Formal security analysis of smart embedded systems
暂无分享,去创建一个
[1] Karthik Pattabiraman,et al. A Model-Based Intrusion Detection System for Smart Meters , 2014, 2014 IEEE 15th International Symposium on High-Assurance Systems Engineering.
[2] M. Bouaziz,et al. An Introduction to Computer Security , 2012 .
[3] Ning Lu,et al. Smart-grid security issues , 2010, IEEE Security & Privacy.
[4] Dmitry Podkuiko,et al. Multi-vendor penetration testing in the advanced metering infrastructure , 2010, ACSAC '10.
[5] Graham Steel,et al. Formal security analysis of PKCS#11 and proprietary extensions , 2010, J. Comput. Secur..
[6] Elaine Shi,et al. Pioneer: verifying code integrity and enforcing untampered code execution on legacy systems , 2005, SOSP '05.
[7] Sjouke Mauw,et al. Foundations of Attack Trees , 2005, ICISC.
[8] Towards a definition of the Internet of Things ( IoT ) , 2015 .
[9] Somesh Jha,et al. Automated generation and analysis of attack graphs , 2002, Proceedings 2002 IEEE Symposium on Security and Privacy.
[10] Ramarathnam Venkatesan,et al. Oblivious Hashing: A Stealthy Software Integrity Verification Primitive , 2002, Information Hiding.
[11] Heejo Lee,et al. This article has been accepted for inclusion in a future issue of this journal. Content is final as presented, with the exception of pagination. INVITED PAPER Cyber–Physical Security of a Smart Grid Infrastructure , 2022 .
[12] Bart Preneel,et al. Remote attestation on legacy operating systems with trusted platform modules , 2008, Sci. Comput. Program..
[13] Sanjam Garg,et al. Unified Architecture for Large-Scale Attested Metering , 2007, 2007 40th Annual Hawaii International Conference on System Sciences (HICSS'07).
[14] Huaxiong Wang,et al. Formal Security Analysis of Australian E-passport Implementation , 2008, AISC.
[15] Miroslav Svéda,et al. A Formal Model for Network-Wide Security Analysis , 2008, 15th Annual IEEE International Conference and Workshop on the Engineering of Computer Based Systems (ecbs 2008).
[16] Christel Baier,et al. Principles of model checking , 2008 .
[17] Ana R. Cavalli,et al. Security Protocol Testing Using Attack Trees , 2009, 2009 International Conference on Computational Science and Engineering.
[18] Lui Sha,et al. SecureCore: A multicore-based intrusion detection architecture for real-time embedded systems , 2013, 2013 IEEE 19th Real-Time and Embedded Technology and Applications Symposium (RTAS).
[19] Indrajit Ray,et al. Using Attack Trees to Identify Malicious Attacks from Authorized Insiders , 2005, ESORICS.
[20] Matt Bishop. Introduction to Computer Security , 2004 .
[21] E. Byres,et al. The Use of Attack Trees in Assessing Vulnerabilities in SCADA Systems , 2004 .
[22] Matti Valovirta,et al. Experimental Security Analysis of a Modern Automobile , 2011 .
[23] Caterina Urban,et al. Formal analysis of Facebook Connect Single Sign-On authentication protocol , 2010 .
[24] Geoffrey. Randall. The Office of Gas and Electricity Markets , 2009 .
[25] Christoph Klemenjak,et al. YoMo: the Arduino-based smart metering board , 2014, Computer Science - Research and Development.
[26] David Gries,et al. The Science of Programming , 1981, Text and Monographs in Computer Science.
[27] Marc Dacier,et al. A framework for attack patterns' discovery in honeynet data , 2008 .
[28] Saman A. Zonouz,et al. A Fuzzy Markov Model for scalable reliability analysis of Advanced Metering Infrastructure , 2012, 2012 IEEE PES Innovative Smart Grid Technologies (ISGT).
[29] S. Mauw,et al. Specification-based intrusion detection for advanced metering infrastructures , 2022 .
[30] Robert J. Ellison,et al. Attack Trees , 2009, Encyclopedia of Biometrics.
[31] Miguel Correia,et al. CRUTIAL: The Blueprint of a Reference Critical Information Infrastructure Architecture , 2006, CRITIS.
[32] Niraj K. Jha,et al. Analysis and design of a hardware/software trusted platform module for embedded systems , 2008, TECS.
[33] Michael Gegick,et al. Matching attack patterns to security vulnerabilities in software-intensive system designs , 2005, SESS@ICSE.
[34] Dmitry Podkuiko,et al. Energy Theft in the Advanced Metering Infrastructure , 2009, CRITIS.
[35] Wolfgang Reisig,et al. Lectures on Petri Nets I: Basic Models , 1996, Lecture Notes in Computer Science.
[36] William H. Sanders,et al. Intrusion Detection for Advanced Metering Infrastructures: Requirements and Architectural Directions , 2010, 2010 First IEEE International Conference on Smart Grid Communications.
[37] Narciso Martí-Oliet,et al. Rewriting Logic as a Logical and Semantic Framework , 1996 .
[38] Somesh Jha,et al. Two formal analyses of attack graphs , 2002, Proceedings 15th IEEE Computer Security Foundations Workshop. CSFW-15.
[39] Karthik Pattabiraman,et al. A model for security analysis of smart meters , 2012, IEEE/IFIP International Conference on Dependable Systems and Networks Workshops (DSN 2012).
[40] Narciso Martí-Oliet,et al. All About Maude - A High-Performance Logical Framework, How to Specify, Program and Verify Systems in Rewriting Logic , 2007, All About Maude.
[41] J. Meseguer,et al. Rewriting Logic as a Logical and Semantic Framework , 1996 .
[42] Christel Baier,et al. Principles of Model Checking (Representation and Mind Series) , 2008 .
[43] Eduardo B. Fernández,et al. Attack Patterns: A New Forensic and Design Tool , 2007, IFIP Int. Conf. Digital Forensics.
[44] Antti Valmari,et al. The State Explosion Problem , 1996, Petri Nets.
[45] Patrick D. McDaniel,et al. Security and Privacy Challenges in the Smart Grid , 2009, IEEE Security & Privacy.