-
1
-
-
0003508558
-
-
National Institute of Standards and Technology, FIPS-197, Nov
-
Advanced Encryption Standard. National Institute of Standards and Technology, FIPS-197, Nov. 2001.
-
(2001)
Advanced Encryption Standard
-
-
-
4
-
-
0030672130
-
A secure and reliable bootstrap architecture
-
May
-
ARBAUGH, W., FARBER, D., AND SMITH, J. A secure and reliable bootstrap architecture. In Proc. IEEE Symp. on Security and Privacy (May 1997), pp. 65–71.
-
(1997)
Proc. IEEE Symp. On Security and Privacy
, pp. 65-71
-
-
Arbaugh, W.1
Farber, D.2
Smith, J.3
-
6
-
-
85080343592
-
-
Intel Press, May
-
BARRY, P., AND HARTNETT, G. Designing Embedded Networking Applications: Essential Insights for Developers of Intel IXP4XX Network Processor Systems, first ed. Intel Press, May 2005, p. 47.
-
(2005)
Designing Embedded Networking Applications: Essential Insights for Developers of Intel IXP4XX Network Processor Systems
, pp. 47
-
-
Barry, P.1
Hartnett, G.2
-
7
-
-
35248863066
-
New partial key exposure attacks on RSA
-
BLÖMER, J., AND MAY, A. New partial key exposure attacks on RSA. In Proc. CRYPTO 2003 (2003), pp. 27–43.
-
(2003)
Proc. CRYPTO 2003
, pp. 27-43
-
-
Blömer, J.1
May, A.2
-
9
-
-
84947735905
-
An attack on RSA given a small fraction of the private key bits
-
BONEH, D., DURFEE, G., AND FRANKEL, Y. An attack on RSA given a small fraction of the private key bits. In Advances in Cryptology – ASIACRYPT’98 (1998), pp. 25–34.
-
(1998)
Advances in Cryptology – ASIACRYPT’98
, pp. 25-34
-
-
Boneh, D.1
Durfee, G.2
Frankel, Y.3
-
11
-
-
84948973494
-
Exposure-resilient functions and all-or-nothing transforms
-
CANETTI, R., DODIS, Y., HALEVI, S., KUSHILEVITZ, E., AND SAHAI, A. Exposure-resilient functions and all-or-nothing transforms. In Advances in Cryptology – EUROCRYPT 2000 (2000), vol. 1807/2000, pp. 453–469.
-
(2000)
Advances in Cryptology – EUROCRYPT 2000
, vol.1807
, Issue.2000
, pp. 453-469
-
-
Canetti, R.1
Dodis, Y.2
Halevi, S.3
Kushilevitz, E.4
Sahai, A.5
-
12
-
-
3042731401
-
A hardware-based memory acquisition procedure for digital investigations
-
Dec
-
CARRIER, B. D., AND GRAND, J. A hardware-based memory acquisition procedure for digital investigations. Digital Investigation 1 (Dec. 2003), 50–60.
-
(2003)
Digital Investigation
, vol.1
, pp. 50-60
-
-
Carrier, B.D.1
Grand, J.2
-
13
-
-
84889030419
-
Shredding your garbage: Reducing data lifetime through secure deallocation
-
Aug
-
CHOW, J., PFAFF, B., GARFINKEL, T., AND ROSENBLUM, M. Shredding your garbage: Reducing data lifetime through secure deallocation. In Proc. 14th USENIX Security Symposium (Aug. 2005), pp. 331–346.
-
(2005)
Proc. 14th USENIX Security Symposium
, pp. 331-346
-
-
Chow, J.1
Pfaff, B.2
Garfinkel, T.3
Rosenblum, M.4
-
14
-
-
0001494997
-
Small solutions to polynomial equations, and low exponent RSA vulnerabilities
-
COPPERSMITH, D. Small solutions to polynomial equations, and low exponent RSA vulnerabilities. J. Cryptology 10, 4 (1997), 233–260.
-
(1997)
J. Cryptology
, vol.10
, Issue.4
, pp. 233-260
-
-
Coppersmith, D.1
-
18
-
-
0035474388
-
Building the IBM 4758 secure coprocessor
-
Oct
-
DYER, J. G., LINDEMANN, M., PEREZ, R., SAILER, R., VAN DOORN, L., SMITH, S. W., AND WEINGART, S. Building the IBM 4758 secure coprocessor. Computer 34 (Oct. 2001), 57–66.
-
(2001)
Computer
, vol.34
, pp. 57-66
-
-
Dyer, J.G.1
Lindemann, M.2
Perez, R.3
Sailer, R.4
van Doorn, L.5
Smith, S.W.6
Weingart, S.7
-
19
-
-
85080335055
-
On the meaning of ‘physical access’ to a computing device: A vulnerability classification of mobile computing devices
-
Apr
-
ECKSTEIN, K., AND DORNSEIF, M. On the meaning of ‘physical access’ to a computing device: A vulnerability classification of mobile computing devices. Presentation, NATO C3A Workshop on Network-Enabled Warfare, Apr. 2005.
-
(2005)
Presentation, NATO C3A Workshop on Network-Enabled Warfare
-
-
Eckstein, K.1
Dornseif, M.2
-
22
-
-
0004610703
-
Secure deletion of data from magnetic and solid-state memory
-
July
-
GUTMANN, P. Secure deletion of data from magnetic and solid-state memory. In Proc. 6th USENIX Security Symposium (July 1996), pp. 77–90.
-
(1996)
Proc. 6th USENIX Security Symposium
, pp. 77-90
-
-
Gutmann, P.1
-
23
-
-
85084163443
-
Data remanence in semiconductor devices
-
Aug
-
GUTMANN, P. Data remanence in semiconductor devices. In Proc. 10th USENIX Security Symposium (Aug. 2001), pp. 39–54.
-
(2001)
Proc. 10th USENIX Security Symposium
, pp. 39-54
-
-
Gutmann, P.1
-
27
-
-
27544511310
-
Architecture for protecting critical secrets in microprocessors
-
LEE, R. B., KWAN, P. C., MCGREGOR, J. P., DWOSKIN, J., AND WANG, Z. Architecture for protecting critical secrets in microprocessors. In Proc. Intl. Symposium on Computer Architecture (2005), pp. 2–13.
-
(2005)
Proc. Intl. Symposium on Computer Architecture
, pp. 2-13
-
-
Lee, R.B.1
Kwan, P.C.2
McGregor, J.P.3
Dwoskin, J.4
Wang, Z.5
-
28
-
-
17544370316
-
Architectural support for copy and tamper resistant software
-
LIE, D., THEKKATH, C. A., MITCHELL, M., LINCOLN, P., BONEH, D., MITCHELL, J., AND HOROWITZ, M. Architectural support for copy and tamper resistant software. In Symp. on Architectural Support for Programming Languages and Operating Systems (2000), pp. 168–177.
-
(2000)
Symp. On Architectural Support for Programming Languages and Operating Systems
, pp. 168-177
-
-
Lie, D.1
Thekkath, C.A.2
Mitchell, M.3
Lincoln, P.4
Boneh, D.5
Mitchell, J.6
Horowitz, M.7
-
29
-
-
0018482902
-
Eigenschaften von MOS-EinTransistorspeicherzellen bei tiefen Temperaturen
-
June
-
LINK, W., AND MAY, H. Eigenschaften von MOS-EinTransistorspeicherzellen bei tiefen Temperaturen. Archiv für Elektronik und Übertragungstechnik 33 (June 1979), 229–235.
-
(1979)
Archiv Für Elektronik Und Übertragungstechnik
, vol.33
, pp. 229-235
-
-
Link, W.1
May, H.2
-
30
-
-
84937407660
-
Tweakable block ciphers
-
LISKOV, M., RIVEST, R. L., AND WAGNER, D. Tweakable block ciphers. In Advances in Cryptology – CRYPTO 2002 (2002), pp. 31–46.
-
(2002)
Advances in Cryptology – CRYPTO 2002
, pp. 31-46
-
-
Liskov, M.1
Rivest, R.L.2
Wagner, D.3
-
31
-
-
85080455442
-
Penetration testing windows vista BitLocker drive encryption
-
Sept
-
MACIVER, D. Penetration testing Windows Vista BitLocker drive encryption. Presentation, Hack In The Box, Sept. 2006.
-
(2006)
Presentation, Hack in the Box
-
-
Maciver, D.1
-
32
-
-
85080350420
-
-
Jan
-
NATIONAL CONFERENCE OF STATE LEGISLATURES. State security breach notification laws. http://www.ncsl.org/programs/lis/cip/priv/breachlaws.htm, Jan. 2008.
-
(2008)
State Security Breach Notification Laws
-
-
-
35
-
-
33644958567
-
Efficient instantiations of tweakable blockciphers and refinements to modes OCB and PMAC
-
ROGAWAY, P. Efficient instantiations of tweakable blockciphers and refinements to modes OCB and PMAC. In Advances in Cryptology – ASIACRYPT 2004 (2004), pp. 16–31.
-
(2004)
Advances in Cryptology – ASIACRYPT 2004
, pp. 16-31
-
-
Rogaway, P.1
-
37
-
-
0034450424
-
Analysis of radiation effects on individual DRAM cells
-
Dec
-
SCHEICK, L. Z., GUERTIN, S. M., AND SWIFT, G. M. Analysis of radiation effects on individual DRAM cells. IEEE Transactions on Nuclear Science 47 (Dec. 2000), 2534–2538.
-
(2000)
IEEE Transactions on Nuclear Science
, vol.47
, pp. 2534-2538
-
-
Scheick, L.Z.1
Guertin, S.M.2
Swift, G.M.3
-
43
-
-
48749119665
-
The acquisition and analysis of random access memory
-
Dec
-
VIDAS, T. The acquisition and analysis of random access memory. Journal of Digital Forensic Practice 1 (Dec. 2006), 315–323.
-
(2006)
Journal of Digital Forensic Practice
, vol.1
, pp. 315-323
-
-
Vidas, T.1
-
46
-
-
0024719533
-
Low-temperature operation of silicon dynamic random-access memories
-
Aug
-
WYNS, P., AND ANDERSON, R. L. Low-temperature operation of silicon dynamic random-access memories. IEEE Transactions on Electron Devices 36 (Aug. 1989), 1423–1428.
-
(1989)
IEEE Transactions on Electron Devices
, vol.36
, pp. 1423-1428
-
-
Wyns, P.1
Anderson, R.L.2
|