System Recovery Testing of Hardware Firewall

نویسندگان
چکیده

برای دانلود باید عضویت طلایی داشته باشید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Hardware Assisted Packet Filtering Firewall

A packet filter is a hardware or software mechanism that can be configured to select packets from a traffic stream based on some criteria. Many research works have been done in the past in the area of classifying packets based on one or more packet header fields. Those works are directed towards finding efficient algorithms and implementation architectures for high speed routing, Quality of Ser...

متن کامل

Firewall Conformance Testing

Test Cases for Mealy AutomataIdea: Ensure that every transition of a specification automatonMspec is correctly implemented in the implementation automatonMimp.For every transition from state si to state sj do:in generalfor TCP1) Bring Mimp to the initial state s1Use RST2) Transfer Mimp to state si3) Test the transitionUse a Test Tree4) Verify that...

متن کامل

Universally Composable Firewall Architectures Using Trusted Hardware

Network firewalls are a standard security measure in computer networks that connect to the Internet. Often, ready-to-use firewall appliances are trusted to protect the network from malicious Internet traffic. However, because of their black-box nature, no one can be sure of their exact functionality. We address the possibility of actively compromised firewalls. That is, we consider the possibil...

متن کامل

Model-Based Firewall Conformance Testing

Firewalls are a cornerstone of todays security infrastructure for networks. Their configuration, implementing a firewall policy, is inherently complex, hard to understand, and difficult to validate. We present a substantial case study performed with the model-based testing tool HOL-TestGen. Based on a formal model of firewalls and their policies in higher-order logic (HOL), we first present a d...

متن کامل

A Formal Model for Firewall Testing

Firewalls are hardware and software systems that protect a corporate network from attacks coming from the outside Internet. Despite their critical role, rewall systems are tested without well-deened and eeective methodologies. In particular, eld testing is performed using simple checklists of vulnerabilities without taking into account the particular topology and conngu-ration of the rewall's t...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

ژورنال

عنوان ژورنال: Procedia Engineering

سال: 2011

ISSN: 1877-7058

DOI: 10.1016/j.proeng.2011.08.859