-
1
-
-
84878368035
-
Dissecting android malware: Characterization and evolution
-
21-23 May, San Francisco, California, USA
-
Y. Zhou and X. Jiang, "Dissecting android malware: Characterization and evolution," in IEEE Symposium on Security and Privacy, SP 2012, 21-23 May 2012, San Francisco, California, USA, pp. 95-109.
-
(2012)
IEEE Symposium on Security and Privacy, SP 2012
, pp. 95-109
-
-
Zhou, Y.1
Jiang, X.2
-
2
-
-
84889012971
-
The impact of vendor customizations on android security
-
Berlin, Germany, November 4-8
-
L. Wu, M. C. Grace, Y. Zhou, C. Wu, and X. Jiang, "The impact of vendor customizations on android security," in 2013 ACM SIGSAC Conference on Computer and Communications Security, CCS'13, Berlin, Germany, November 4-8, 2013, pp. 623-634.
-
(2013)
2013 ACM SIGSAC Conference on Computer and Communications Security, CCS'13
, pp. 623-634
-
-
Wu, L.1
Grace, M.C.2
Zhou, Y.3
Wu, C.4
Jiang, X.5
-
4
-
-
84950106082
-
Performance overhead of KVM on linux 3. 9 on ARM cortex-a15
-
L. Rasmusson and D. Corcoran, "Performance overhead of KVM on linux 3. 9 on ARM cortex-a15," SIGBED Review, vol. 11, no. 2, pp. 32-38, 2014.
-
(2014)
SIGBED Review
, vol.11
, Issue.2
, pp. 32-38
-
-
Rasmusson, L.1
Corcoran, D.2
-
5
-
-
84897759668
-
KVM/ARM: The design and implementation of the linux ARM hypervisor
-
Salt Lake City, UT, USA, March 1-5
-
C. Dall and J. Nieh, "KVM/ARM: the design and implementation of the linux ARM hypervisor," in Architectural Support for Programming Languages and Operating Systems, ASPLOS '14, Salt Lake City, UT, USA, March 1-5, 2014, pp. 333-348.
-
(2014)
Architectural Support for Programming Languages and Operating Systems, ASPLOS '14
, pp. 333-348
-
-
Dall, C.1
Nieh, J.2
-
7
-
-
84950107301
-
-
accessed in Febuary
-
"Square Security. " https://squareup. com/security, accessed in Febuary 2014.
-
(2014)
Square Security
-
-
-
9
-
-
51849104627
-
TrustZone: Integrated hardware and software security
-
T. Alves and D. Felton, "TrustZone: Integrated hardware and software security," ARM white paper, vol. 3, no. 4, 2004.
-
(2004)
ARM White Paper
, vol.3
, Issue.4
-
-
Alves, T.1
Felton, D.2
-
10
-
-
84868113525
-
Experimenting with ARM trustzone-or: How i met friendly piece of trusted hardware
-
Liverpool, United Kingdom, June 25-27
-
J. Winter, "Experimenting with ARM trustzone-or: How I met friendly piece of trusted hardware," in 11th IEEE International Conference on Trust, Security and Privacy in Computing and Communications, TrustCom 2012, Liverpool, United Kingdom, June 25-27, 2012, pp. 1161-1166.
-
(2012)
11th IEEE International Conference on Trust, Security and Privacy in Computing and Communications, TrustCom 2012
, pp. 1161-1166
-
-
Winter, J.1
-
12
-
-
84950126617
-
-
Giesecke & Devrient, "MobiCore," http://www. gi-de. com/en/trends and insights/mobicore/trusted-mobile-services. jsp.
-
MobiCore
-
-
Giesecke1
Devrient2
-
14
-
-
84858765455
-
-
ARM, "Cortex-A8 Technical Reference Manual," http: //infocenter. arm. com/help/topic/com. arm. doc. ddi0344k/DDI0344K cortex a8 r3p2 trm. pdf.
-
Cortex-A8 Technical Reference Manual
-
-
-
15
-
-
84876070094
-
-
ARM, "Cortex-A9 Technical Reference Manual," http: //infocenter. arm. com/help/topic/com. arm. doc. ddi0388f/DDI0388F cortex a9 r2p2 trm. pdf.
-
Cortex-A9 Technical Reference Manual
-
-
-
16
-
-
84950106250
-
-
Freescale, "i. MX53 Processors," http://www. freescale. com/webapp/sps/site/taxonomy. jsp?code=IMX53 FAMILY.
-
I. MX53 Processors
-
-
-
20
-
-
84950132745
-
-
Trusted Logic
-
Trusted Logic, "TrustZone Software Porting Kits," http://www. trusted-logic. com/Presentations/Trusted Logic TrustZoneSoftwarePortingKits ccolas 2007Sept13. pdf.
-
TrustZone Software Porting Kits
-
-
-
23
-
-
84904166819
-
-
"Das U-Boot," http://www. denx. de/wiki/U-Boot.
-
Das U-Boot
-
-
-
25
-
-
84950110932
-
-
Aurora Softworks
-
Aurora Softworks, "Quadrant," https://play. google. com/store/apps/details?id=com. aurorasoftworks. quadrant. ui. standard.
-
Quadrant
-
-
-
26
-
-
84939200223
-
-
ARM, "Fast Models," http://www. arm. com/products/tools/models/fast-models/index. php.
-
Fast Models
-
-
-
27
-
-
84865698195
-
A flexible software development and emulation framework for ARM trustzone
-
Beijing, China, November 27-29, Revised Selected Papers
-
J. Winter, P. Wiegele, M. Pirker, and R. Tögl, "A flexible software development and emulation framework for ARM trustzone," in Trusted Systems-Third International Conference, INTRUST 2011, Beijing, China, November 27-29, 2011, Revised Selected Papers, pp. 1-15.
-
(2011)
Trusted Systems-Third International Conference, INTRUST 2011
, pp. 1-15
-
-
Winter, J.1
Wiegele, P.2
Pirker, M.3
Tögl, R.4
-
28
-
-
79952235927
-
Mobile ticketing system employing trustzone technology
-
11-13 July, Sydney, Australia
-
W. H. W. Hussin, P. Coulton, and R. Edwards, "Mobile ticketing system employing trustzone technology," in 2005 International Conference on Mobile Business (ICMB 2005), 11-13 July 2005, Sydney, Australia, pp. 651-654.
-
(2005)
2005 International Conference on Mobile Business (ICMB 2005)
, pp. 651-654
-
-
Hussin, W.H.W.1
Coulton, P.2
Edwards, R.3
-
29
-
-
74049088382
-
On-board credentials with open provisioning
-
Sydney, Australia, March 10-12
-
K. Kostiainen, J. Ekberg, N. Asokan, and A. Rantala, "On-board credentials with open provisioning," in Proceedings of the 2009 ACM Symposium on Information, Computer and Communications Security, ASIACCS 2009, Sydney, Australia, March 10-12, 2009, pp. 104-115.
-
(2009)
Proceedings of the 2009 ACM Symposium on Information, Computer and Communications Security, ASIACCS 2009
, pp. 104-115
-
-
Kostiainen, K.1
Ekberg, J.2
Asokan, N.3
Rantala, A.4
-
30
-
-
84868121885
-
A framework for privacy-preserving mobile payment on security enhanced ARM trustzone platforms
-
Liverpool, United Kingdom, June 25-27
-
M. Pirker and D. Slamanig, "A framework for privacy-preserving mobile payment on security enhanced ARM trustzone platforms," in 11th IEEE International Conference on Trust, Security and Privacy in Computing and Communications, TrustCom 2012, Liverpool, United Kingdom, June 25-27, 2012, 2012, pp. 1155-1160.
-
(2012)
11th IEEE International Conference on Trust, Security and Privacy in Computing and Communications, TrustCom 2012
, vol.2012
, pp. 1155-1160
-
-
Pirker, M.1
Slamanig, D.2
-
31
-
-
84917737028
-
-
Zynq-7000
-
Zynq-7000, "Zynq-7000 AP SOC," http://www. xilinx. com/products/silicon-devices/soc/zynq-7000/.
-
Zynq-7000 AP SOC
-
-
-
32
-
-
84870755389
-
-
Android Open Source Project
-
Android Open Source Project., "Android Security Overview," http://source. android. com/tech/security/.
-
Android Security Overview
-
-
-
33
-
-
85091276968
-
Security enhanced (SE) android: Bringing flexible MAC to android
-
San Diego, California, USA, February 24-27
-
S. Smalley and R. Craig, "Security enhanced (SE) android: Bringing flexible MAC to android," in 20th Annual Network and Distributed System Security Symposium, NDSS 2013, San Diego, California, USA, February 24-27, 2013.
-
(2013)
20th Annual Network and Distributed System Security Symposium, NDSS 2013
-
-
Smalley, S.1
Craig, R.2
-
34
-
-
84888341014
-
Towards taming privilege-escalation attacks on android
-
San Diego, California, USA, February 5-8
-
S. Bugiel, L. Davi, A. Dmitrienko, T. Fischer, A. Sadeghi, and B. Shastry, "Towards taming privilege-escalation attacks on android," in 19th Annual Network and Distributed System Security Symposium, NDSS 2012, San Diego, California, USA, February 5-8, 2012.
-
(2012)
19th Annual Network and Distributed System Security Symposium, NDSS 2012
-
-
Bugiel, S.1
Davi, L.2
Dmitrienko, A.3
Fischer, T.4
Sadeghi, A.5
Shastry, B.6
-
35
-
-
77954487766
-
Apex: Extending android permission model and enforcement with user-defined runtime constraints
-
Beijing, China, April 13-16
-
M. Nauman, S. Khan, and X. Zhang, "Apex: extending android permission model and enforcement with user-defined runtime constraints," in Proceedings of the 5th ACM Symposium on Information, Computer and Communications Security, ASIACCS 2010, Beijing, China, April 13-16, 2010, pp. 328-332.
-
(2010)
Proceedings of the 5th ACM Symposium on Information, Computer and Communications Security, ASIACCS 2010
, pp. 328-332
-
-
Nauman, M.1
Khan, S.2
Zhang, X.3
-
36
-
-
85066347237
-
QUIRE: Lightweight provenance for smart phone operating systems
-
San Francisco, CA, USA, August 8-12, Proceedings
-
M. Dietz, S. Shekhar, Y. Pisetsky, A. Shu, and D. S. Wallach, "QUIRE: lightweight provenance for smart phone operating systems," in 20th USENIX Security Symposium, San Francisco, CA, USA, August 8-12, 2011, Proceedings.
-
(2011)
20th USENIX Security Symposium
-
-
Dietz, M.1
Shekhar, S.2
Pisetsky, Y.3
Shu, A.4
Wallach, D.S.5
-
37
-
-
80755187778
-
These aren't the droids you're looking for: Retrofitting android to protect data from imperious applications
-
Chicago, Illinois, USA, October 17-21
-
P. Hornyack, S. Han, J. Jung, S. E. Schechter, and D. Wetherall, "These aren't the droids you're looking for: retrofitting android to protect data from imperious applications," in Proceedings of the 18th ACM Conference on Computer and Communications Security, CCS 2011, Chicago, Illinois, USA, October 17-21, 2011, pp. 639-652.
-
(2011)
Proceedings of the 18th ACM Conference on Computer and Communications Security, CCS 2011
, pp. 639-652
-
-
Hornyack, P.1
Han, S.2
Jung, J.3
Schechter, S.E.4
Wetherall, D.5
-
38
-
-
78751555807
-
Porscha: Policy oriented secure content handling in android
-
Austin, Texas, USA, 6-10 December
-
M. Ongtang, K. R. B. Butler, and P. D. McDaniel, "Porscha: policy oriented secure content handling in android," in Twenty-Sixth Annual Computer Security Applications Conference, ACSAC 2010, Austin, Texas, USA, 6-10 December 2010, pp. 221-230.
-
(2010)
Twenty-Sixth Annual Computer Security Applications Conference, ACSAC 2010
, pp. 221-230
-
-
Ongtang, M.1
Butler, K.R.B.2
McDaniel, P.D.3
-
39
-
-
84863094040
-
Trustworthy execution on mobile devices: What security properties can my mobile platform give me
-
Vienna, Austria, June 13-15. Proceedings
-
A. Vasudevan, E. Owusu, Z. Zhou, J. Newsome, and J. M. McCune, "Trustworthy execution on mobile devices: What security properties can my mobile platform give me" in Trust and Trustworthy Computing-5th International Conference, TRUST 2012, Vienna, Austria, June 13-15, 2012. Proceedings, pp. 159-178.
-
(2012)
Trust and Trustworthy Computing-5th International Conference, TRUST 2012
, pp. 159-178
-
-
Vasudevan, A.1
Owusu, E.2
Zhou, Z.3
Newsome, J.4
McCune, J.M.5
-
40
-
-
84889070358
-
Trusted execution environments on mobile devices
-
Berlin, Germany, November 4-8
-
J. Ekberg, K. Kostiainen, and N. Asokan, "Trusted execution environments on mobile devices," in 2013 ACM SIGSAC Conference on Computer and Communications Security, CCS'13, Berlin, Germany, November 4-8, 2013, pp. 1497-1498.
-
(2013)
2013 ACM SIGSAC Conference on Computer and Communications Security, CCS'13
, pp. 1497-1498
-
-
Ekberg, J.1
Kostiainen, K.2
Asokan, N.3
-
42
-
-
85133408027
-
Smartphones as practical and secure location verification tokens for payments
-
San Diego, California, USA, February 23-26
-
C. Marforio, N. Karapanos, C. Soriente, K. Kostiainen, and S. Capkun, "Smartphones as practical and secure location verification tokens for payments," in 21st Annual Network and Distributed System Security Symposium, NDSS 2014, San Diego, California, USA, February 23-26, 2013.
-
(2013)
21st Annual Network and Distributed System Security Symposium, NDSS 2014
-
-
Marforio, C.1
Karapanos, N.2
Soriente, C.3
Kostiainen, K.4
Capkun, S.5
-
43
-
-
84906505419
-
Trustdump: Reliable memory acquisition on smartphones
-
Wroclaw, Poland, September 7-11, 2014. Proceedings, Part I
-
H. Sun, K. Sun, Y. Wang, J. Jing, and S. Jajodia, "Trustdump: Reliable memory acquisition on smartphones," in Computer Security-ESORICS 2014-19th European Symposium on Research in Computer Security, Wroclaw, Poland, September 7-11, 2014. Proceedings, Part I, 2014, pp. 202-218.
-
(2014)
Computer Security-ESORICS 2014-19th European Symposium on Research in Computer Security
, pp. 202-218
-
-
Sun, H.1
Sun, K.2
Wang, Y.3
Jing, J.4
Jajodia, S.5
-
44
-
-
84897768729
-
Using ARM trustzone to build a trusted language runtime for mobile applications
-
Salt Lake City, UT, USA, March 1-5, 2014
-
N. Santos, H. Raj, S. Saroiu, and A. Wolman, "Using ARM trustzone to build a trusted language runtime for mobile applications," in Architectural Support for Programming Languages and Operating Systems, ASPLOS '14, Salt Lake City, UT, USA, March 1-5, 2014, 2014, pp. 67-80.
-
(2014)
Architectural Support for Programming Languages and Operating Systems, ASPLOS '14
, pp. 67-80
-
-
Santos, N.1
Raj, H.2
Saroiu, S.3
Wolman, A.4
-
45
-
-
84937927124
-
-
Samsung Electronics
-
Samsung Electronics, "White Paper: An Overview of Samsung KNOX," http://www. samsung. com/global/business/business-images/resource/white-paper/2013/06/Samsung KNOX whitepaper June-0. pdf.
-
White Paper: An Overview of Samsung KNOX
-
-
-
46
-
-
82655162792
-
Cells: A virtual mobile smartphone architecture
-
Cascais, Portugal, October 23-26
-
J. Andrus, C. Dall, A. V. Hof, O. Laadan, and J. Nieh, "Cells: a virtual mobile smartphone architecture," in Proceedings of the 23rd ACM Symposium on Operating Systems Principles 2011, SOSP 2011, Cascais, Portugal, October 23-26, 2011, pp. 173-187.
-
(2011)
Proceedings of the 23rd ACM Symposium on Operating Systems Principles 2011, SOSP 2011
, pp. 173-187
-
-
Andrus, J.1
Dall, C.2
Hof, A.V.3
Laadan, O.4
Nieh, J.5
-
47
-
-
84857344584
-
Hardware-supported virtualization on ARM
-
P. Varanasi and G. Heiser, "Hardware-supported virtualization on ARM," in APSys '11 Asia Pacific Workshop on Systems, Shanghai, China, July 11-12, 2011, p. 11.
-
APSys '11 Asia Pacific Workshop on Systems, Shanghai, China, July 11-12, 2011, P. 11
-
-
Varanasi, P.1
Heiser, G.2
-
48
-
-
84900421275
-
-
ARM, "ARM Virtualization Extensions," http://www. arm. com/products/processors/technologies/virtualization-extensions. php.
-
ARM Virtualization Extensions
-
-
-
49
-
-
84875683130
-
Inktag: Secure applications on an untrusted operating system
-
Houston, TX, USA-March 16-20
-
O. S. Hofmann, S. Kim, A. M. Dunn, M. Z. Lee, and E. Witchel, "Inktag: secure applications on an untrusted operating system," in Architectural Support for Programming Languages and Operating Systems, ASPLOS '13, Houston, TX, USA-March 16-20, 2013, pp. 265-278.
-
(2013)
Architectural Support for Programming Languages and Operating Systems, ASPLOS '13
, pp. 265-278
-
-
Hofmann, O.S.1
Kim, S.2
Dunn, A.M.3
Lee, M.Z.4
Witchel, E.5
-
50
-
-
77957810674
-
Overshadow: A virtualization-based approach to retrofitting protection in commodity operating systems
-
Seattle, WA, USA, March 1-5
-
X. Chen, T. Garfinkel, E. C. Lewis, P. Subrahmanyam, C. A. Waldspurger, D. Boneh, J. S. Dwoskin, and D. R. K. Ports, "Overshadow: a virtualization-based approach to retrofitting protection in commodity operating systems," in Proceedings of the 13th International Conference on Architectural Support for Programming Languages and Operating Systems, ASPLOS 2008, Seattle, WA, USA, March 1-5, 2008, pp. 2-13.
-
(2008)
Proceedings of the 13th International Conference on Architectural Support for Programming Languages and Operating Systems, ASPLOS 2008
, pp. 2-13
-
-
Chen, X.1
Garfinkel, T.2
Lewis, E.C.3
Subrahmanyam, P.4
Waldspurger, C.A.5
Boneh, D.6
Dwoskin, J.S.7
Ports, D.R.K.8
-
51
-
-
77955186544
-
Trustvisor: Efficient TCB reduction and attestation
-
16-19 May, Berleley/Oakland, California, USA
-
J. M. McCune, Y. Li, N. Qu, Z. Zhou, A. Datta, V. D. Gligor, and A. Perrig, "Trustvisor: Efficient TCB reduction and attestation," in 31st IEEE Symposium on Security and Privacy, S&P 2010, 16-19 May 2010, Berleley/Oakland, California, USA, pp. 143-158.
-
(2010)
31st IEEE Symposium on Security and Privacy, S&P 2010
, pp. 143-158
-
-
McCune, J.M.1
Li, Y.2
Qu, N.3
Zhou, Z.4
Datta, A.5
Gligor, V.D.6
Perrig, A.7
-
52
-
-
80755169488
-
SICE: A hardware-level strongly isolated computing environment for x86 multi-core platforms
-
Chicago, Illinois, USA, October 17-21
-
A. M. Azab, P. Ning, and X. Zhang, "SICE: a hardware-level strongly isolated computing environment for x86 multi-core platforms," in Proceedings of the 18th ACM Conference on Computer and Communications Security, CCS 2011, Chicago, Illinois, USA, October 17-21, 2011, pp. 375-388.
-
(2011)
Proceedings of the 18th ACM Conference on Computer and Communications Security, CCS 2011
, pp. 375-388
-
-
Azab, A.M.1
Ning, P.2
Zhang, X.3
-
53
-
-
84952038346
-
Shielding applications from an untrusted cloud with haven
-
Broomfield, CO, USA, October 6-8
-
A. Baumann, M. Peinado, and G. C. Hunt, "Shielding applications from an untrusted cloud with haven," in 11th USENIX Symposium on Operating Systems Design and Implementation, OSDI '14, Broomfield, CO, USA, October 6-8, 2014., pp. 267-283.
-
(2014)
11th USENIX Symposium on Operating Systems Design and Implementation, OSDI '14
, pp. 267-283
-
-
Baumann, A.1
Peinado, M.2
Hunt, G.C.3
|