TVLAN: Trusted and Virtualised Local Area Networks
暂无分享,去创建一个
[1] Stefan Savage,et al. Inside the Slammer Worm , 2003, IEEE Secur. Priv..
[2] Guofei Gu,et al. Conficker and beyond: a large-scale empirical study , 2010, ACSAC '10.
[3] James E. Smith,et al. The architecture of virtual machines , 2005, Computer.
[4] Peng Ning,et al. Remote attestation to dynamic system properties: Towards providing complete system integrity evidence , 2009, 2009 IEEE/IFIP International Conference on Dependable Systems & Networks.
[5] Tal Garfinkel,et al. A Virtual Machine Introspection Based Architecture for Intrusion Detection , 2003, NDSS.
[6] Samuel T. King,et al. ReVirt: enabling intrusion analysis through virtual-machine logging and replay , 2002, OPSR.
[7] Christopher Krügel,et al. Analysis of a Botnet Takeover , 2011, IEEE Security & Privacy.
[8] Miguel Castro,et al. Vigilante: end-to-end containment of internet worms , 2005, SOSP '05.
[9] Heng Yin,et al. Dynamic Spyware Analysis , 2007, USENIX Annual Technical Conference.
[10] Andrea C. Arpaci-Dusseau,et al. VMM-based hidden process detection and identification using Lycosid , 2008, VEE '08.
[11] Trent Jaeger,et al. Design and Implementation of a TCG-based Integrity Measurement Architecture , 2004, USENIX Security Symposium.
[12] Gerald J. Popek,et al. Formal requirements for virtualizable third generation architectures , 1974, CACM.
[13] Nirwan Ansari,et al. Revealing Packed Malware , 2008, IEEE Security & Privacy.
[14] Wenke Lee,et al. Lares: An Architecture for Secure Active Monitoring Using Virtualization , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).
[15] Stefan Berger,et al. vTPM: Virtualizing the Trusted Platform Module , 2006, USENIX Security Symposium.
[16] Ahmad-Reza Sadeghi,et al. Property-based attestation for computing platforms: caring about properties, not mechanisms , 2004, NSPW '04.
[17] Vinod Yegneswaran,et al. BLADE: an attack-agnostic approach for preventing drive-by malware infections , 2010, CCS '10.