RIMI: Instruction-level Memory Isolation for Embedded Systems on RISC-V
暂无分享,去创建一个
Howon Kim | Haeyoung Kim | Jinjae Lee | Derry Pratama | Asep Muhamad Awaludin | Donghyun Kwon | Ho-Seop Kim | Haeyoung Kim | A. Awaludin | Donghyun Kwon | Jinjae Lee | Derry Pratama
[1] Christoforos E. Kozyrakis,et al. Hardware Enforcement of Application Security Policies Using Tagged Memory , 2008, OSDI.
[2] David A. Wagner,et al. The Performance Cost of Shadow Stacks and Stack Canaries , 2015, AsiaCCS.
[3] Johannes Götzfried,et al. Hardware-Based Trusted Computing Architectures for Isolation and Attestation , 2018, IEEE Transactions on Computers.
[4] Donald E. Porter,et al. Graphene-SGX: A Practical Library OS for Unmodified Applications on SGX , 2017, USENIX Annual Technical Conference.
[5] Karim Eldefrawy. SMART: Secure and Minimal Architecture for (Establishing a Dynamic) Root of Trust , 2012, NDSS 2012.
[6] Abdulrahman Al-Ahmari,et al. Requirements of the Smart Factory System: A Survey and Perspective , 2018, Machines.
[7] Krste Asanovic,et al. Mondrix: memory isolation for linux using mondriaan memory protection , 2005, SOSP '05.
[8] Shweta Shinde,et al. Panoply: Low-TCB Linux Applications With SGX Enclaves , 2017, NDSS.
[9] Ahmad-Reza Sadeghi,et al. TyTAN: Tiny trust anchor for tiny devices , 2015, 2015 52nd ACM/EDAC/IEEE Design Automation Conference (DAC).
[10] Vikram S. Adve,et al. LLVM: a compilation framework for lifelong program analysis & transformation , 2004, International Symposium on Code Generation and Optimization, 2004. CGO 2004..
[11] Zhongshu Gu,et al. Securing Real-Time Microcontroller Systems through Customized Memory View Switching , 2018, NDSS.
[12] Simon J. Hollis,et al. BEEBS: Open Benchmarks for Energy Measurements on Embedded Platforms , 2013, ArXiv.
[13] Gene Tsudik,et al. SMART: Secure and Minimal Architecture for (Establishing Dynamic) Root of Trust , 2012, NDSS.
[14] Peter Druschel,et al. ERIM: Secure and Efficient In-process Isolation with Memory Protection Keys , 2018, ArXiv.
[15] Frank Piessens,et al. Sancus: Low-cost Trustworthy Extensible Networked Devices with a Zero-software Trusted Computing Base , 2013, USENIX Security Symposium.
[16] Vijay Varadharajan,et al. TrustLite: a security architecture for tiny embedded devices , 2014, EuroSys '14.
[17] David M. Eyers,et al. SCONE: Secure Linux Containers with Intel SGX , 2016, OSDI.
[18] James Newsome,et al. Design, Implementation and Verification of an eXtensible and Modular Hypervisor Framework , 2013, 2013 IEEE Symposium on Security and Privacy.
[19] Mathias Payer,et al. SoK: Shining Light on Shadow Stacks , 2018, 2019 IEEE Symposium on Security and Privacy (SP).
[20] Saurabh Bagchi,et al. Protecting Bare-Metal Embedded Systems with Privilege Overlays , 2017, 2017 IEEE Symposium on Security and Privacy (SP).
[21] Long Lu,et al. Shreds: Fine-Grained Execution Units with Private Memory , 2016, 2016 IEEE Symposium on Security and Privacy (SP).
[22] Emmett Witchel,et al. InkTag: secure applications on an untrusted operating system , 2013, ASPLOS '13.
[23] Ying Bai,et al. ARM?? Memory Protection Unit (MPU) , 2016 .
[24] Ahmad-Reza Sadeghi,et al. TIMBER-V: Tag-Isolated Memory Bringing Fine-grained Enclaves to RISC-V , 2019, NDSS.
[25] Yunsup Lee,et al. The RISC-V Instruction Set Manual , 2014 .
[26] Felix C. Freiling,et al. Soteria: Offline Software Protection within Low-cost Embedded Devices , 2015, ACSAC.
[27] Carlos Eduardo Cugnasca,et al. Home automation networks: A survey , 2017, Comput. Stand. Interfaces.