-
3
-
-
84944080766
-
HAFIX: Hardware-assisted flow integrity extension
-
O. Arias, L. Davi, M. Hanreich, Y. Jin, P. Koeberl, D. Paul, A.-R. Sadeghi, and D. Sullivan. HAFIX: Hardware-Assisted Flow Integrity Extension. In ACM DAC, 2015
-
(2015)
ACM DAC
-
-
Arias, O.1
Davi, L.2
Hanreich, M.3
Jin, Y.4
Koeberl, P.5
Paul, D.6
Sadeghi, A.-R.7
Sullivan, D.8
-
4
-
-
84894047613
-
The SIMON and SPECK families of lightweight block ciphers
-
R. Beaulieu, D. Shors, J. Smith, S. Treatman-Clark, B. Weeks, and L. Wingers. The SIMON and SPECK Families of Lightweight Block Ciphers. Cryptology ePrint Archive, Report 2013/404, 2013
-
(2013)
Cryptology EPrint Archive, Report 2013/404
-
-
Beaulieu, R.1
Shors, D.2
Smith, J.3
Treatman-Clark, S.4
Weeks, B.5
Wingers, L.6
-
5
-
-
84944111596
-
TyTAN: Tiny trust anchor for tiny devices
-
F. Brasser, B. El Mahjoub, A.-R. Sadeghi, C. Wachsmann, and P. Koeberl. TyTAN: Tiny Trust Anchor for Tiny Devices. In ACM DAC, 2015
-
(2015)
ACM DAC
-
-
Brasser, F.1
El Mahjoub, B.2
Sadeghi, A.-R.3
Wachsmann, C.4
Koeberl, P.5
-
7
-
-
70449640065
-
A logic of secure systems and its application to trusted computing
-
A. Datta, J. Franklin, D. Garg, and D. Kaynar. A Logic of Secure Systems and its Application to Trusted Computing. In IEEE S and P, 2009
-
(2009)
IEEE S and P
-
-
Datta, A.1
Franklin, J.2
Garg, D.3
Kaynar, D.4
-
8
-
-
85073002683
-
SMART: Secure and minimal architecture for (establishing dynamic) root of trust
-
K. E. Defrawy, A. Francillon, D. Perito, and G. Tsudik. SMART: Secure and Minimal Architecture for (Establishing Dynamic) Root of Trust. In NDSS, 2012
-
(2012)
NDSS
-
-
Defrawy, K.E.1
Francillon, A.2
Perito, D.3
Tsudik, G.4
-
11
-
-
84977114676
-
-
Girard, Olivier. openMSP430. http://opencores.org/project,openmsp430
-
Girard, Olivier
-
-
-
13
-
-
85028170979
-
Establishing the genuinity of remote computer systems
-
R. Kennell and L. H. Jamieson. Establishing the Genuinity of Remote Computer Systems. In USENIX Security, 2003
-
(2003)
USENIX Security
-
-
Kennell, R.1
Jamieson, L.H.2
-
14
-
-
70450080729
-
Remote attestation to dynamic system properties: Towards providing complete system integrity evidence
-
C. Kil, E. C. Sezer, A. M. Azab, P. Ning, and X. Zhang. Remote Attestation to Dynamic System Properties: Towards Providing Complete System Integrity Evidence. In IEEE/IFIP DSN, 2009
-
(2009)
IEEE/IFIP DSN
-
-
Kil, C.1
Sezer, E.C.2
Azab, A.M.3
Ning, P.4
Zhang, X.5
-
16
-
-
84984948696
-
New results for timing-based attestation
-
X. Kovah, C. Kallenberg, C. Weathers, A. Herzog, M. Albin, and J. Butterworth. New Results for Timing-Based Attestation. In IEEE S and P, 2011
-
(2011)
IEEE S and P
-
-
Kovah, X.1
Kallenberg, C.2
Weathers, C.3
Herzog, A.4
Albin, M.5
Butterworth, J.6
-
18
-
-
84928023346
-
SBAP: Software-based attestation for peripherals
-
Springer
-
Y. Li, J. M. McCune, and A. Perrig. SBAP: Software-Based Attestation for Peripherals. In TRUST. Springer, 2010
-
(2010)
TRUST
-
-
Li, Y.1
McCune, J.M.2
Perrig, A.3
-
19
-
-
80755144042
-
VIPER: Verifying the integrity of peripherals firmware
-
Y. Li, J. M. McCune, and A. Perrig. VIPER: Verifying the Integrity of PERipherals Firmware. In ACM CCS, 2011
-
(2011)
ACM CCS
-
-
Li, Y.1
McCune, J.M.2
Perrig, A.3
-
20
-
-
77955186544
-
TrustVisor: Efficient TCB reduction and attestation
-
J. M. McCune, Y. Li, N. Qu, Z. Zhou, A. Datta, V. Gligor, and A. Perrig. TrustVisor: Efficient TCB Reduction and Attestation. In IEEE S and P, 2010
-
(2010)
IEEE S and P
-
-
McCune, J.M.1
Li, Y.2
Qu, N.3
Zhou, Z.4
Datta, A.5
Gligor, V.6
Perrig, A.7
-
21
-
-
55149108173
-
Flicker: An execution infrastructure for TCB minimization
-
J. M. McCune, B. J. Parno, A. Perrig, M. K. Reiter, and H. Isozaki. Flicker: An Execution Infrastructure for TCB Minimization. In ACM EuroSys, 2008
-
(2008)
ACM EuroSys
-
-
McCune, J.M.1
Parno, B.J.2
Perrig, A.3
Reiter, M.K.4
Isozaki, H.5
-
22
-
-
84903837342
-
How low can you go recommendations for hardware-supported minimal TCB code execution
-
J. M. McCune, B. J. Parno, A. Perrig, M. K. Reiter, and A. Seshadri. How Low Can You Go? Recommendations for Hardware-Supported Minimal TCB Code Execution. ACM ASPLOS, 2008
-
(2008)
ACM ASPLOS
-
-
McCune, J.M.1
Parno, B.J.2
Perrig, A.3
Reiter, M.K.4
Seshadri, A.5
-
23
-
-
84953273645
-
Remote exploitation of an unaltered passenger vehicle
-
C. Miller and C. Valasek. Remote Exploitation of an Unaltered Passenger Vehicle. In Blackhat USA, 2015
-
(2015)
Blackhat USA
-
-
Miller, C.1
Valasek, C.2
-
26
-
-
84977130552
-
Persistent and dynamic trust: Analysis and the related impact of trusted platforms
-
S. Pearson, M. C. Mont, and S. Crane. Persistent and Dynamic Trust: Analysis and the Related Impact of Trusted Platforms. iTrust, 2005
-
(2005)
ITrust
-
-
Pearson, S.1
Mont, M.C.2
Crane, S.3
-
27
-
-
84885876349
-
Hacking medical devices for fun and insulin: Breaking the human SCADA system
-
J. Radcliffe. Hacking Medical Devices for Fun and Insulin: Breaking the Human SCADA System. In Blackhat USA, 2011
-
(2011)
Blackhat USA
-
-
Radcliffe, J.1
-
29
-
-
77956129809
-
SAKE: Software attestation for key establishment in sensor networks
-
A. Seshadri, M. Luk, and A. Perrig. SAKE: Software Attestation for Key Establishment in Sensor Networks. In IEEE DCOSS. Elsevier, 2008
-
(2008)
IEEE DCOSS. Elsevier
-
-
Seshadri, A.1
Luk, M.2
Perrig, A.3
-
30
-
-
34247361254
-
SCUBA: Secure code update by attestation in sensor networks
-
A. Seshadri, M. Luk, A. Perrig, L. V. Doorn, and P. Khosla. SCUBA: Secure Code Update By Attestation in Sensor Networks. In ACM WiSec, 2006
-
(2006)
ACM WiSec
-
-
Seshadri, A.1
Luk, M.2
Perrig, A.3
Doorn, L.V.4
Khosla, P.5
-
31
-
-
84880889946
-
-
Technical report, DTIC Document
-
A. Seshadri, M. Luk, A. Perrig, L. van Doorn, and P. Khosla. Using FIRE &ICE for Detecting and Recovering Compromised Nodes in Sensor Networks. Technical report, DTIC Document, 2004
-
(2004)
Using FIRE &ICE for Detecting and Recovering Compromised Nodes in Sensor Networks
-
-
Seshadri, A.1
Luk, M.2
Perrig, A.3
Van Doorn, L.4
Khosla, P.5
-
32
-
-
84885617227
-
Pioneer: Verifying code integrity and enforcing untampered code execution on legacy systems
-
A. Seshadri, M. Luk, E. Shi, A. Perrig, L. Van Doorn, and P. Khosla. Pioneer: Verifying Code Integrity and Enforcing Untampered Code Execution on Legacy Systems. In ACM SIGOPS OSR, 2005
-
(2005)
ACM SIGOPS OSR
-
-
Seshadri, A.1
Luk, M.2
Shi, E.3
Perrig, A.4
Van Doorn, L.5
Khosla, P.6
-
34
-
-
85084162788
-
Side effects are not sufficient to authenticate software
-
U. Shankar, M. Chew, and J. D. Tygar. Side effects are not sufficient to authenticate software. In USENIX Security, 2004
-
(2004)
USENIX Security
-
-
Shankar, U.1
Chew, M.2
Tygar, J.D.3
-
35
-
-
84903840167
-
Efficient isolation of trusted subsystems in embedded systems
-
Springer
-
R. Strackx, F. Piessens, and B. Preneel. Efficient Isolation of Trusted Subsystems in Embedded Systems. In SecureComm. Springer, 2010
-
(2010)
SecureComm
-
-
Strackx, R.1
Piessens, F.2
Preneel, B.3
-
38
-
-
79956031885
-
A software-based root-of-trust primitive on multicore platforms
-
Q. Yan, J. Han, Y. Li, and R. Deng. A Software-Based Root-of-Trust Primitive on Multicore Platforms. In ACM ASIACCS, 2011
-
(2011)
ACM ASIACCS
-
-
Yan, Q.1
Han, J.2
Li, Y.3
Deng, R.4
|