-
1
-
-
33646767376
-
Control-flow integrity
-
ACM
-
ABADI, M., BUDIU, M., ERLINGSSON, U., AND LIGATTI, J. Control-flow integrity. In CCS '05: Proceedings of the 12th ACM conference on Computer and Communications Security (2005), ACM.
-
(2005)
CCS '05: Proceedings of the 12th ACM conference on Computer and Communications Security
-
-
ABADI, M.1
BUDIU, M.2
ERLINGSSON, U.3
LIGATTI, J.4
-
2
-
-
74049159298
-
-
ANDERSON, R., AND KUHN, M. Tamper resistance - a cautionary note. In In Proceedings of the Second Usenix Workshop on Electronic Commerce (1996).
-
ANDERSON, R., AND KUHN, M. Tamper resistance - a cautionary note. In In Proceedings of the Second Usenix Workshop on Electronic Commerce (1996).
-
-
-
-
3
-
-
84876544741
-
-
ATMEL CORPORATION
-
ATMEL CORPORATION. Atmega128 datasheet. http://www.atmel.com/atmel/acrobat/doc2467.pdf.
-
Atmega128 datasheet
-
-
-
4
-
-
70349267779
-
When good instructions go bad: Generalizing return-oriented programming to RISC
-
ACM
-
BUCHANAN, E., ROEMER, R., SHACHAM, H., AND SAVAGE, S. When good instructions go bad: generalizing return-oriented programming to RISC. In Proceedings of CCS '08 (2008), ACM.
-
(2008)
Proceedings of CCS '08
-
-
BUCHANAN, E.1
ROEMER, R.2
SHACHAM, H.3
SAVAGE, S.4
-
5
-
-
38049155586
-
-
CHOI, Y.-G., KANG, J., AND NYANG, D. Proactive code verification protocol in wireless sensor network. In ICCSA (2007), O. Gervasi and M. L. Gavrilova, Eds., 4706 of Lecture Notes in Computer Science, Springer.
-
CHOI, Y.-G., KANG, J., AND NYANG, D. Proactive code verification protocol in wireless sensor network. In ICCSA (2007), O. Gervasi and M. L. Gavrilova, Eds., vol. 4706 of Lecture Notes in Computer Science, Springer.
-
-
-
-
6
-
-
78651073393
-
Efficient memory safety for TinyOS
-
ACM
-
COOPRIDER, N., ARCHER, W., EIDE, E., GAY, D., AND REGEHR, J. Efficient memory safety for TinyOS. In SenSys '07 (2007), ACM.
-
(2007)
SenSys '07
-
-
COOPRIDER, N.1
ARCHER, W.2
EIDE, E.3
GAY, D.4
REGEHR, J.5
-
7
-
-
0042349623
-
A trusted open platform
-
ENGLAND, P., LAMPSON, B., MANFERDELLI, J., PEINADO, M., AND WILLMAN, B. A trusted open platform. Computer 36, 7 (2003).
-
(2003)
Computer
, vol.36
, pp. 7
-
-
ENGLAND, P.1
LAMPSON, B.2
MANFERDELLI, J.3
PEINADO, M.4
WILLMAN, B.5
-
8
-
-
74049100701
-
Self-healing control flow protection in sensor applications
-
ACM
-
FERGUSON, C., GU, Q., AND SHI, H. Self-healing control flow protection in sensor applications. In WiSec '09 (2009), ACM.
-
(2009)
WiSec '09
-
-
FERGUSON, C.1
GU, Q.2
SHI, H.3
-
9
-
-
70349278622
-
Code injection attacks on Harvard-architecture devices
-
P. Ning, P. F. Syverson, and S. Jha, Eds, ACM
-
FRANCILLON, A., AND CASTELLUCCIA, C. Code injection attacks on Harvard-architecture devices. In ACM Conference on Computer and Communications Security (2008), P. Ning, P. F. Syverson, and S. Jha, Eds., ACM.
-
(2008)
ACM Conference on Computer and Communications Security
-
-
FRANCILLON, A.1
CASTELLUCCIA, C.2
-
11
-
-
56749092203
-
Towards self-propagate mal-packets in sensor networks
-
ACM
-
GU, Q., AND NOORANI, R. Towards self-propagate mal-packets in sensor networks. In WiSec (2008), ACM.
-
(2008)
WiSec
-
-
GU, Q.1
NOORANI, R.2
-
13
-
-
61649123623
-
-
HU, W., CORKE, P., SHIH, W. C., AND OVERS, L. secfleck: A public key technology platform for wireless sensor networks. In EWSN (2009), 5432 of Lecture Notes in Computer Science, Springer.
-
HU, W., CORKE, P., SHIH, W. C., AND OVERS, L. secfleck: A public key technology platform for wireless sensor networks. In EWSN (2009), vol. 5432 of Lecture Notes in Computer Science, Springer.
-
-
-
-
14
-
-
84938015047
-
A method for the constructionof minimum redundancy codes
-
HUFFMAN, D.A. A method for the constructionof minimum redundancy codes. Proceedings of the IRE 40 (1962).
-
(1962)
Proceedings of the IRE
, vol.40
-
-
HUFFMAN, D.A.1
-
16
-
-
85028170979
-
Establishing the genuinity of remote computer systems
-
Berkeley, CA, USA, USENIX Association, pp
-
KENNELL, R., AND JAMIESON, L. H. Establishing the genuinity of remote computer systems. In SSYM'03: Proceedings of the 12th conference on USENIX Security Symposium (Berkeley, CA, USA, 2003), USENIX Association, pp. 21-21.
-
(2003)
SSYM'03: Proceedings of the 12th conference on USENIX Security Symposium
, pp. 21-21
-
-
KENNELL, R.1
JAMIESON, L.H.2
-
18
-
-
74049155208
-
-
KRAHMER, S. x86-64 buffer overflow exploits and the borrowed code chunks exploitation technique. Tech. rep., suse, September 2005. available at http://www.suse.de/ krahmer/no-nx.pdf.
-
KRAHMER, S. x86-64 buffer overflow exploits and the borrowed code chunks exploitation technique. Tech. rep., suse, September 2005. available at http://www.suse.de/ krahmer/no-nx.pdf.
-
-
-
-
19
-
-
79959884874
-
Message-in-a-bottle: User-friendly and secure key deployment for sensor nodes
-
ACM
-
KUO, C., LUK, M., NEGI, R., AND PERRIG, A. Message-in-a-bottle: user-friendly and secure key deployment for sensor nodes. In SenSys '07: Proceedings of the 5th international conference on Embedded networked sensor systems (2007), ACM.
-
(2007)
SenSys '07: Proceedings of the 5th international conference on Embedded networked sensor systems
-
-
KUO, C.1
LUK, M.2
NEGI, R.3
PERRIG, A.4
-
20
-
-
3042642332
-
The advanced return-into-lib(c) exploits (pax case study)
-
NERGAL. The advanced return-into-lib(c) exploits (pax case study). Phrack Magazine 58, 4 (2001). http://www.phrack.org/issues.html? issue=58&id=4.
-
(2001)
Phrack Magazine
, vol.58
, pp. 4
-
-
NERGAL1
-
21
-
-
19944369062
-
Soft tamper-proofing via program integrity verification in wireless sensor networks
-
PARK, T., AND SHIN, K. G. Soft tamper-proofing via program integrity verification in wireless sensor networks. IEEE Trans. Mob. Comput. 4, 3 (2005).
-
(2005)
IEEE Trans. Mob. Comput
, vol.4
, pp. 3
-
-
PARK, T.1
SHIN, K.G.2
-
22
-
-
74049121490
-
-
SESHADRI, A., LUK, M., AND PERRIG, A. SAKE: Software attestation for key establishment in sensor networks. In DCOSS '08: Proceedings of the 4th IEEE international conference on Distributed Computing in Sensor Systems (2008).
-
SESHADRI, A., LUK, M., AND PERRIG, A. SAKE: Software attestation for key establishment in sensor networks. In DCOSS '08: Proceedings of the 4th IEEE international conference on Distributed Computing in Sensor Systems (2008).
-
-
-
-
23
-
-
34247361254
-
-
SESHADRI, A., LUK, M., PERRIG, A., VAN DOORN, L., AND KHOSLA, P. SCUBA: Secure code update by attestation in sensor networks. In WiSe '06: Proceedings of the 5th ACM workshop on Wireless security (2006), ACM.
-
SESHADRI, A., LUK, M., PERRIG, A., VAN DOORN, L., AND KHOSLA, P. SCUBA: Secure code update by attestation in sensor networks. In WiSe '06: Proceedings of the 5th ACM workshop on Wireless security (2006), ACM.
-
-
-
-
24
-
-
84885617227
-
Pioneer: Verifying code integrity and enforcing untampered code execution on legacy systems
-
ACM
-
SESHADRI, A., LUK, M., SHI, E., PERRIG, A., VAN DOORN, L., AND KHOSLA, P. Pioneer: verifying code integrity and enforcing untampered code execution on legacy systems. In SOSP '05: Proceedings of the twentieth ACM symposium on Operating systems principles (2005), ACM.
-
(2005)
SOSP '05: Proceedings of the twentieth ACM symposium on Operating systems principles
-
-
SESHADRI, A.1
LUK, M.2
SHI, E.3
PERRIG, A.4
VAN DOORN, L.5
KHOSLA, P.6
-
25
-
-
58349102376
-
Using SWATT for verifying embedded systems in cars
-
Nov
-
SESHADRI, A., PERRIG, A., VAN DOORN, L., AND KHOSLA, P. Using SWATT for verifying embedded systems in cars. In Proceedings of Embedded Security in Cars Workshop (ESCAR 2004) (Nov. 2004).
-
(2004)
Proceedings of Embedded Security in Cars Workshop (ESCAR 2004)
-
-
SESHADRI, A.1
PERRIG, A.2
VAN DOORN, L.3
KHOSLA, P.4
-
26
-
-
3042738543
-
SWATT: SoftWare-based ATTestation for embedded devices
-
IEEE Computer Society
-
SESHADRI, A., PERRIG, A., VAN DOORN, L., AND KHOSLA, P. K. SWATT: SoftWare-based ATTestation for embedded devices. In IEEE Symposium on Security and Privacy (2004), IEEE Computer Society.
-
(2004)
IEEE Symposium on Security and Privacy
-
-
SESHADRI, A.1
PERRIG, A.2
VAN DOORN, L.3
KHOSLA, P.K.4
-
27
-
-
77952351839
-
The geometry of innocent flesh on the bone: Return-into-libc without function calls (on the x86)
-
ACM
-
SHACHAM, H. The geometry of innocent flesh on the bone: Return-into-libc without function calls (on the x86). In Proceedings of CCS 2007 (2007), ACM.
-
(2007)
Proceedings of CCS 2007
-
-
SHACHAM, H.1
-
28
-
-
47249093937
-
Remote software-based attestation for wireless sensors
-
SHANECK, M., MAHADEVAN, K., KHER, V., AND KIM, Y. Remote software-based attestation for wireless sensors. In ESAS (2005).
-
(2005)
ESAS
-
-
SHANECK, M.1
MAHADEVAN, K.2
KHER, V.3
KIM, Y.4
-
31
-
-
74049088849
-
-
TEXAS INSTRUMENTS. Msp430 f1611 datasheet.
-
TEXAS INSTRUMENTS. Msp430 f1611 datasheet.
-
-
-
-
32
-
-
70450277529
-
-
YANG, X., COOPRIDER, N., AND REGEHR, J. Eliminating the call stack to save ram. In To appear in LCTES 2009 (June 2009), ACM.
-
YANG, X., COOPRIDER, N., AND REGEHR, J. Eliminating the call stack to save ram. In To appear in LCTES 2009 (June 2009), ACM.
-
-
-
-
33
-
-
47249110641
-
Distributed software-based attestation for node compromise detection in sensor networks. In SRDS
-
YANG, Y., WANG, X., ZHU, S., AND CAO, G. Distributed software-based attestation for node compromise detection in sensor networks. In SRDS (2007), IEEE Computer Society.
-
IEEE Computer Society
-
-
YANG, Y.1
WANG, X.2
ZHU, S.3
CAO, G.4
|