-
1
-
-
85025642364
-
-
accessed on June 10, 2014
-
Intel IT Center, "Insights on the Current State of BYOD", www.intel.com/content/www/us/en/mobile-computing/consumerization-enterprise-byod-peerresearch-paper.html, accessed on June 10, 2014.
-
Insights on the Current State of BYOD
-
-
Intel IT Center1
-
2
-
-
85025587017
-
-
accessed on March 20, 2014
-
Trusted Computing Group, "Trusted Platform Module Library", www.trustedcomputinggroup.org, accessed on March 20, 2014.
-
Trusted Platform Module Library
-
-
-
8
-
-
85025703334
-
-
accessed on June 10, 2014
-
McAfee Labs, "Threat Advisory: EPOS Data Theft", https://kc.mcafee.com/resources/sites/MCAFEE/content/live/PRODUCT-DOCUMENTATION/24000/PD24927/en-US/McAfee-Labs-Threat-Advisory-EPOS-Data-Theft.pdf, accessed on June 10, 2014.
-
Threat Advisory: EPOS Data Theft
-
-
McAfee Labs1
-
10
-
-
85025677685
-
-
accessed on June 10, 2014
-
OpenSSL Security Advisory, www.openssl.org/news/secadv-20140407.txt, accessed on June 10, 2014.
-
-
-
OpenSSL Security Advisory1
-
11
-
-
85025705549
-
-
accessed on June 10, 2014
-
Netcraft, "April 2014 Web Server Survey", http://news.netcraft.com/archives/2014/04/02/april-2014-web-server-survey.html, accessed on June 10, 2014.
-
April 2014 Web Server Survey
-
-
Netcraft1
-
13
-
-
85025583623
-
-
accessed on June 10, 2014
-
OpenSSL Security Advisory, www.openssl.org/news/secadv-20140605.txt, accessed on June 10, 2014.
-
-
-
OpenSSL Security Advisory1
-
14
-
-
84933572822
-
-
Identity Protection Technology, accessed on April 20, 2014
-
Intel, Identity Protection Technology, http://ipt.intel.com/, accessed on April 20, 2014.
-
-
-
Intel1
-
21
-
-
85025701344
-
-
accessed on January 30, 2014
-
Intel Virtualization Technology, www.intel.com/content/www/us/en/virtualization/virtualization-technology/hardware-assist-virtualizationtechnology.html, accessed on January 30, 2014.
-
-
-
Intel Virtualization Technology1
-
22
-
-
85025651437
-
-
accessed on January 30, 2014
-
Intel Identity Protection Technology, www.intel.com/content/www/us/en/architecture-and-technology/identity-protection/identity-protectiontechnology-general.html, accessed on January 30, 2014.
-
-
-
Intel Identity Protection Technology1
-
23
-
-
85025613427
-
-
accessed on January 30, 2014
-
Intel Anti-Theft Technology, www.intel.com/antitheft, accessed on January 30, 2014.
-
-
-
Intel Anti-Theft Technology1
-
24
-
-
85025631432
-
-
accessed on January 30, 2014
-
Intel AMT Implementation and Reference Guide, http://software.intel.com/sites/manageability/AMT-Implementation-and-Reference-Guide/default.htm, accessed on January 30, 2014.
-
-
-
Intel AMT Implementation and Reference Guide1
-
25
-
-
84914168458
-
-
accessed on January 30, 2014
-
Hoekstra, Matthew, Reshma Lal, Pradeep Pappachan, Carlos Rozas, Vinay Phegade, and Juan Del Cuvillo, "Using Innovative Instructions to Create Trustworthy Software Solutions", http://software.intel.com/sites/default/files/article/413938/hasp-2013-innovative-instructions-for-trusted-solutions.pdf, accessed on January 30, 2014.
-
Using Innovative Instructions to Create Trustworthy Software Solutions
-
-
Hoekstra, M.1
Lal, R.2
Pappachan, P.3
Rozas, C.4
Phegade, V.5
Del Cuvillo, J.6
-
27
-
-
85025653450
-
-
accessed on April 1, 2014
-
ARM SecurCore Processors, http://www.arm.com/products/processors/securcore/, accessed on April 1, 2014.
-
-
-
ARM SecurCore Processors1
-
28
-
-
85025632892
-
-
accessed on January 30, 2014
-
ARM TrustZone Technology, www.arm.com/products/processors/technologies/trustzone/index.php, accessed on January 30, 2014.
-
-
-
ARM TrustZone Technology1
-
33
-
-
0003602325
-
-
RFC 1321, April, accessed on March 18, 2014
-
Rivest, R., "The MD5 Message-Digest Algorithm", RFC 1321, April 1996, http://www.ietf.org/rfc/rfc1321.txt, accessed on March 18, 2014.
-
(1996)
The MD5 Message-digest Algorithm
-
-
Rivest, R.1
-
36
-
-
85025614379
-
-
accessed on February 23, 2014
-
® IPP), http://software.intel.com/en-us/intel-ipp, accessed on February 23, 2014.
-
® IPP)
-
-
-
38
-
-
77952735990
-
-
Cryptology ePrint Archive:, accessed on November 17, 2013
-
Biryukov, Alex and Dmitry Khovratovich, "Related-key Cryptanalysis of the Full AES-192 and AES-256", Cryptology ePrint Archive: Report 2009/317, 2009, http://eprint.iacr.org/2009/317.pdf, accessed on November 17, 2013.
-
(2009)
Related-key Cryptanalysis of the Full AES-192 and AES-256
-
-
Biryukov, A.1
Khovratovich, D.2
-
42
-
-
33845432604
-
Probabilistic algorithm for testing primality
-
Rabin, M. O., "Probabilistic algorithm for testing primality", Journal of Number Theory, 1980, 12(1), pp. 128-138.
-
(1980)
Journal of Number Theory
, vol.12
, Issue.1
, pp. 128-138
-
-
Rabin, M.O.1
-
43
-
-
84966230027
-
Average case error estimates for the strong probable prime test
-
Damgard, I., P. Landrock, and C. Pomerance, "Average case error estimates for the strong probable prime test", Mathematics of Computation, 1993, 61, pp. 177-194.
-
(1993)
Mathematics of Computation
, vol.61
, pp. 177-194
-
-
Damgard, I.1
Landrock, P.2
Pomerance, C.3
-
44
-
-
84957693225
-
Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS #1
-
Bleichenbacher, Daniel, "Chosen Ciphertext Attacks against Protocols Based on the RSA Encryption Standard PKCS #1", CRYPTO'98, pp. 1-12.
-
CRYPTO'98
, pp. 1-12
-
-
Bleichenbacher, D.1
-
46
-
-
84855347648
-
-
Black Hat USA, July 29, Las Vegas, NV
-
Tereshkin, Alexander and Rafal Wojtczuk, "Introducing Ring-3 Rootkits", Black Hat USA, July 29, 2009, Las Vegas, NV.
-
(2009)
Introducing Ring-3 Rootkits
-
-
Tereshkin, A.1
Wojtczuk, R.2
-
47
-
-
84855347648
-
-
Black Hat USA, July 29, Las Vegas, NV
-
Tereshkin, Alexander, and Rafal Wojtczuk, "Introducing Ring-3 Rootkits", Black Hat USA, July 29, 2009, Las Vegas, NV.
-
(2009)
Introducing Ring-3 Rootkits
-
-
Tereshkin, A.1
Wojtczuk, R.2
-
48
-
-
84870491314
-
-
Black Hat USA, July 29, Las Vegas, NV
-
® BIOS", Black Hat USA, July 29, 2009, Las Vegas, NV.
-
(2009)
® BIOS
-
-
Wojtczuk, R.1
Tereshkin, A.2
-
49
-
-
85025703604
-
-
accessed on January 30, 2014
-
Intel Virtualization Technology, http://www.intel.com/content/www/us/en/virtualization/virtualization-technology/hardware-assist-virtualizationtechnology.html, accessed on January 30, 2014.
-
-
-
Intel Virtualization Technology1
-
50
-
-
85025634843
-
-
accessed on March 3, 2014
-
Intel, "EFI System Management Mode Core Interface Spec (SMM CIS)", http://www.intel.com/content/www/us/en/architecture-and-technology/unifiedextensible-firmware-interface/efi-smm-cis-v091.html, accessed on March 3, 2014.
-
EFI System Management Mode Core Interface Spec (SMM CIS)
-
-
Intel1
-
53
-
-
84933524745
-
-
Case Studies for Sasser Worm, Cengage Learning
-
Brown, Rhonda, and Jackie Davenport, "Forensic Science: Advanced Investigations", Case Studies for Sasser Worm, Cengage Learning, 2012, pp. 414.
-
(2012)
Forensic Science: Advanced Investigations
, pp. 414
-
-
Brown, R.1
Davenport, J.2
-
54
-
-
84938015047
-
A method for the construction of minimum-redundancy codes
-
September
-
Huffman, D. A., "A Method for the Construction of Minimum-Redundancy Codes", Proceedings of the I. R. E., September 1952, pp. 1098-1102.
-
(1952)
Proceedings of the I. R. E.
, pp. 1098-1102
-
-
Huffman, D.A.1
-
56
-
-
85025688882
-
-
accessed on December 12, 2013
-
Hex-Rays, IDA disassembler, https://www.hex-rays.com/products/ida/, accessed on December 12, 2013.
-
IDA Disassembler
-
-
Hex-Rays1
-
57
-
-
84863345554
-
Enhanced privacy ID: A direct anonymous attestation scheme with enhanced revocation capabilities
-
May/June
-
Brickell, Ernie, and Jiangtao Li, "Enhanced Privacy ID: A Direct Anonymous Attestation Scheme with Enhanced Revocation Capabilities", IEEE Transactions on Dependable and Secure Computing, May/June 2012, pp. 345-360.
-
(2012)
IEEE Transactions on Dependable and Secure Computing
, pp. 345-360
-
-
Brickell, E.1
Li, J.2
-
59
-
-
0005818019
-
-
accessed on November 10, 2013
-
Network Working Group, "Diffie-Hellman Key Agreement Method", http://tools.ietf.org/html/rfc2631, accessed on November 10, 2013.
-
Diffie-Hellman Key Agreement Method
-
-
-
62
-
-
84863486212
-
-
accessed on March 20, 2014
-
Joanna Rutkowska, "Evil Maid Goes After TrueCrypt", http://theinvisiblethings. blogspot.com/2009/10/evil-maid-goes-after-truecrypt.html, accessed on March 20, 2014.
-
Evil Maid Goes After TrueCrypt
-
-
Rutkowska, J.1
-
63
-
-
85077701725
-
Lest we remember: Cold boot attacks on encryption keys
-
San Jose, CA, July
-
J. Alex Halderman, Seth D. Schoen, Nadia Heninger, William Clarkson, William Paul, Joseph A. Calandrino, Ariel J. Feldman, Jacob Appelbaum, and Edward W. Felten, "Lest We Remember: Cold Boot Attacks on Encryption Keys", Proc. 17th USENIX Security Symposium, San Jose, CA, July 2008.
-
(2008)
Proc. 17th USENIX Security Symposium
-
-
Alex Halderman, J.1
Schoen, S.D.2
Heninger, N.3
Clarkson, W.4
Paul, W.5
Calandrino, J.A.6
Feldman, A.J.7
Appelbaum, J.8
Felten, E.W.9
-
65
-
-
34249856673
-
-
Black Hat Europe, March 3, Amsterdam, the Netherlands
-
John Heasman, "Implementing and Detecting an ACPI BIOS Rootkit", Black Hat Europe, March 3, 2006, Amsterdam, the Netherlands.
-
(2006)
Implementing and Detecting an ACPI BIOS Rootkit
-
-
Heasman, J.1
-
66
-
-
77954729409
-
-
CanSecWest, March 19, Vancouver, BC
-
Anibal Sacco and Alfredo Ortega, "Persistent BIOS Infection", CanSecWest, March 19, 2009, Vancouver, BC.
-
(2009)
Persistent BIOS Infection
-
-
Sacco, A.1
Ortega, A.2
-
67
-
-
84870491314
-
-
Black Hat USA, July 30, Las Vegas, NV
-
® BIOS", Black Hat USA, July 30, 2009, Las Vegas, NV.
-
(2009)
® BIOS
-
-
Wojtczuk, R.1
Tereshkin, A.2
-
68
-
-
85025587017
-
-
accessed on March 20, 2014
-
Trusted Computing Group, "Trusted Platform Module Library", www.trustedcomputinggroup.org, accessed on March 20, 2014.
-
Trusted Platform Module Library
-
-
-
71
-
-
84915776752
-
-
Morgan & Claypool Publishers
-
N. Asokan, Lucas Davi, Alexandra Dmitrienko, Stephan Heuser, Kari Kostiainen, Elena Reshetova, and Ahmad-Reza Sadeghi, "Mobile Platform Security", Morgan & Claypool Publishers, 2013, pp. 40.
-
(2013)
Mobile Platform Security
, pp. 40
-
-
Asokan, N.1
Davi, L.2
Dmitrienko, A.3
Heuser, S.4
Kostiainen, K.5
Reshetova, E.6
Sadeghi, A.-R.7
-
72
-
-
85025587017
-
-
accessed on March 20, 2014
-
Trusted Computing Group, "Trusted Platform Module Library", www.trustedcomputinggroup.org, accessed on March 20, 2014.
-
Trusted Platform Module Library
-
-
-
73
-
-
84863486212
-
-
accessed on March 20, 2014
-
Joanna Rutkowska, "Evil Maid goes after TrueCrypt", http://theinvisiblethings. blogspot.com/2009/10/evil-maid-goes-after-truecrypt.html, accessed on March 20, 2014.
-
Evil Maid Goes After TrueCrypt
-
-
Rutkowska, J.1
-
74
-
-
0000478762
-
Cipher printing telegraph systems for secret wire and radio telegraphic communications
-
Gilbert S. Vernam, "Cipher Printing Telegraph Systems for Secret Wire and Radio Telegraphic Communications", Journal of the IEEE 55, pp. 109-115, 1926.
-
(1926)
Journal of the IEEE
, vol.55
, pp. 109-115
-
-
Vernam, G.S.1
-
84
-
-
85025650101
-
-
accessed on April 15, 2014
-
Common Criteria, www.commoncriteriaportal.org/cc/, accessed on April 15, 2014.
-
-
-
Common Criteria1
-
85
-
-
84903437325
-
-
PKI/Trust Lab, accessed on April 15, 2014
-
Dartmouth College, PKI/Trust Lab, "TPM Reset Attack", www.cs.dartmouth.edu/~pkilab/sparks/, accessed on April 15, 2014.
-
TPM Reset Attack
-
-
Dartmouth College1
-
89
-
-
85025690172
-
-
accessed on May 25, 2014
-
Intel, Unlock the World of UltraViolet with Intel Devices, www.intel.com/content/www/us/en/architecture-and-technology/intel-insider-for-premium-hd-homeentertainment.html, accessed on May 25, 2014.
-
Unlock the World of UltraViolet with Intel Devices
-
-
Intel1
-
90
-
-
85025642703
-
-
UltraViolet, accessed on May 25, 2014
-
DECE, UltraViolet, www.uvvu.com, accessed on May 25, 2014.
-
-
-
DECE1
-
91
-
-
85025703303
-
-
accessed on May 25, 2014
-
Intel Wireless Display, www.intel.com/go/widi, accessed on May 25, 2014.
-
-
-
Intel Wireless Display1
-
93
-
-
84938015047
-
A method for the construction of minimum-redundancy codes
-
September
-
D. A. Huffman, "A Method for the Construction of Minimum-Redundancy Codes", Proceedings of the I. R. E., September 1952, pp. 1098-1102.
-
(1952)
Proceedings of the I. R. E.
, pp. 1098-1102
-
-
Huffman, D.A.1
-
96
-
-
85025637374
-
-
PKCS #1 v2.1: RSA Cryptography Standard, accessed on November 17, 2013
-
RSA Laboratories, PKCS #1 v2.1: RSA Cryptography Standard, ftp://ftp.rsasecurity.com/pub/pkcs/pkcs-1/pkcs-1v2-1.pdf, accessed on November 17, 2013.
-
-
-
RSA Laboratories1
-
103
-
-
85025703926
-
HOTP: An HMAC-based one-time password algorithm
-
accessed on May 10, 2014
-
Internet Engineering Task Force, "HOTP: An HMAC-Based One-Time Password Algorithm", Request for Comments 4226, http://tools.ietf.org/html/rfc4226, accessed on May 10, 2014.
-
Request for Comments 4226
-
-
Internet Engineering Task Force1
-
104
-
-
85025634311
-
TOTP: Time-based one-time password algorithm
-
accessed on May 10, 2014
-
Internet Engineering Task Force, "TOTP: Time-Based One-Time Password Algorithm", Request for Comments 6238, http://tools.ietf.org/html/rfc6238, accessed on May 10, 2014.
-
Request for Comments 6238
-
-
Internet Engineering Task Force1
-
106
-
-
85025636570
-
OCRA: OATH challenge-response algorithm
-
accessed on May 10, 2014
-
Internet Engineering Task Force, "OCRA: OATH Challenge-Response Algorithm", Request for Comments 6287, http://tools.ietf.org/html/rfc6287, accessed on May 10, 2014.
-
Request for Comments 6287
-
-
Internet Engineering Task Force1
-
107
-
-
84933572854
-
-
Advanced Encryption Standard AES, accessed on November 17, 2013
-
National Institute of Standards and Technology, Advanced Encryption Standard (AES), http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf, accessed on November 17, 2013.
-
-
-
National Institute of Standards and Technology1
-
114
-
-
85025587017
-
-
accessed on March 20, 2014
-
Trusted Computing Group, "Trusted Platform Module Library", www.trustedcomputinggroup.org, accessed on March 20, 2014.
-
Trusted Platform Module Library
-
-
-
115
-
-
85025617209
-
-
accessed on May 10, 2014
-
Intel Remote Wake Technology, www.intel.com/support/motherboards/desktop/sb/CS-032989.htm, accessed on May 10, 2014.
-
-
-
Intel Remote Wake Technology1
-
116
-
-
84933572857
-
-
Workshop on Hardware and Architectural Support for Security and Privacy, Tel-Aviv, Israel, June
-
McKeen, Frank, Ilya Alexandrovich, Alex Berenzon, Carlos Rozas, Hisham Shafi, Vedvyas Shanbhogue, and Uday Savagaonkar, "Innovative instructions and software model for isolated execution", Workshop on Hardware and Architectural Support for Security and Privacy, Tel-Aviv, Israel, June 2013.
-
(2013)
Innovative Instructions and Software Model for Isolated Execution
-
-
McKeen, F.1
Alexandrovich, I.2
Berenzon, A.3
Rozas, C.4
Shafi, H.5
Shanbhogue, V.6
Savagaonkar, U.7
-
117
-
-
84933572858
-
-
Workshop on Hardware and Architectural Support for Security and Privacy, Tel-Aviv, Israel, June
-
Anati, Ittai, Shay Gueron, Simon P. Johnson, and Vincent R. Scarlata, "Innovative technology for CPU-based attestation and sealing", Workshop on Hardware and Architectural Support for Security and Privacy, Tel-Aviv, Israel, June 2013.
-
(2013)
Innovative Technology for CPU-based Attestation and Sealing
-
-
Anati, I.1
Gueron, S.2
Johnson, S.P.3
Scarlata, V.R.4
-
118
-
-
84933572859
-
-
Workshop on Hardware and Architectural Support for Security and Privacy, Tel-Aviv, Israel, June
-
Hoekstra, Matthew, Reshma Lal, Pradeep Pappachan, Carlos Rozas, Vinay Phegade, and Juan Del Cuvillo, "Using innovative instructions to create trustworthy software solutions", Workshop on Hardware and Architectural Support for Security and Privacy, Tel-Aviv, Israel, June 2013.
-
(2013)
Using Innovative Instructions to Create Trustworthy Software Solutions
-
-
Hoekstra, M.1
Lal, R.2
Pappachan, P.3
Rozas, C.4
Phegade, V.5
Del Cuvillo, J.6
|