메뉴 건너뛰기




Volumn , Issue , 2009, Pages 109-120

Complete information flow tracking from thegGates up

Author keywords

Design; Security

Indexed keywords

AUTHENTICATION; DATA TRANSFER; DESIGN; HARDWARE; PUBLIC KEY CRYPTOGRAPHY;

EID: 67650085261     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/1508244.1508258     Document Type: Conference Paper
Times cited : (99)

References (29)
  • 1
    • 79953672829 scopus 로고    scopus 로고
    • Dynamic taint analysis for automatic detection, analysis, and signature generation of exploits on commodity software
    • February
    • James Newsome and Dawn Song. Dynamic taint analysis for automatic detection, analysis, and signature generation of exploits on commodity software. In 12th Annual Network and Distributed System Security Symposium (NDSS '05), February 2005.
    • (2005) 12th Annual Network and Distributed System Security Symposium (NDSS'05)
    • Newsome, J.1    Song, D.2
  • 5
    • 33751056900 scopus 로고    scopus 로고
    • Towards automatic generation of vulnerability-based signatures
    • DOI 10.1109/SP.2006.41, 1623997, Proceedings - 2006 IEEE Symposium on Security and Privacy, S+P 2006
    • David Brumley, James Newsome, Dawn Song, Hao Wang, and Somesh Jha. Towards automatic generation of vulnerability-based signatures. In Proceedings of the 2006 IEEE Symposium on Security and Privacy, 2006. (Pubitemid 44753708)
    • (2006) Proceedings - IEEE Symposium on Security and Privacy , vol.2006 , pp. 2-16
    • Brumley, D.1    Newsome, J.2    Song, D.3    Wang, H.4    Jha, S.5
  • 7
    • 34548212308 scopus 로고    scopus 로고
    • Dytan: A generic dynamic taint analysis framework
    • DOI 10.1145/1273463.1273490, Proceedings of the 2007 ACM International Symposium on Software Testing and Analysis, ISSTA'07
    • James Clause, Wanchun Li, and Alessandro Orso. Dytan: a generic dynamic taint analysis framework. In Proceedings of the International Symposium on Software Testing and Analysis(ISSTA), 2007. (Pubitemid 47317593)
    • (2007) 2007 ACM International Symposium on Software Testing and Analysis, ISSTA'07 , pp. 196-206
    • Clause, J.1    Li, W.2    Orso, A.3
  • 9
    • 21644482450 scopus 로고    scopus 로고
    • Minos: Control data attack prevention orthogonal to memory model
    • Proceedings of the 37th Annual International Symposium on Microarchitecture, MICRO-37 2004
    • Jedidiah R. Crandall and Frederic T. Chong. Minos: Control Data Attack Prevention Orthogonal to Memory Model. In Proceedings of the 37th annual IEEE/ACM International Symposium on Microarchitecture( MICRO), 2004. (Pubitemid 40927700)
    • (2004) Proceedings of the Annual International Symposium on Microarchitecture, MICRO , pp. 221-232
    • Crandall, J.R.1    Chong, F.T.2
  • 11
    • 35348907867 scopus 로고    scopus 로고
    • Raksha: A flexible information flow architecture for software security
    • DOI 10.1145/1250662.1250722, ISCA'07: 34th Annual International Symposium on Computer Architecture, Conference Proceedings
    • Michael Dalton, Hari Kannan, and Christos Kozyrakis. Raksha: A Flexible Information Flow Architecture for Software Security. In 34th Intl. Symposium on Computer Architecture (ISCA), June 2007. (Pubitemid 47582126)
    • (2007) Proceedings - International Symposium on Computer Architecture , pp. 482-493
    • Dalton, M.1    Kannan, H.2    Kozyrakis, C.3
  • 12
    • 0017517624 scopus 로고
    • Certification of programs for secure information flow
    • Dorothy E. Denning and Peter J. Denning. Certification of programs for secure information flow. Commun. ACM, 20(7), 1977.
    • (1977) Commun. ACM , vol.20 , pp. 7
    • Denning, D.E.1    Denning, P.J.2
  • 13
    • 35248862449 scopus 로고    scopus 로고
    • Electromagnetic Analysis: Concrete Results
    • Cryptographic Hardware and Embedded Systems - CHES 2001
    • Karine Gandolfi, Christophe Mourtel, and Francis Olivier. Electromagnetic Analysis: Concrete Results. In Cryptographic Hardware and Embedded Systems, volume 2162 of Lecture Notes in Computer Science, pages 251-261. Springer-Verlag, 2001. (Pubitemid 33329068)
    • (2001) LECTURE NOTES IN COMPUTER SCIENCE , Issue.2162 , pp. 251-261
    • Gandolfi, K.1    Mourtel, C.2    Olivier, F.3
  • 14
    • 84939573910 scopus 로고    scopus 로고
    • Differential power analysis
    • Springer-Verlag
    • Paul Kocher, Joshua Ja E, and Benjamin Jun. Differential power analysis. In Advances in Cryptology, pages 388-397. Springer- Verlag, 1999.
    • (1999) Advances in Cryptology , pp. 388-397
    • Kocher, P.1    Ja, J.E.2    Jun, B.3
  • 16
    • 39049160206 scopus 로고    scopus 로고
    • A general dynamic information flow tracking framework for security applications
    • DOI 10.1109/ACSAC.2006.6, 4041190, Proceedings - Annual Computer Security Applications Conference, ACSAC
    • Lap Chung Lam and Tzi cker Chiueh. A general dynamic information flow tracking framework for security applications. In Proceedings of the 22nd Annual Computer Security Applications Conference on Annual Computer Security Applications Conference, 2006. (Pubitemid 351232938)
    • (2006) Proceedings - Annual Computer Security Applications Conference, ACSAC , pp. 463-472
    • Lam, L.C.1    Chiueh, T.-C.2
  • 20
    • 40349087553 scopus 로고    scopus 로고
    • LIFT: A low-overhead practical information flow tracking system for detecting security attacks
    • DOI 10.1109/MICRO.2006.29, 4041842, Proceedings of the 39th Annual IEEE/ACM International Symposium on Microarchitecture, MICRO-39
    • Feng Qin, Cheng Wang, Zhenmin Li, Ho seop Kim, Yuanyuan Zhou, and Youfeng Wu. LIFT: A Low-Overhead Practical Information Flow Tracking System for Detecting General Security Attacks. In Annual IEEE/ACM International Symposium on Microarchitecture, December 2006. (Pubitemid 351336992)
    • (2006) Proceedings of the Annual International Symposium on Microarchitecture, MICRO , pp. 135-146
    • Qin, F.1    Wang, C.2    Li, Z.3    Kim, H.-S.4    Zhou, Y.5    Wu, Y.6
  • 22
    • 35648971620 scopus 로고    scopus 로고
    • Cell broadband engine processor vault security architecture
    • DOI 10.1147/rd.515.0521
    • K. Shimizu, H. P. Hofstee, and J. S. Liberty. Cell broadband engine processor vault security architecture. IBM J. Res. Dev., 51(5):521- 528, 2007. ISSN 0018-8646. (Pubitemid 350031352)
    • (2007) IBM Journal of Research and Development , vol.51 , Issue.5 , pp. 521-528
    • Shimizu, K.1    Hofstee, H.P.2    Liberty, J.S.3
  • 24
    • 37149044968 scopus 로고    scopus 로고
    • Aegis: A single-chip secure processor
    • DOI 10.1109/MDT.2007.179
    • G.E. Suh, C.W. O'Donnell, and S. Devadas. Aegis: A single-chip secure processor. Design and Test of Computers, IEEE, 24(6):570- 580, Nov.-Dec. 2007. ISSN 0740-7475. (Pubitemid 350253575)
    • (2007) IEEE Design and Test of Computers , vol.24 , Issue.6 , pp. 570-580
    • Suh, G.E.1    ODonnell, C.W.2    Devadas, S.3
  • 29
    • 85038810709 scopus 로고    scopus 로고
    • Taint-enhanced policy enforcement: A practical approach to defeat a wide range of attacks
    • Wei Xu, Sandeep Bhatkar, and R. Sekar. Taint-enhanced policy enforcement: A practical approach to defeat a wide range of attacks. In 15th USENIX Security Symposium, 2006.
    • 15th USENIX Security Symposium
    • Xu, W.1    Bhatkar, S.2    Sekar, R.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.