., Yu, Z., and Zhou, X. (2013). Opportunistic iot: Exploring the harmonious interaction between human and the internet of things. J. Netw. Comput. Appl., 36(6):1531–1539.

Guzella, T.; Caminhas, W. “A Review of Machine Learning Approaches to Spam Filtering”, em: Expert Systems with Applications, Elsevier, vol. 36, issue 7, p.10206-10222. 2009.

Haderer, N., Primault, V., Raveneau, P., Ribeiro, C., Rouvoy, R., and Ben Mokhtar, S. (2014). Towards a Practical Deployment of Privacy-preserving Crowd-sensing Tasks. In Middleware Posters and Demos ’14, Bordeaux, France.

Haderer, N., Rouvoy, R., and Seinturier, L. (2013). Dynamic deployment of sensing experiments in the wild using smartphones. In Dowling, J. and Taïani, F., editors, Distributed Applications and Interoperable Systems, volume 7891 of Lecture Notes in Computer Science, pages 43–56. Springer Berlin Heidelberg.

Hansen, T.; Crocker, D.; Hallam-Baker, P. “RFC 5585 - DomainKeys Identified Mail (DKIM) Service Overview”, disponível em: <http://tools.ietf.org/rfc/rfc5585.txt>. Acessado em 30/09/2015.

Harrys, E. “The Next Step in Spam Control War: Greylisting”, disponível em: <http://projects.puremagic.com/greylisting/whitepaper.html>. Acessado em: 30/09/2015.

He, W., Liu, X., and Ren, M. (2011). Location cheating: A security challenge to location-based social network services. In Distributed Computing Systems (ICDCS), 2011 31st International Conference on, pages 740–749.

Hoanca, B. “How good are our weapons in the spam wars?”, em: IEEE Technology and Society Magazine, vol. 25, Issue 1, p.22-30. 2006.

Howe, J. (2006). Crowdsourcing: A definition. Crowdsourcing: Tracking the rise of the amateur.

Hu, X., Liu, Q., Zhu, C., Leung, V. C. M., Chu, T. H. S., and Chan, H. C. B. (2013). A mobile crowdsensing system enhanced by cloud-based social networking services. In Proceedings of the First International Workshop on Middleware for Cloud-enabled Sensing, MCS ’13, pages 3:1–3:6, New York, NY, USA. ACM.

Huang, K. L., Kanhere, S. S., and Hu, W. (2010a). Are you contributing trustworthy data?: The case for a reputation system in participatory sensing. In Proceedings of the 13th ACM International Conference on Modeling, Analysis, and Simulation of Wireless and Mobile Systems, MSWIM ’10, pages 14–22, New York, NY, USA. ACM.

Huang, K. L., Kanhere, S. S., and Hu, W. (2010b). Preserving privacy in participatory sensing systems. Computer Communications, 33(11):1266 – 1280.

IBM (2010). Creekwatch: Explore your watershed. http://creekwatch.researchlabs.ibm.com.

Intel Corporation. Hardware Design Site Archives. Intel R Pentium processor with MMXTM technology documentation. http://www.intel.com/design/archives/Processors/mmx/.

Intel Corporation. Intel Instruction Set Architecture Extensions. Available at https://software.intel.com/en-us/intel-isa-extensions, July 2013.

Intel Corporation. Intel R Advanced Vector Extensions Programming Reference, June 2011. Disponível em https://software.intel.com/sites/default/files/m/f/7/c/36945.

Intel Corporation. Intel R Intrinsics Guide. https://software.intel.com/sites/landingpage/IntrinsicsGuide/, February 2014.

J. Alex Halderman, Seth D. Schoen, Nadia Heninger, William Clarkson, William Paul, Joseph A. Calandrino, Ariel J. Feldman, Jacob Appelbaum, and Edward W. Felten. Lest we remember: cold-boot attacks on encryption keys. Commun. ACM, 52(5):91–98, 2009.

J. Jonsson and Burt Kaliski, “Public-Key Cryptography Standards (PKCS) #1: RSA Cryptography Specifications Version 2.1,” RSA Laboratories, 2003. [Online]. Available: https://tools.ietf.org/html/rfc3447.

J. Katz and Y. Lindell, “Introduction to Modern Cryptography,” 2006.

J. Rizzo and T. Duong, “Practical padding oracle attacks,” Proceedings of the 4th USENIX conference on Offensive technologies (2010), pp. 1–9, 2010.

Jargas, A. M. “Shell Script Profissional”, 1ª edição, Editora Novatec LTDA. 2008.

Jeffrey Rott. Intel AESNI Sample Library. Technical report, Intel Corporation, May 2011. Disponível em https://software.intel.com/en-us/articles/download-the-intel-aesni-sample-library.

Joan Daemen and Vincent Rijmen. Algorithm Alley: Rijndael: The Advanced Encryption Standard. Dr. Dobb’s Journal of Software Tools, 26(3):137–139, March 2001.

Joseph Bonneau and Ilya Mironov. Cache-Collision Timing Attacks Against AES. In Louis Goubin and Mitsuru Matsui, editors, Cryptographic Hardware and Embedded Systems - CHES 2006, 8th International Workshop, Yokohama, Japan, October 10-13, 2006, Proceedings, volume 4249 of Lecture Notes in Computer Science, pages 201–215. Springer, 2006.

Kapadia, A., Kotz, D., and Triandopoulos, N. (2009). Opportunistic sensing: Security challenges for the new paradigm. In Communication Systems and Networks and Workshops, 2009. COMSNETS 2009. First International, pages 1–10.

Karamshuk, D., Boldrini, C., Conti, M., and Passarella, A. (2011). Human mobility models for opportunistic networks. Communications Magazine, IEEE, 49(12):157–165.

Karthika, D.; Hamsapriya, T.; Raja, M.; Lakshmi, P. “Spam Classification Based on Supervised Learning Using Machine Learning Techniques”, em: International Conference on Process Automation, Control and Computing (PACC), IEEE, p. 1-7. 2011.

Kiran, R. S. S.; Atmosukarto, I. “Spam or Not Spam – That is the Question”, em: Technical Report, University of Washington. 2005.

Kiritchenko, S.; Matwin, S. “E-mail Classification with Co-training”, em: Proceedings of the 2001 Conference of the Centre for Advanced Studies on Collaborative Research, IBM Press, p. 8. 2001.

Kleiner, K. “Happy Spamyversary! Spam Reaches 30”, disponível em: <http://www.newscientist.com/article/dn13777-happy-spamiversary-spam-reaches-30.html>. Acessado em: 29/09/2015.

Klensin, J. “RFC 2821 - Simple Mail Transfer Protocol”, disponível em: <http://www.ietf.org/rfc/rfc2821.txt>. Acessado em: 29/09/2015.

Kong, L., He, L., Liu, X.-Y., Gu, Y., Wu, M.-Y., and Liu, X. (2015). Privacy-preserving compressive sensing for crowdsensing based trajectory recovery. In Distributed Computing Systems (ICDCS), 2015 IEEE 35th International Conference on, pages 31–40.

Konidala, D., Deng, R., Li, Y., Lau, H., and Fienberg, S. (2013). Anonymous authentication of visitors for mobile crowd sensing at amusement parks. In Deng, R. and Feng, T., editors, Information Security Practice and Experience, volume 7863 of Lecture Notes in Computer Science, pages 174–188. Springer Berlin Heidelberg.

Krumm, J. (2007). Inference attacks on location tracks. In Proceedings of the 5th International Conference on Pervasive Computing, PERVASIVE’07, pages 127–143, Berlin, Heidelberg. Springer-Verlag.

Lane, N. D., Miluzzo, E., Lu, H., Peebles, D., Choudhury, T., and Campbell, A. T. (2010). A survey of mobile phone sensing. Comm. Mag., 48(9):140– 150.

Lee, H.; Ng, A. “Spam Deobfuscation Using a Hidden Markov Model”, em: Second Conference on Email and Anti-Spam. 2005.

Lee, S.; Jeong, I.; Choi, S. “Dynamically Weighted Hidden Markov Model for Spam Deobfuscation”, em: Proceedings of the 20th International Joint Conference on Artificial Intelligence, p. 2523-2529, Morgan Kaufmann Publishers Inc. 2007.

Leonardi, C., Cappellotto, A., Caraviello, M., Lepri, B., and Antonelli, F. (2014). Secondnose: An air quality mobile crowdsensing system. In Proceedings of the 8th Nordic Conference on Human-Computer Interaction: Fun, Fast, Foundational, NordiCHI ’14, pages 1051–1054, New York, NY, USA. ACM.

Levine, J. R. “Experiences with Greylisting”, em: Second Conference on e-mail and Anti-Spam. 2005.

Levy, P. and da Costa, C. I. (1993). tecnologias da inteligência, As. Editora 34.

Leyden, J. “Spammers embrace e-mail authentication”, disponível em <http://www.theregister.co.uk/2004/09/03/email_authentication_spam/>. Acessado em: 29/09/2015

Li, P.; Yan, H.; Cui, G.; Du, Y. “Integration of Local and Global Features for Image Spam Filtering”, em: Journal of Computational Information Systems, vol. 8, p.779-789. 2012.

Li, Q., Cao, G., and La Porta, T. (2014). Efficient and privacy-aware data aggregation in mobile sensing. Dependable and Secure Computing, IEEE Transactions on, 11(2):115–129.

Li, Z.; Shen, H. “SOAP: A Social Network Aided Personalized and Effective Spam Filter to Clean Your E-mail Box”, em: IEEE INFOCOM, p. 1835-1843. 2011.

Linn, J. “Privacy Enhancement for Internet Electronic Mail”, disponível em: <https://tools.ietf.org/rfc/rfc989.txt>. Acessado em 30/09/2015.

Liu, C.; Stamm, S. “Fighting Unicode-Obfuscated Spam”, em: Proceedings of the Anti-Phishing Working Group - 2nd Annual eCrime Researchers Summit, p. 45-59, ACM. 2007.

Liu, L. (2007). From data privacy to location privacy: Models and algorithms. In Proceedings of the 33rd International Conference on Very Large Data Bases, VLDB ’07, pages 1429–1430. VLDB Endowment.

Liu, P.; Chen, G.; Ye, L.; Zhong, W. “Anti-spam grid: a dynamically organized spam filtering infrastructure”, em: Proceedings of the 5th WSEAS International Conference On Simulation, Modeling And Optimization, p. 61-66. 2005.

Liu, Q.; Qin, Z.; Cheng, H.; Wan, M., “Efficient Modeling of Spam Images”, em: 2010 Third International Symposium on Intelligent Information Technology and Security Informatics, IEEE, p. 663-666. 2010.

Lu, H., Lane, N. D., Eisenman, S. B., and Campbell, A. T. (2010). Fast track article: Bubble-sensing: Binding sensing tasks to the physical world. Pervasive Mob. Comput., 6(1):58–71.

Ludwig, T., Reuter, C., Siebigteroth, T., and Pipek, V. (2015). Crowdmonitor: Mobile crowd sensing for assessing physical and digital activities of citizens during emergencies. In Proceedings of the 33rd Annual ACM Conference on Human Factors in Computing Systems, CHI ’15, pages 4083–4092, New York, NY, USA. ACM.

M. Chandrasekaran, K. Narayanan, S. Upadhyaya “Phishing email Detection Based on Structural Properties”, em: Cyber Security Symposium. 2006.

M. Egele, D. Brumley, Y. Fratantonio, and C. Kruegel, “An empirical study of cryptographic misuse in android applications,” ACM SIGSAC conference on Computer & communications security - CCS ’13, pp. 73–84, 2013.

M. Flynn. Some Computer Organizations and Their Effectiveness. Computers, IEEE Transactions on, C-21(9):948–960, Sept 1972.

M. Georgiev, S. Iyengar, and S. Jana, “The most dangerous code in the world: validating SSL certificates in non-browser software,” in Proceedings of the 2012 ACM conf. on Computer and comm.. security - CCS ’12 (2012), 2012, pp. 38–49.

Ma, H., Zhao, D., and Yuan, P. (2014). Opportunities in mobile crowd sensing. Communications Magazine, IEEE, 52(8):29–35.

Ma, W.; Tran, D.; Sharma, D. “A Novel Spam e-mail Detection System Based on Negative Selection”, em: Fourth International Converence on Computer Science and Convergence Information Technology, IEEE, p. 987-992. 2009.

Machanavajjhala, A., Kifer, D., Gehrke, J., and Venkitasubramaniam, M. (2007). L-diversity: Privacy beyond k-anonymity. ACM Trans. Knowl. Discov. Data, 1(1).

Maisonneuve, N., Stevens, M., and Ochab, B. (2010). Participatory noise pollution monitoring using mobile phones. Info. Pol., 15(1,2):51–71.

Maisonneuve, N., Stevens, M., Niessen, M., and Steels, L. (2009). Noisetube: Measuring and mapping noise pollution with mobile phones. In Athanasiadis, I. N., Rizzoli, A. E., Mitkas, P. A., and Gomez, J. M., editors, Information Technologies in Environmental Engineering, Environmental Science and Engineering, pages 215–228. Springer Berlin Heidelberg.

Mathur, S., Jin, T., Kasturirangan, N., Chandrasekaran, J., Xue, W., Gruteser, M., and Trappe, W. (2010). Parknet: Drive-by sensing of road-side parking statistics. In Proceedings of the 8th International Conference on Mobile Systems, Applications, and Services, MobiSys ’10, pages 123–136, New York, NY, USA. ACM.

Mediated Spaces, Inc (2015). The wildlab: Use mobile technology to explore, discovery, and share the natural world. http://thewildlab.org.

Michael O Rabin. Digitalized signatures. Foundations of secure computation, 78:155–166, 1978.

Mike Hamburg. Accelerating AES with Vector Permute Instructions. In Christophe Clavier and Kris Gaj, editors, Cryptographic Hardware and Embedded Systems - CHES 2009, 11th International Workshop, Lausanne, Switzerland, September 6-9, 2009, Proceedings, volume 5747 of Lecture Notes in Computer Science, pages 18–32. Springer, 2009.

Mike Hamburg. Ed448-Goldilocks, a new elliptic curve. Cryptology ePrint Archive, Report 2015/625, 2015. http://eprint.iacr.org/.

Miluzzo, E., Lane, N. D., Fodor, K., Peterson, R., Lu, H., Musolesi, M., Eisenman, S. B., Zheng, X., and Campbell, A. T. (2008). Sensing meets mobile social networks: The design, implementation and evaluation of the cenceme application. In Proceedings of the 6th ACM Conference on Embedded Network Sensor Systems, SenSys ’08, pages 337–350, New York, NY, USA. ACM.

Minkman, E., van Overloop, P., and van der Sanden, M. (2015). Citizen science in water quality monitoring: Mobile crowd sensing for water management in the netherlands. In World Environmental and Water Resources Congress 2015, pages 1399–1408.

Minson, S. E., Brooks, B. A., Glennie, C. L., Murray, J. R., Langbein, J. O., Owen, S. E., Heaton, T. H., Iannucci, R. A., and Hauser, D. L. (2015). Crowdsourced earthquake early warning. Science Advances, 1(3):e1500036+.

Mitsuru Matsui and Junko Nakajima. On the power of bitslice implementation on Intel Core2 processor. Cryptographic Hardware and Embedded Systems-CHES 2007, pages 121–134, 2007.

Mohan, P., Padmanabhan, V., and Ramjee, R. (2008). Nericell: Rich monitoring of road and traffic conditions using mobile smartphones. In ACM Sensys. Association for Computing Machinery, Inc. Raleigh, NC, USA.

Mun, M., Hao, S., Mishra, N., Shilton, K., Burke, J., Estrin, D., Hansen, M., and Govindan, R. (2010). Personal data vaults: A locus of control for personal data streams. In Proceedings of the 6th International COnference, Co-NEXT ’10, pages 17:1–17:12, New York, NY, USA. ACM.

Mun, M., Reddy, S., Shilton, K., Yau, N., Burke, J., Estrin, D., Hansen, M., Howard, E.,West, R., and Boda, P. (2009). Peir, the personal environmental impact report, as a platform for participatory sensing systems research. In Proceedings of the 7th International Conference on Mobile Systems, Applications, and Services, MobiSys ’09, pages 55–68, New York, NY, USA. ACM.

Myers, J.; Rose, M. “RFC 1939 – Post Office Protocol – Version 3”, disponível em: <https://www.ietf.org/rfc/rfc1939.txt>. Acessado em 30/09/2015.

N. Ferguson, B. Schneier, and T. Kohno, Cryptography Engineering: Design Principles and Practical Applications. Wiley, 2011.

National Institute of Standards and Technology. FIPS PUB 180-1: Secure Hash Standard. National Institute for Standards and Technology, Gaithersburg, MD, USA, April 1995. Supersedes FIPS PUB 180 1993 May 11.

National Institute of Standards and Technology. FIPS PUB 180-2, Secure Hash Standard, Federal Information Processing Standard (FIPS), Publication 180-2. National Institute for Standards and Technology, Gaithersburg, MD, USA, August 2002. Supersedes FIPS PUB 180-1 1995 April.

National Institute of Standards and Technology. FIPS PUB 180-3, Secure Hash Standard, Federal Information Processing Standard (FIPS), Publication 180-3. National Institute for Standards and Technology, Gaithersburg, MD, USA, October 2008. Supersedes FIPS PUB 180-2 2002 August.

National Institute of Standards and Technology. FIPS PUB 180-4, Secure Hash Standard, Federal Information Processing Standard (FIPS), Publication 180-4. National Institute for Standards and Technology, Gaithersburg, MD, USA, October 2008. Supersedes FIPS PUB 180-3 October 2008.

National Institute of Standards and Technology. FIPS PUB 180: Secure Hash Standard. National Institute for Standards and Technology, Gaithersburg, MD, USA, May 1993.

National Institute of Standards and Technology. FIPS PUB 197, ADVANCED ENCRYPTION STANDARD (AES). National Institute for Standards and Technology, Gaithersburg, MD, USA, November 2001.

National Institute of Standards and Technology. FIPS PUB 202 SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions. National Institute for Standards and Technology, Gaithersburg, MD, USA, August 2015.

National Institute of Standards and Technology. NIST Special Publication 800-38A. Recommendation for Block Cipher Modes of Operation. National Institute for Standards and Technology, Gaithersburg, MD, USA, December 2001.

Ndumiyana, D.; Sakala, L. “Hidden Markov Models and Artificial Neural Networks for Spam Detection”, em: International Journal of Engineering Research & Technology, vol. 2, issue 4. 2013.

Nelson, B.; Rubinstein, B.; Huang, L.; Joseph, A.; Tygar, J. “Classifier Evasion: Models and Open Problems”, em: Privacy and Security Issues in Data Mining and Machine Learning, vol. 6549, Lecture Notes in Computer Science, p. 92-98, Springer. 2011.

NIST, “Advanced Encryption Standard (AES),” NIST FIPS PUB 197, 2001. [Online]. Available: http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf.

NIST, “Cryptographic Algorithm Validation Program (CAVP).” [Online]. Available: https://csrc.nist.gov/groups/STM/cavp/index.html.

NIST, “Digital Signature Standard (DSS),” NIST FIPS PUB 186-4, 2013. [Online]. Available: http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf.

NIST, “Recommendation for Block Cipher Modes of Operation,” NIST SP 800-38A,2001.[Online]. At: https://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf.

NIST, “Recommendation for Block Cipher Modes of Operation: Galois/Counter Mode (GCM) and GMAC,” NIST SP 800-38D, 2007. [Online]. Available: http://csrc.nist.gov/publications/nistpubs/800-38D/SP-800-38D.pdf.

NIST, “Recommendation for Key Management – Part 1: General (Revision 3),” NIST SP 800-57, 2012. [Online]. Available: http://csrc.nist.gov/publications/nistpubs/800-57/sp800-57_part1_rev3_general.pdf.

NIST, “Secure Hash Standard (SHS),” NIST FIPS PUB 180-4, 2015. [Online]. Available: http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf.

NIST, “The Keyed-Hash Message Authentication Code (HMAC),” NIST FIPS PUB 198-1, 2008. [Online]. Available: http://csrc.nist.gov/publications/fips/fips198-1/FIPS-198-1_final.pdf.

Olivo, C. K.; Santin, A. O.; Oliveira, L. E. S. “Avaliação de Características para Detecção de Phishing de E-mail”, Pontifícia Universidade Católica do Paraná, Curitiba – PR, Brasil. 2010.

Olivo, C. K.; Santin, A. O.; Oliveira, L. S. “Obtaining the Threat Model for E-mail Phishing”. em: Applied Soft Computing, vol. 13, issue 12, p.4841-4848. 2013.

Onur Aciiçmez, Çetin Kaya Koç, and Jean-Pierre Seifert. Predicting Secret Keys Via Branch Prediction. In Masayuki Abe, editor, Topics in Cryptology - CT-RSA 2007, The Cryptographers’ Track at the RSA Conference 2007, San Francisco, CA, USA, February 5-9, 2007, Proceedings, volume 4377 of Lecture Notes in Computer Science, pages 225– 242. Springer, 2007.

P. C. Kocher. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems. In Neal Koblitz, editor, 16th Annual International Cryptology Conference (CRYPTO 1996), volume 1109 of LNCS, pages 104–113. Springer, 1996.

P. Gutmann, “Everything you Never Wanted to Know about PKI but were Forced to Find Out.” [Online] https://www.cs.auckland.ac.nz/~pgut001/pubs/pkitutorial.pdf.

P. Gutmann, “Godzilla crypto tutorial - Part 2, Key Management and Certificates.” [Online]. Available: https://www.cs.auckland.ac.nz/~pgut001/tutorial/index.html.

P. Gutmann, “Lessons Learned in Implementing and Deploying Crypto Software,” Usenix Security Symposium, 2002.

Pan, B., Zheng, Y., Wilkie, D., and Shahabi, C. (2013). Crowd sensing of traffic anomalies based on human mobility and social media. In Proceedings of the 21st ACM SIGSPATIAL International Conference on Advances in Geographic Information Systems, SIGSPATIAL’13, pages 344–353, New York, NY, USA. ACM.

Peter L. Montgomery. Speeding the Pollard and Elliptic Curve Methods of Factorization. Mathematics of Computation, 48(177):243–264, 1987.

Piercing Through WhatsApp’s Encryption.” [Online]. Available: https://blog.thijsalkema.de/blog/2013/10/08/piercing-through-whatsapp-s-encryption/.

Pournajaf, L., Xiong, L., Garcia-Ulloa, D. A., and Sunderam, V. (2014). A survey on privacy in mobile crowd sensing task management. Technical report, Technical Report TR-2014-002, Department of Mathematics and Computer Science, Emory University.

R. Anderson, “Why cryptosystems fail,” in 1st ACM conference on Computer and communications security, 1993, pp. 215–227.

Rachuri, K. K., Mascolo, C., Musolesi, M., and Rentfrow, P. J. (2011). Sociablesense: Exploring the trade-offs of adaptive sampling and computation offloading for social sensing. In Proceedings of the 17th Annual International Conference on Mobile Computing and Networking, MobiCom ’11, pages 73–84, New York, NY, USA. ACM.

Ralph Charles Merkle. Secrecy, authentication, and public key systems. PhD thesis, Stanford University, 1979.

RalphC. Merkle. A Digital Signature Based on a Conventional Encryption Function. In Carl Pomerance, editor, Advances in Cryptology — CRYPTO ’87, volume 293 of Lecture Notes in Computer Science, pages 369–378. Springer Berlin Heidelberg, 1988.

Ramsdell, B., “RFC 3851 - Secure/Multipurpose Internet Mail Extensions (S/MIME) - Version 3.1 - Message Specification”, disponível em: <https://tools.ietf.org/rfc/rfc3851.txt>. Acessado em 30/09/2015.

Rana, R. K., Chou, C. T., Kanhere, S. S., Bulusu, N., and Hu, W. (2010). Ear-phone: An end-to-end participatory urban noise mapping system. In Proceedings of the 9th ACM/IEEE International Conference on Information Processing in Sensor Networks, IPSN ’10, pages 105–116, New York, NY, USA. ACM.

Reddy, S., Parker, A., Hyman, J., Burke, J., Estrin, D., and Hansen, M. (2007). Image browsing, processing, and clustering for participatory sensing: Lessons from a dietsense prototype. In Proceedings of the 4th Workshop on Embedded Networked Sensors, EmNets ’07, pages 13–17, New York, NY, USA. ACM.

Reddy, S., Samanta, V., Burke, J., Estrin, D., Hansen, M., and Srivastava, M. (2009). Mobisense: mobile network services for coordinated participatory sensing. In Autonomous Decentralized Systems, 2009. ISADS ’09. International Symposium on, pages 1–6.

Roberto Cabral and Julio López. Software implementation of SHA-3 family using AVX2. In Simpósio Brasileiro em Segurança da Informação e de Sistemas Computacionais, volume XIV, pages 330–333. Sociedade Brasileira de Computação, 2014.

S. Fahl, M. Harbach, and T. Muders, “Why Eve and Mallory love Android: An analysis of Android SSL (in) security,” in ACM conference on Computer and communications security, 2012, pp. 50–61.

S. Shuai, D. Guowei, G. Tao, Y. Tianchang, and S. Chenjie, “Modelling Analysis and Auto-detection of Cryptographic Misuse in Android Applications,” in IEEE 12th Intl. Conf. Dependable, Autonomic and Secure Computing, 2014, pp. 75–80.

S. Vaudenay, “Security Flaws Induced by CBC Padding—Applications to SSL, IPSEC, WTLS...,” Advances in Cryptology—EUROCRYPT 2002, no. 1, 2002.

Schneider, K. “A comparison of event models for Naive Bayes anti-spam e-mail filtering”, em: Proceedings of the tenth conference on European chapter of the Association for Computational Linguistics - Volume 1, ACM, p. 307-314. 2003.

Sculley, D.; Wachman, G.; Brodley, C., “Spam Filtering Using Inexact String Matching in Explicit Feature Space with On-line Linear Classifiers”, em: Proceedings of the 15th Text Retrieval Conference. 2006.

Sebastiaan Indesteege, Florian Mendel, Bart Preneel, and Christian Rechberger. Collisions and other non-random properties for step-reduced SHA-256. In Selected Areas in Cryptography, pages 276–293. Springer, 2009.

Shay Gueron. Intel advanced encryption standard (AES) instructions set. Intel White Paper, Rev, 3, 2010.

Sherchan, W., Jayaraman, P., Krishnaswamy, S., Zaslavsky, A., Loke, S., and Sinha, A. (2012). Using on-the-move mining for mobile crowdsensing. In Mobile Data Management (MDM), 2012 IEEE 13th International Conference on, pages 115–124.

Shi, J., Zhang, R., Liu, Y., and Zhang, Y. (2010). Prisense: Privacypreserving data aggregation in people-centric urban sensing systems. In Proceedings of the 29th Conference on Information Communications, INFOCOM’10, pages 758– 766, Piscataway, NJ, USA. IEEE Press.

Shilton, K. (2009). Four billion little brothers?: Privacy, mobile phones, and ubiquitous data collection. Commun. ACM, 52(11):48–53.

Shilton, K., Burke, J., Estrin, D., Hansen, M., and Srivastava, M. (2008). Participatory privacy in urban sensing. In Proceedings of the International Workshop on Mobile Devices and Urban Sensing, MODUS, pages 1–7.

Shin, M., Cornelius, C., Peebles, D., Kapadia, A., Kotz, D., and Triandopoulos, N. (2011). Anonysense: A system for anonymous opportunistic sensing. Pervasive and Mobile Computing, 7(1):16 – 30.

Shu jen Chang, Ray Perlner, William E Burr, Meltem Sönmez Turan, John M Kelsey, Souradyuti Paul, and Lawrence E Bassham. Thirdround report of the SHA-3 cryptographic hash algorithm competition. US Department of Commerce, National Institute of Standards and Technology, 2012.

Soranamageswari, M.; Meena, C., “A Novel Approach Towards Image Spam Detection”, em: International Journal of Computer Theory and Engineering, vol. 3, p. 84-88. 2011.

Surowiecki, J. (2005). The Wisdom of Crowds. Anchor.

Sweeney, L. (2002). K-anonymity: A model for protecting privacy. Int. J. Uncertain. Fuzziness Knowl.-Based Syst., 10(5):557–570.

Symantec “January 2011 Intelligence Report”, disponível em: [link]. Acessado em junho de 2012.

Symantec “May 2013 Intelligence Report”, disponível em: [link]. Acessado em: 29/09/2015.

Symantec “Symantec Internet Security Threat Report – volume 19”, disponível em: [link]. Acessado em 29/09/2015.

T. Duong and J. Rizzo, “Cryptography in the Web: The Case of Cryptographic Design Flaws in ASP.NET,” IEEE Security and Privacy, pp. 481–489, 2011.

T. S. Denis, Cryptography for Developers. Syngress Publishing, 2006.

The New York Times, “Spam Doubles, Finding New Ways to Deliver Itself”, disponível em: [link]. Acessado em: 29/09/2015.

The OpenSSL Project. OpenSSL: The Open Source toolkit for SSL/-TLS. https://www.openssl.org, April 2003.

Thepvilojanapong, N., Ono, T., and Tobe, Y. (2010). A deployment of fine-grained sensor network and empirical analysis of urban temperature. Sensors, 10(3):2217.

Toshiya Itoh and Shigeo Tsujii. A Fast Algorithm for Computing Multiplicative Inverses in GF(2m) Using Normal Bases. Inf. Comput., 78(3):171–177, September 1988.

Tuncay, G. S., Benincasa, G., and Helmy, A. (2012). Autonomous and distributed recruitment and data collection framework for opportunistic sensing. In Proceedings of the 18th Annual International Conference on Mobile Computing and Networking, Mobicom ’12, pages 407–410, New York, NY, USA. ACM.

Tung Chou. Fastest Curve 25519 Implementation Ever. In National Institute of Standards and Technology, editors, Workshop on Elliptic Curve Cryptography Standard. National Institute of Standards and Technology, June 2015.

Vaudreuil, G. “RFC 3463 – Enhaced Mail System Status Codes”, disponível em: <https://tools.ietf.org/rfc/rfc3463.txt>. Acessado em 30/09/2015.

Vieira, A. P. and Alves, J. C. R. (2014). Direito à privacidade na sociedade da informação. Revista Jus Navigandi, (3979).

Vincent Rijmen and Elisabeth Oswald. Update on SHA-1. In Topics in Cryptology–CT-RSA 2005, pages 58–71. Springer, 2005.

Vinodh Gopal, Sean Gulley, Wajdi Feghali, Ilya Albrekht, and Dan Zimmerman. Improving OpenSSL Performance. Technical report, Intel Corporation, May 2015. Disponível em https://software.intel.com/en-us/articles/improving-openssl-performance.

W. Diffie and M.E. Hellman. New directions in cryptography. Information Theory, IEEE Transactions on, 22(6):644–654, Nov 1976.

W. Mao, Modern cryptography: theory and practice. 2003.

W. Stallings, Cryptography and network security, principles and practices. 2003. 1.8.2. Aspectos de implementação criptográfica

Wang, H., Uddin, M., Qi, G.-J., Huang, T., Abdelzaher, T., and Cao, G. (2011a). Photonet: A similarity-aware image delivery service for situation awareness. In Information Processing in Sensor Networks (IPSN), 2011 10th International Conference on, pages 135–136.

Wang, L., Zhang, D., and Xiong, H. (2013). effsense: Energyefficient and cost-effective data uploading in mobile crowdsensing. In Proceedings of the 2013 ACM Conference on Pervasive and Ubiquitous Computing Adjunct Publication, UbiComp ’13 Adjunct, pages 1075–1086, New York, NY, USA. ACM.

Wang, P.; Sparks, S.; Zou, C. “An Advanced Hybrid Peer-to-Peer Botnet”, em: IEEE Transactions on Dependable And Secure Computing, vol. 7, nº 2. 2010.

Wang, X., Govindan, K., and Mohapatra, P. (2011b). Collusionresilient quality of information evaluation based on information provenance. In Sensor, Mesh and Ad Hoc Communications and Networks (SECON), 2011 8th Annual IEEE Communications Society Conference on, pages 395–403.

Wang, X.; Cloete, I., "Learning to classify email: a survey", em: Proceedings of the Fourth Conference on Machine Learning and Cybernetics, vol. 9, p.5716-5719.

Webb, G.; Boughton, J.; Wang, Z. “Not so Naive Bayes: Aggregating One-Dependence Estimators”, em: Machine Learning, vol. 58, issue 1, p.5-24. 2005.

Weppner, J. and Lukowicz, P. (2013). Bluetooth based collaborative crowd density estimation with mobile phones. In Pervasive Computing and Communications (PerCom), 2013 IEEE International Conference on, pages 193– 200.

Whitworth, B.; Whitworth, E. “Spam and the social technical gap”, em: IEEE Computer, vol. 37, Issue 10, p.38-45. 2004.

Xiaoyun Wang, Yiqun Lisa Yin, and Hongbo Yu. Finding collisions in the full SHA-1. In Advances in Cryptology–CRYPTO 2005, pages 17–36. Springer, 2005.

Xu, C.; Chiew, K.; Chen, Y.; Liu, J. , “Fusion of Text and Image Features: A New Approach to Image Spam Filtering”, em: Practical Applications of Intelligent Systems, Advances in Intelligent and Soft Computing, Springer, vol. 124, p. 129-140. 2012.

Yan, T., Marzilli, M., Holmes, R., Ganesan, D., and Corner, M. (2009). mcrowd: A platform for mobile crowdsourcing. In Proceedings of the 7th ACM Conference on Embedded Networked Sensor Systems, SenSys ’09, pages 347–348, New York, NY, USA. ACM.

Zhang, D., Wang, L., Xiong, H., and Guo, B. (2014a). 4w1h in mobile crowd sensing. Communications Magazine, IEEE, 52(8):42–48.

Zhang, H; Jiang, L.; Su, J. “Hidden Naive Bayes”, em: Proceedings of the 20th national conference on Artificial intelligence - Volume 2, ACM, p. 919-914. 2005.

Zhang, X., Yang, Z., Wu, C., Sun, W., Liu, Y., and Liu, K. (2014b). Robust trajectory estimation for crowdsourcing-based mobile applications. Parallel and Distributed Systems, IEEE Transactions on, 25(7):1876–1885.

Zhou, Y.; Mulekar, M.; Nerellapalli, P. “Adaptive Spam Filtering Using Dynamic Feature Space”, em: 17th IEEE International Conference on Tools with Artificial Intelligence. 2005.

Capa para Minicursos do XV Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais
Data de publicação
09/11/2015

Detalhes sobre o formato disponível para publicação: Volume Completo

Volume Completo
ISBN-13 (15)
978-85-7669-304-8