A compiler-hardware approach to software protection for embedded systems
暂无分享,去创建一个
[1] Bennet S. Yee,et al. Secure Coprocessors in Electronic Commerce Applications , 1995, USENIX Workshop on Electronic Commerce.
[2] Tao Zhang,et al. Hardware assisted control flow obfuscation for embedded processors , 2004, CASES '04.
[3] Dan Boneh,et al. Architectural support for copy and tamper resistant software , 2000, SIGP.
[4] David A. Wagner,et al. A First Step Towards Automated Detection of Buffer Overrun Vulnerabilities , 2000, NDSS.
[5] David Aucsmith,et al. Tamper Resistant Software: An Implementation , 1996, Information Hiding.
[6] Aleksandar Milenkovic,et al. Hardware support for code integrity in embedded processors , 2005, CASES '05.
[7] Alok N. Choudhary,et al. Exploring Area/Delay Tradeoffs in an AES FPGA Implementation , 2004, FPL.
[8] Sean W. Smith,et al. Building a high-performance, programmable secure coprocessor , 1999, Comput. Networks.
[9] William A. Arbaugh,et al. A secure and reliable bootstrap architecture , 1997, Proceedings. 1997 IEEE Symposium on Security and Privacy (Cat. No.97CB36097).
[10] Amir Roth,et al. Using DISE to protect return addresses from attack , 2005, CARN.
[11] Krste Asanovic,et al. Mondrian memory protection , 2002, ASPLOS X.
[12] Trevor Mudge,et al. MiBench: A free, commercially representative embedded benchmark suite , 2001 .
[13] Robert E. Tarjan,et al. Dynamic Self-Checking Techniques for Improved Tamper Resistance , 2001, Digital Rights Management Workshop.
[14] Todd M. Austin,et al. SimpleScalar: An Infrastructure for Computer System Modeling , 2002, Computer.
[15] Alok N. Choudhary,et al. High-Performance Software Protection Using Reconfigurable Architectures , 2006, Proceedings of the IEEE.
[16] Crispan Cowan,et al. StackGuard: Automatic Adaptive Detection and Prevention of Buffer-Overflow Attacks , 1998, USENIX Security Symposium.
[17] Tao Zhang,et al. HIDE: an infrastructure for efficiently protecting information leakage on the address bus , 2004, ASPLOS XI.
[18] Xiaoyun Wang,et al. Finding Collisions in the Full SHA-1 , 2005, CRYPTO.
[19] G. Edward Suh,et al. AEGIS: architecture for tamper-evident and tamper-resistant processing , 2003 .
[20] Miodrag Potkonjak,et al. Enabling trusted software integrity , 2002, ASPLOS X.
[21] Bart Preneel,et al. An FPGA implementation of an elliptic curve processor GF(2m) , 2004, GLSVLSI '04.
[22] Christof Paar,et al. An FPGA Implementation and Performance Evaluation of the AES Block Cipher Candidate Algorithm Finalists , 2000, AES Candidate Conference.
[23] Nasir D. Memon,et al. SAFE-OPS: An approach to embedded software security , 2005, TECS.
[24] M. Kuhn,et al. The Advanced Computing Systems Association Design Principles for Tamper-resistant Smartcard Processors Design Principles for Tamper-resistant Smartcard Processors , 2022 .
[25] Ingrid Verbauwhede,et al. A 21.54 Gbits/s fully pipelined AES processor on FPGA , 2004, 12th Annual IEEE Symposium on Field-Programmable Custom Computing Machines.
[26] Carla E. Brodley,et al. SmashGuard: A Hardware Solution to Prevent Security Attacks on the Function Return Address , 2006, IEEE Transactions on Computers.