Home
last modified time | relevance | path

Searched full:attacks (Results 1 – 25 of 1242) sorted by relevance

12345678910>>...50

/aosp_15_r20/external/openthread/third_party/mbedtls/repo/
H A DSECURITY.md24 We classify attacks based on the capabilities of the attacker.
26 ### Remote attacks
33 Mbed TLS aims to fully protect against remote attacks and to enable the user
34 application in providing full protection against remote attacks. Said
44 ### Local attacks
50 #### Timing attacks argument
57 Mbed TLS provides limited protection against timing attacks. The cost of
58 protecting against timing attacks widely varies depending on the granularity of
63 As attacks keep improving, so does Mbed TLS's protection. Mbed TLS is moving
68 physical side channels as well. Remote and physical timing attacks are covered
[all …]
/aosp_15_r20/external/mbedtls/
H A DSECURITY.md24 We classify attacks based on the capabilities of the attacker.
26 ### Remote attacks
33 Mbed TLS aims to fully protect against remote attacks and to enable the user
34 application in providing full protection against remote attacks. Said
44 ### Local attacks
50 #### Timing attacks argument
57 Mbed TLS provides limited protection against timing attacks. The cost of
58 protecting against timing attacks widely varies depending on the granularity of
63 As attacks keep improving, so does Mbed TLS's protection. Mbed TLS is moving
68 physical side channels as well. Remote and physical timing attacks are covered
[all …]
/aosp_15_r20/prebuilts/go/linux-x86/src/vendor/golang.org/x/crypto/sha3/
Dhashes.go16 // Its generic security strength is 224 bits against preimage attacks,
17 // and 112 bits against collision attacks.
23 // Its generic security strength is 256 bits against preimage attacks,
24 // and 128 bits against collision attacks.
30 // Its generic security strength is 384 bits against preimage attacks,
31 // and 192 bits against collision attacks.
37 // Its generic security strength is 512 bits against preimage attacks,
38 // and 256 bits against collision attacks.
Ddoc.go24 // strength against preimage attacks of x bits. Since they only produce "x"
28 // 128 bits against all attacks, provided that at least 2x bits of their output
54 // 64 bytes, provides 256-bit security against all attacks. The Keccak team
60 // against all attacks. This means, in particular, that SHA3-256 only has
/aosp_15_r20/external/wycheproof/
H A DREADME.md14 Project Wycheproof tests crypto libraries against known attacks. It is developed
32 literature and implemented most known attacks. We have over 80 test cases which
37 While we are committed to develop as many attacks as possible, Project
39 library is secure, it just means that it is not vulnerable to the attacks that
41 new attacks. Nevertheless, with Project Wycheproof developers and users now can
42 check their libraries against a large number of known attacks, without having
62 The tests detect whether a library is vulnerable to many attacks, including
64 - Invalid curve attacks
66 - Of course, all Bleichenbacher’s attacks
/aosp_15_r20/external/wycheproof/doc/
H A Drsa.md38 PKCS #1 v1.5 padding is susceptible to adaptive chosen ciphertext attacks and
44 [BFKLSST12] analyze the difficult of attacks based on different types of
63 attacks require a large number of ciphertexts to be detected if random
86 preimage attacks against weak hashes are possible, even if the hashes are
101 \[B98]: D. Bleichenbacher, "Chosen ciphertext attacks against protocols based on
110 attacks can be successful with even a small number of queries.
115 \[BFKLSST12]: "Efficient padding oracle attacks on cryptographic hardware" R.
H A Ddh.md3 ## Subgroup confinement attacks
11 against such attacks have been proposed: For example IKE uses fields of order p
20 attacks NIST requires that public keys are validated, i.e. by checking that a
35 subgroup confinement attacks. Without a key validation it is insecure to use the key-pair
97 "Methods for Avoiding 'Small-Subgroup' Attacks on the Diffie-Hellman Key Agreement Method for S/MIM…
H A Ddsa.md67 ## Timing attacks
149 Hence, k severely biased. Attacks against DSA with biased k are well known.
155 used here. More generally, attacks based on lattice reduction were developed
180 “Lattice Attacks on Digital Signature Schemes”
/aosp_15_r20/frameworks/base/core/java/android/security/
H A Dresponsible_apis_flags.aconfig78 description: "Prevent intent redirect attacks"
87 description: "Prevent intent redirect attacks by aborting or throwing security exception"
94 description: "Prevent intent redirect attacks by showing a toast when activity start is blocked"
102 description: "Prevent intent redirect attacks by showing a toast if not yet collected"
109 …description: "Prevent intent redirect attacks by throwing exception if the intent does not collect…
116 …description: "Prevent intent redirect attacks by collecting nested keys on server if not yet colle…
/aosp_15_r20/external/rust/android-crates-io/crates/ahash/
DFAQ.md1 ## How does aHash prevent DOS attacks
3 … or partial collisions.](https://github.com/tkaitchuck/aHash/wiki/How-aHash-is-resists-DOS-attacks)
9 …lysis](https://github.com/tkaitchuck/aHash/wiki/How-aHash-is-resists-DOS-attacks#differential-anal…
16 [differential attacks launched by the sipHash authors](https://emboss.github.io/blog/2012/12/14/bre…
21 …'chain' collisions. (This has been the major technique used to weaponize attacks on other hash fun…
23 …available on [the wiki](https://github.com/tkaitchuck/aHash/wiki/How-aHash-is-resists-DOS-attacks).
103 service attacks. While `aHash` has both very strong scrambling and very high performance.
/aosp_15_r20/external/wycheproof/java/com/google/security/wycheproof/testcases/
H A DDhTest.java37 * <p>Subgroup confinment attacks:
43 * Several countermeasures against such attacks have been proposed: For example IKE uses
50 * confinment attacks NIST requires that public keys are validated, i.e. by checking that a public
64 * subgroup confinement attacks. Without a key validation it is insecure to use the key-pair
85 * <p>RFC 2785, "Methods for Avoiding 'Small-Subgroup' Attacks on the Diffie-Hellman Key Agreement
262 // should be chosen to prevent attacks. in testKeyPair()
281 // not satisfied for the group generated by g. Moreover, attacks using Pohlig-Hellman in testKeyPair()
305 // I.e., subgroup confinment attacks can find at least keySize - r.bitLength() bits of the key. in testKeyPair()
361 * itself cannot prevent all small-subgroup attacks because of the missing parameter q in the
H A DRsaEncryptionTest.java38 // - ciphertext == modulus timing attacks
67 * <li>Bleichenbacher, "Chosen ciphertext attacks against protocols based on the RSA encryption
73 * <li>Bardou, Focardi, Kawamoto, Simionato, Steel, Tsay "Efficient Padding Oracle Attacks on
78 * queries" RSA conference, 2010 This paper shows that padding oracle attacks can be
90 * <li> Some attacks require a large number of ciphertexts to be detected if random ciphertexts
141 * chosen message attacks. Nonetheless, to minimize the damage of such an attack an implementation
/aosp_15_r20/external/aac/libAACenc/src/
H A Dblock_switch.cpp136 /* static const float attackRatio = 10.0; */ /* lower ratio limit for attacks */
138 FL2FXCONST_DBL(0.1f); /* inverted lower ratio limit for attacks */
142 /* minimum energy for attacks */
145 BLOCK_SWITCH_ENERGY_SHIFT); /* minimum energy for attacks */
155 /* static const float attackRatio = 10.0; */ /* lower ratio limit for attacks */
157 FL2FXCONST_SGL(0.1f); /* inverted lower ratio limit for attacks */
158 /* minimum energy for attacks */
161 BLOCK_SWITCH_ENERGY_SHIFT); /* minimum energy for attacks */
/aosp_15_r20/external/wycheproof/keystore-cts/java/com/google/security/wycheproof/testcases/
H A DRsaEncryptionTest.java109 * RSA-PKCS #1 v 1.5 is susceptible to chosen ciphertext attacks. The seriousness of the
118 * <li>Bleichenbacher, "Chosen ciphertext attacks against protocols based on the RSA encryption
124 * <li>Bardou, Focardi, Kawamoto, Simionato, Steel, Tsay "Efficient Padding Oracle Attacks on
129 * queries" RSA conference, 2010 This paper shows that padding oracle attacks can be
141 * <li>Some attacks require a large number of ciphertexts to be detected if random ciphertexts
156 // Padding oracle attacks become simpler when the decryption leaks detailed information about in testDecryption()
/aosp_15_r20/external/aws-sdk-java-v2/services/shield/src/main/resources/codegen-resources/
H A Dservice-2.json52 … Services account to assist with DDoS attack mitigation during potential attacks. This enables the…
212 …"documentation":"<p>Provides information about the number and type of attacks Shield has detected …
300 …ops Shield Advanced from creating, verifying, and applying WAF rules for attacks that it detects f…
386 …s causes Shield Advanced to create, verify, and apply WAF rules for DDoS attacks that it detects f…
431 …"documentation":"<p>Returns all ongoing DDoS attacks or all DDoS attacks during a specified time p…
622 … that it creates on behalf of the protected resource in response to DDoS attacks. You specify this…
625 …er to respond to application layer events that Shield Advanced determines to be DDoS attacks. </p>"
801 …"documentation":"<p>Information about the volume of attacks during the time period. If the accompa…
805 …"documentation":"<p>The number of attacks detected during the time period. This is always present,…
839 "documentation":"<p>The list of attacks for a specified time period.</p>"
[all …]
/aosp_15_r20/out/soong/.intermediates/libcore/core_oj_api_files/gen/gensrcs/libcore/ojluni/src/main/java/javax/net/ssl/
DX509ExtendedTrustManager.java38 * To prevent man-in-the-middle attacks, hostname checks can be done
68 * man-in-the-middle attacks, the address that the <code>socket</code>
116 * man-in-the-middle attacks, the address that the <code>socket</code>
158 * non-empty, to prevent man-in-the-middle attacks, the address that
204 * non-empty, to prevent man-in-the-middle attacks, the address that
/aosp_15_r20/external/rust/android-crates-io/crates/fxhash/
Dlib.rs24 //! not designed to prevent any attacks for determining collisions which could be used to
26 //! this hash in places where collissions or DDOS attacks may be a concern.
125 /// DOS attacks are a concern.
189 /// DOS attacks are a concern.
244 /// DOS attacks are a concern.
/aosp_15_r20/libcore/ojluni/src/main/java/javax/net/ssl/
H A DX509ExtendedTrustManager.java38 * To prevent man-in-the-middle attacks, hostname checks can be done
68 * man-in-the-middle attacks, the address that the <code>socket</code>
116 * man-in-the-middle attacks, the address that the <code>socket</code>
158 * non-empty, to prevent man-in-the-middle attacks, the address that
204 * non-empty, to prevent man-in-the-middle attacks, the address that
/aosp_15_r20/out/soong/.intermediates/libcore/core_oj_api_files/gen/27/libcore/ojluni/src/main/java/javax/net/ssl/
DX509ExtendedTrustManager.java38 * To prevent man-in-the-middle attacks, hostname checks can be done
68 * man-in-the-middle attacks, the address that the <code>socket</code>
116 * man-in-the-middle attacks, the address that the <code>socket</code>
158 * non-empty, to prevent man-in-the-middle attacks, the address that
204 * non-empty, to prevent man-in-the-middle attacks, the address that
/aosp_15_r20/external/googleapis/google/cloud/securitycenter/v1/
H A Dcloud_armor.proto41 // Information about potential Layer 7 DDoS attacks identified by [Google
50 // application layer attacks. For example, “L3_4” for Layer 3 and Layer 4 DDoS
51 // attacks, or “L_7” for Layer 7 DDoS attacks.
/aosp_15_r20/external/python/cpython2/Doc/library/
Dxml.rst51 An attacker can abuse vulnerabilities for e.g. denial of service attacks, to
53 to or circumvent firewalls. The attacks on XML abuse unfamiliar features
56 The following table gives an overview of the known attacks and if the various
124 DoS attacks. Defusedexpat still allows a sane and configurable amount of entity
/aosp_15_r20/external/wpa_supplicant_8/hostapd/
H A DChangeLog36 * fix SAE H2E rejected groups validation to avoid downgrade attacks
42 - improved protection against side channel attacks
51 - improved protection against side channel attacks
86 - improved protection against side channel attacks
90 - improved protection against side channel attacks
115 with potential DoS attacks trying to flood an AP with large number
312 stronger against timing attacks
447 various misbehaviors/known attacks
667 - Disable AP PIN after 10 consecutive failures. Slow down attacks
826 enforce frequent PTK rekeying, e.g., to mitigate some attacks against
[all …]
/aosp_15_r20/external/pigweed/pw_bluetooth_sapphire/public/pw_bluetooth_sapphire/internal/host/sm/
H A Dutil.h174 // initiator to avoid replay attacks. |responder_nonce|: Nonce value generated
175 // by the responder to avoid replay attacks. |initiator_addr|: Device address
217 // attacks |responder_nonce|: nonce value generated by the responder to avoid
218 // replay attacks
/aosp_15_r20/hardware/interfaces/security/authgraph/aidl/android/hardware/security/authgraph/
H A DIAuthGraphKeyExchange.aidl59 * any replay attacks in `finish`.
122 * attacks in `authenticationComplete`.
193 * party identified by `peerId`, to prevent any replay attacks.
229 * key arcs, to prevent any replay attacks.
/aosp_15_r20/external/cronet/net/third_party/quiche/src/quiche/quic/core/
H A Dquic_dispatcher.cc439 // attacks and are not expected to ever carry user traffic, they are therefore in IsSourceUdpPortBlocked()
446 53, // DNS, vulnerable to reflection attacks. in IsSourceUdpPortBlocked()
448 123, // NTP, vulnerable to reflection attacks. in IsSourceUdpPortBlocked()
454 1900, // SSDP, vulnerable to reflection attacks. in IsSourceUdpPortBlocked()
455 3702, // WS-Discovery, vulnerable to reflection attacks. in IsSourceUdpPortBlocked()
456 5353, // mDNS, vulnerable to reflection attacks. in IsSourceUdpPortBlocked()
457 5355, // LLMNR, vulnerable to reflection attacks. in IsSourceUdpPortBlocked()
458 11211, // memcache, vulnerable to reflection attacks. in IsSourceUdpPortBlocked()

12345678910>>...50