Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Nagendra Modadugu is active.

Publication


Featured researches published by Nagendra Modadugu.


computer and communications security | 2004

On the effectiveness of address-space randomization

Hovav Shacham; Matthew Page; Ben Pfaff; Eu-Jin Goh; Nagendra Modadugu; Dan Boneh

Address-space randomization is a technique used to fortify systems against buffer overflow attacks. The idea is to introduce artificial diversity by randomizing the memory location of certain system components. This mechanism is available for both Linux (via PaX ASLR) and OpenBSD. We study the effectiveness of address-space randomization and find that its utility on 32-bit architectures is limited by the number of bits available for address randomization. In particular, we demonstrate a <i>derandomization attack</i> that will convert any standard buffer-overflow exploit into an exploit that works against systems protected by address-space randomization. The resulting exploit is as effective as the original exploit, although it takes a little longer to compromise a target machine: on average 216 seconds to compromise Apache running on a Linux PaX ASLR system. The attack does not require running code on the stack. We also explore various ways of strengthening address-space randomization and point out weaknesses in each. Surprisingly, increasing the frequency of re-randomizations adds at most 1 bit of security. Furthermore, compile-time randomization appears to be more effective than runtime randomization. We conclude that, on 32-bit architectures, the only benefit of PaX-like address-space randomization is a small slowdown in worm propagation speed. The cost of randomization is extra complexity in system support.


international conference on progress in cryptology | 2000

Generating RSA Keys on a Handheld Using an Untrusted Server

Dan Boneh; Nagendra Modadugu; Michael Kim

We show how to efficiently generate RSA keys on a low power handheld device with the help of an untrusted server. Most of the key generation work is offloaded onto the server. However, the server learns no information about the key it helped generate. We experiment with our techniques and show they result in up to a factor of 5 improvement in key generation time. The resulting RSA key looks like an RSA key for paranoids. It can be used for encryption and key exchange, but cannot be used for signatures.


network and distributed system security symposium | 2003

SiRiUS: Securing Remote Untrusted Storage.

Eu-Jin Goh; Hovav Shacham; Nagendra Modadugu; Dan Boneh


RFC | 2006

Datagram Transport Layer Security

Eric Rescorla; Nagendra Modadugu


Archive | 2002

Client-side inspection and processing of secure content

Dan Boneh; Rajeev Chawla; Thomas D. Fountain; Nagendra Modadugu; Rod Murchison


network and distributed system security symposium | 2001

Authenticating Streamed Data in the Presence of Random Packet Loss.

Philippe Golle; Nagendra Modadugu


RFC | 2012

Datagram Transport Layer Security Version 1.2

Eric Rescorla; Nagendra Modadugu


network and distributed system security symposium | 2004

The Design and Implementation of Datagram TLS.

Nagendra Modadugu; Eric Rescorla


Archive | 2002

Method and apparatus for transparent encryption

Dan Boneh; Rajeev Chawla; Alan Frindell; Eu-Jin Goh; Nagendra Modadugu; Panagiotis Tsirigotis


Archive | 2006

AES Counter Mode Cipher Suites for TLS and DTLS

Eric Rescorla; Nagendra Modadugu

Collaboration


Dive into the Nagendra Modadugu's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Hovav Shacham

University of California

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge