21.03.2013 Views

Problem - Kevin Tafuro

Problem - Kevin Tafuro

Problem - Kevin Tafuro

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

CFB (Cipher Feedback) mode, 167, 186–192<br />

block cipher setup, OpenSSL, 221<br />

block size, 187<br />

high-level API, 188<br />

initialization, 189<br />

parallelization issues, 209<br />

PKCS #11 compliance, 190<br />

SPC_CFB_CTX data type, 189<br />

cfb_decrypt_update( ), 191<br />

cfmakeraw( ), 631<br />

CGI scripts, environment variables used<br />

by, 5<br />

chain responders, 562<br />

Chandra, Pravir, 318<br />

checking message integrity, 274–276<br />

check_spoofdns( ), 380<br />

checksum algorithms, using for software<br />

protection, 654<br />

Chen, Hao, 17<br />

child processes, creating securely, 26–28<br />

chroot( ), 22, 68<br />

jail( ), compared to, 69<br />

cipher instantiation reference, 223–225<br />

ciphers, 157<br />

configurable key lengths, 160<br />

modes, 157, 162<br />

parallelization of encryption and<br />

decryption, 208<br />

selecting, 162–171<br />

padding<br />

adding and checking, 205<br />

disabling in OpenSSL in CBC<br />

mode, 227<br />

variable key length, usage in<br />

OpenSSL, 226<br />

ciphertext stealing (CTS) mode, 177<br />

Class 1 Digital ID, 514<br />

clock( ), 153<br />

clock cycles, counting, 152<br />

CMAC, 260, 286<br />

cmac_cleanup( ), 287<br />

cmac_final( ), 287<br />

cmac_mac( ), 287<br />

cmac_update( ), 287<br />

code_len, 695<br />

code_offset, 695<br />

collision attacks, 251<br />

collision resistance and one-wayness, 255<br />

command-line arguments, environment<br />

variables as separators, 4<br />

confirming requests via email, 447–453<br />

742 | Index<br />

converting<br />

binary strings to integers for use with<br />

RSA, 330<br />

integers to binary strings for use with<br />

RSA, 331<br />

text keys to binary keys, 130<br />

Cookie headers, 419<br />

cookie theft, 103<br />

cookies, 419<br />

authentication using, 419–421<br />

core dumps, security aspects, 36<br />

cpuid instruction, 699<br />

Crack, 391<br />

CrackLib, 391<br />

CRAM (Challenge-Response Authentication<br />

Mechanism), 368<br />

crashes, disabling memory dumps<br />

during, 35–37<br />

CRC32 algorithm, 654<br />

crc32_calc( ), 654<br />

CreateDialog( ), 635<br />

progress bar control, need for, 637<br />

CreateJobObject( ), 732<br />

CreateMutex( ), 64<br />

CreateProcess( ), 33<br />

CreateProcessAsUser( ), 8, 11, 33<br />

CreateRestrictedToken( ), 8<br />

creating files for temporary use, 65–68<br />

cRLDistributionPoints extensions, 547, 558<br />

CRLs (certificate revocation lists), 507–510,<br />

523<br />

CryptoAPI, obtaining with, 556–562<br />

OpenSSL, obtaining with, 547–555<br />

HTTP client for server<br />

connection, 552<br />

cross-site scripting attacks, 103<br />

JavaScript code injection, 104<br />

preventing, 103–107<br />

crypt( ), 401<br />

password-based authentication<br />

using, 400–402<br />

CryptAcquireContext( ), 238, 244, 580<br />

CryptCreateHash( ), 276, 277<br />

CryptDecrypt( ), 243<br />

CryptDeriveKey( ), 239<br />

CryptDestroyHash( ), 276<br />

CryptDestroyKey( ), 244<br />

CryptEncrypt( ), 242<br />

CryptExportKey( ), 239, 247<br />

CryptGenKey( ), 239<br />

CryptGenRandom( ), 580<br />

CryptGetHashParam( ), 276<br />

This is the Title of the Book, eMatter Edition<br />

Copyright © 2007 O’Reilly & Associates, Inc. All rights reserved.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!