-
1
-
-
84896320288
-
Smartphone Security: Survey of U.S. consumers
-
Ponemon Institute LLC, in, sponsored by AVG Technologies, January
-
Ponemon Institute LLC, "Smartphone Security: Survey of U. S. consumers, " in Ponemon Institute Research Report. sponsored by AVG Technologies, January 2011, http://aa-download. avg. com/filedir/other/Smartphone. pdf.
-
(2011)
Ponemon Institute Research Report
-
-
-
2
-
-
27244454816
-
Data Remanence in Flash Memory Devices
-
in,. Springer-Verlag, August-September
-
S. Skorobogatov, "Data Remanence in Flash Memory Devices, " in International Workshop on Cryptographic Hardware and Embedded Systems (CHES'05), Edinburgh, Scotland, LNCS, vol. 3659. Springer-Verlag, August-September 2005, pp. 339-353.
-
(2005)
International Workshop on Cryptographic Hardware and Embedded Systems (CHES'05), Edinburgh, Scotland, LNCS
, vol.3659
, pp. 339-353
-
-
Skorobogatov, S.1
-
3
-
-
84871572206
-
TARDIS: Time and Remanence Decay in SRAM to Implement Secure Protocols on Embedded Devices withou Clocks
-
in, USENIX Association, August
-
A. Rahmati, M. Salajegheh, D. Holcomb, J. Sorber, W. Burleson, and K. Fu, "TARDIS: Time and Remanence Decay in SRAM to Implement Secure Protocols on Embedded Devices withou Clocks, " in Proc. of the 21th USENIX Security Symposium, (USENIX Security'12), Bellevue, WA, USA. USENIX Association, August 2012.
-
(2012)
Proc. of the 21th USENIX Security Symposium, (USENIX Security'12), Bellevue, WA, USA
-
-
Rahmati, A.1
Salajegheh, M.2
Holcomb, D.3
Sorber, J.4
Burleson, W.5
Fu, K.6
-
4
-
-
0002380073
-
Tamper Resistance: A Cautionary Note
-
in, USENIX Association, November
-
R. Anderson and M. Kuhn, "Tamper Resistance: A Cautionary Note, " in Proc. of the 2nd USENIX Workshop on Electronic Commerce (WOEC'96), Oakland, California, USA. USENIX Association, November 1996, pp. 1-11.
-
(1996)
Proc. of the 2nd USENIX Workshop on Electronic Commerce (WOEC'96), Oakland, California, USA
, pp. 1-11
-
-
Anderson, R.1
Kuhn, M.2
-
5
-
-
85084163443
-
Data Remanence in Semiconductor Devices
-
in, USENIX Association, August
-
P. Gutmann, "Data Remanence in Semiconductor Devices, " in Proc. of the 10th USENIX Security Symposium (USENIX Security'01), Washington, DC, USA. USENIX Association, August 2001.
-
(2001)
Proc. of the 10th USENIX Security Symposium (USENIX Security'01), Washington, DC, USA
-
-
Gutmann, P.1
-
6
-
-
85077701725
-
Lest We Remember: Cold Boot Attacks on Encryptions Keys
-
in, USENIX Association, August
-
J. A. Halderman, S. D. Schoen, N. Heninger, W. Clarkson, W. Paul, J. A. Calandrino, A. J. Feldman, J. Appelbaum, and E. W. Felten, "Lest We Remember: Cold Boot Attacks on Encryptions Keys, " in Proc. of the 17th USENIX Security Symposium (USENIX Security'08), San Jose, California, USA. USENIX Association, August 2008, pp. 45-60.
-
(2008)
Proc. of the 17th USENIX Security Symposium (USENIX Security'08), San Jose, California, USA
, pp. 45-60
-
-
Halderman, J.A.1
Schoen, S.D.2
Heninger, N.3
Clarkson, W.4
Paul, W.5
Calandrino, J.A.6
Feldman, A.J.7
Appelbaum, J.8
Felten, E.W.9
-
7
-
-
84863486212
-
-
October, The Invisible Things Lab
-
Joanna Rutkowska, "Evil Maid goes after TrueCrypt, " http://theinvisiblethings. blogspot. com/2009/10/evil-maid-goes-after-truecrypt. html, October 2009, The Invisible Things Lab.
-
(2009)
Evil Maid goes after TrueCrypt
-
-
Rutkowska, J.1
-
8
-
-
84892414616
-
ARMORED: CPU-bound Encryption for Android-driven ARM Devices
-
in, IEEE, September
-
Johannes Götzfried and TiloMüller, "ARMORED: CPU-bound Encryption for Android-driven ARM Devices, " in Proc. of the 8th IEEE International Conference on Availability, Reliability and Security (ARES'13), Regensburg, Germany. IEEE, September 2013, pp. 161-168.
-
(2013)
Proc. of the 8th IEEE International Conference on Availability, Reliability and Security (ARES'13), Regensburg, Germany
, pp. 161-168
-
-
Götzfried, J.1
Müller, T.2
-
9
-
-
84896371708
-
FrozenCache-Mitigating Cold-Boot Attacks for Full-Disk-Encryption Software
-
in, December
-
J. Pabel, "FrozenCache-Mitigating Cold-Boot Attacks for Full-Disk-Encryption Software, " in 27th Chaos Communication Congress (27C3), Berlin, Germany, December 2009.
-
(2009)
27th Chaos Communication Congress (27C3), Berlin, Germany
-
-
Pabel, J.1
-
10
-
-
85029521796
-
TRESOR Runs Encryption Securely Outside RAM
-
in, USENIX Association, August
-
T. Müller, F. Freiling, and A. Dewald, "TRESOR Runs Encryption Securely Outside RAM, " in Proc. of the 20th USENIX Security Symposium, (USENIX Security'11), San Francisco, California, USA. USENIX Association, August 2011, pp. 17-17.
-
(2011)
Proc. of the 20th USENIX Security Symposium, (USENIX Security'11), San Francisco, California, USA
, pp. 17
-
-
Müller, T.1
Freiling, F.2
Dewald, A.3
-
11
-
-
84855653847
-
Security Through Amnesia: A Software-based Solution to the Cold Boot Attack on Disk Encryption
-
in, ACM, December
-
P. Simmons, "Security Through Amnesia: A Software-based Solution to the Cold Boot Attack on Disk Encryption, " in Proc. of the 27th Annual Computer Security Applications Conference (ACSAC'11), Orlando, Florida, USA. ACM, December 2011, pp. 73-82.
-
(2011)
Proc. of the 27th Annual Computer Security Applications Conference (ACSAC'11), Orlando, Florida, USA
, pp. 73-82
-
-
Simmons, P.1
-
12
-
-
84863479473
-
TreVisor: OS-Independent Software-Based Full Disk Encryption Secure Against Main Memory Attacks
-
in,. Springer-Verlag, June
-
T. Müller, B. Taubmann, and F. Freiling, "TreVisor: OS-Independent Software-Based Full Disk Encryption Secure Against Main Memory Attacks, " in Proc. of the 10th International Conference on Applied Cryptography and Network Security (ACNS'12), Singapore, LNCS, vol. 7341. Springer-Verlag, June 2012, pp. 66-83.
-
(2012)
Proc. of the 10th International Conference on Applied Cryptography and Network Security (ACNS'12), Singapore, LNCS
, vol.7341
, pp. 66-83
-
-
Müller, T.1
Taubmann, B.2
Freiling, F.3
-
13
-
-
0003508558
-
-
FIPS, National Institute for Standards and Technology, Federal Information Processing Standards Publication 197, November
-
FIPS, "Advanced Encryption Standard (AES), " National Institute for Standards and Technology, Federal Information Processing Standards Publication 197, November 2001.
-
(2001)
Advanced Encryption Standard (AES)
-
-
-
14
-
-
70350373481
-
Intel's New AES Instructions for Enhanced Performance and Security
-
in,. Springer-Verlag, February
-
S. Gueron, "Intel's New AES Instructions for Enhanced Performance and Security, " in Proc. of the 16th International Workshop on Fast Software Encryption (FSE'09), Leuven, Belgium, LNCS, vol. 5665. Springer-Verlag, February 2009, pp. 51-66.
-
(2009)
Proc. of the 16th International Workshop on Fast Software Encryption (FSE'09), Leuven, Belgium, LNCS
, vol.5665
, pp. 51-66
-
-
Gueron, S.1
-
16
-
-
84936765571
-
-
NIST, Computer Security Division, Information Technology Laboratory, Tech. Rep., December
-
M. Turan, E. Barker, W. Burr, and L. Chen, "Special Publication 800-132: Recommendation for Password-Based Key Derivation, " NIST, Computer Security Division, Information Technology Laboratory, Tech. Rep., December 2010.
-
(2010)
Special Publication 800-132: Recommendation for Password-Based Key Derivation
-
-
Turan, M.1
Barker, E.2
Burr, W.3
Chen, L.4
-
17
-
-
84961346783
-
Smudge Attacks on Smartphone Touch Screens
-
in, USENIX Association, August
-
A. J. Aviv, K. Gibson, E. Mossop, M. Blaze, and J. M. Smith, "Smudge Attacks on Smartphone Touch Screens, " in Proc. of the 4th USENIX Workshop on Offensive Technologies (WOOT'10), Washington, DC, USA. USENIX Association, August 2010.
-
(2010)
Proc. of the 4th USENIX Workshop on Offensive Technologies (WOOT'10), Washington, DC, USA
-
-
Aviv, A.J.1
Gibson, K.2
Mossop, E.3
Blaze, M.4
Smith, J.M.5
-
19
-
-
84896347182
-
Into the Droid: Gaining Access to Android User Data
-
in, July
-
T. Cannon and S. Bradford, "Into the Droid: Gaining Access to Android User Data, " in DefCon Hacking Conference (DefCon'12), Las Vegas, Nevada, USA, July 2012.
-
(2012)
DefCon Hacking Conference (DefCon'12), Las Vegas, Nevada, USA
-
-
Cannon, T.1
Bradford, S.2
-
21
-
-
34447541281
-
FireWire-All your memory are belong to us
-
in, May
-
M. Becher, M. Dornseif, and C. N. Klein, "FireWire-All your memory are belong to us, " in Proc. of the Annual CanSecWest Applied Security Conference, Vancouver, British Columbia, Canada, May 2005.
-
(2005)
Proc. of the Annual CanSecWest Applied Security Conference, Vancouver, British Columbia, Canada
-
-
Becher, M.1
Dornseif, M.2
Klein, C.N.3
-
22
-
-
84896351531
-
Stoned Bootkit
-
in, July
-
Peter Kleissner, "Stoned Bootkit, " in Black Hat (BH'09), Las Vegas, Nevada, USA, July 2009.
-
(2009)
Black Hat (BH'09), Las Vegas, Nevada, USA
-
-
Kleissner, P.1
-
23
-
-
84896366921
-
-
Master's thesis, University of Ashland, Department of Computer Science, May
-
D. Defreez, "Android Privacy Through Encryption, " Master's thesis, University of Ashland, Department of Computer Science, May 2012.
-
(2012)
Android Privacy Through Encryption
-
-
Defreez, D.1
-
24
-
-
77952381651
-
AESSE: A Cold-Boot Resistant Implementation of AES
-
in, ACM, April
-
T. Müller, A. Dewald, and F. Freiling, "AESSE: A Cold-Boot Resistant Implementation of AES, " in Proc. of the 3rd European Workshop on System Security (EUROSEC'10), Paris, France. ACM, April 2010, pp. 42-47.
-
(2010)
Proc. of the 3rd European Workshop on System Security (EUROSEC'10), Paris, France
, pp. 42-47
-
-
Müller, T.1
Dewald, A.2
Freiling, F.3
-
25
-
-
84879863003
-
FROST: Forensic Recovery Of Scrambled Telephones
-
in,. Springer-Verlag, June
-
T. Müller and M. Spreitzenbarth, "FROST: Forensic Recovery Of Scrambled Telephones, " in Proc. of the 11th International Conference on Applied Cryptography and Network Security (ACNS'13), Banff, Alberta, Canada, LNCS, vol. 7954. Springer-Verlag, June 2013, pp. 373-388.
-
(2013)
Proc. of the 11th International Conference on Applied Cryptography and Network Security (ACNS'13), Banff, Alberta, Canada, LNCS
, vol.7954
, pp. 373-388
-
-
Müller, T.1
Spreitzenbarth, M.2
-
26
-
-
84872573592
-
-
March, Department of Computer Science, University of Illinois at Chicago, USA
-
D. J. Bernstein and P. Schwabe, "NEON crypto, " http://cr. yp. to/, March 2012, Department of Computer Science, University of Illinois at Chicago, USA.
-
(2012)
NEON crypto
-
-
Bernstein, D.J.1
Schwabe, P.2
-
28
-
-
84879869187
-
LiME-Linux Memory Extractor
-
in, January
-
Joe Sylve, "LiME-Linux Memory Extractor, " in ShmooCon'12, Washingtion, DC, USA, January 2012.
-
(2012)
ShmooCon'12, Washingtion, DC, USA
-
-
Sylve, J.1
-
29
-
-
84872119145
-
TRESOR-HUNT: Attacking CPU-Bound Encryption
-
in, ACM, December
-
E.-O. Blass and W. Robertson, "TRESOR-HUNT: Attacking CPU-Bound Encryption, " in Proc. of the 28th Annual Computer Security Applications Conference (ACSAC'12), Orlando, Florida, USA. ACM, December 2012, pp. 71-78.
-
(2012)
Proc. of the 28th Annual Computer Security Applications Conference (ACSAC'12), Orlando, Florida, USA
, pp. 71-78
-
-
Blass, E.-O.1
Robertson, W.2
-
31
-
-
84883284327
-
-
September, The Invisible Things Lab
-
Joanna Rutkowska, "Anti Evil Maid, " http://theinvisiblethings. blogspot. de/2011/09/anti-evil-maid. html, September 2011, The Invisible Things Lab.
-
(2011)
Anti Evil Maid
-
-
Rutkowska, J.1
-
32
-
-
84896331836
-
STARK Tamperproof Authentication to Resist Keylogging
-
in, International Financial Cryptography Association (IFCA), April
-
T. Müller, H. Spath, R. Mäckl, and F. Freiling, "STARK Tamperproof Authentication to Resist Keylogging, " in Proc. of Financial Cryptography and Data Security (FC'13), Okinawa, Japan. International Financial Cryptography Association (IFCA), April 2013.
-
(2013)
Proc. of Financial Cryptography and Data Security (FC'13), Okinawa, Japan
-
-
Müller, T.1
Spath, H.2
Mäckl, R.3
Freiling, F.4
-
33
-
-
85052678926
-
Bootstrapping Trust in a Trusted Platform
-
in, USENIX Association, July
-
B. Parno, "Bootstrapping Trust in a Trusted Platform, " in Proc. of the 3rd USENIX Workshop on Hot Topics in Security (HotSec'08), San Jose, California, USA. USENIX Association, July 2008.
-
(2008)
Proc. of the 3rd USENIX Workshop on Hot Topics in Security (HotSec'08), San Jose, California, USA
-
-
Parno, B.1
|