IBM Research Report Risk Modulating Factors in Risk-Based Access Control for Information in a MANET

[1]  John A. Clark,et al.  Risk profiles and distributed risk assessment , 2009, Comput. Secur..

[2]  Benny Pinkas,et al.  Cryptanalysis of the random number generator of the Windows operating system , 2009, TSEC.

[3]  Pierre L’Ecuyer,et al.  Random Number Generation , 2008, Encyclopedia of Algorithms.

[4]  Benny Pinkas,et al.  Cryptanalysis of the windows random number generator , 2007, CCS '07.

[5]  Adrian Perrig,et al.  SecVisor: a tiny hypervisor to provide lifetime kernel code integrity for commodity OSes , 2007, SOSP.

[6]  Renato J. O. Figueiredo,et al.  I/O processing in a virtualized platform: a simulation-driven approach , 2007, VEE '07.

[7]  Claudia Keser,et al.  Fuzzy Multi-Level Security: An Experiment on Quantified Risk-Adaptive Access Control , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).

[8]  Johannes Helander,et al.  Medina: Combining Evidence to Build Trust , 2007 .

[9]  Ian A. Brown,et al.  A Security Risk Measurement for the RAdAC Model , 2007 .

[10]  Dakshi Agrawal,et al.  Utility Sampling for Trust Metrics in PKI , 2007, IACR Cryptol. ePrint Arch..

[11]  Gil Neiger,et al.  IntelŴVirtualization Technology: Hardware Support for Efficient Processor Virtualization , 2006 .

[12]  Benny Pinkas,et al.  Analysis of the Linux random number generator , 2006, 2006 IEEE Symposium on Security and Privacy (S&P'06).

[13]  Paul A. Karger,et al.  Multi-level security requirements for hypervisors , 2005, 21st Annual Computer Security Applications Conference (ACSAC'05).

[14]  Dakshi Agrawal,et al.  Templates as Master Keys , 2005, CHES.

[15]  David Larson,et al.  Advanced virtualization capabilities of POWER5 systems , 2005, IBM J. Res. Dev..

[16]  Rahim Choudhary A policy based architecture for NSA RAdAC model , 2005, Proceedings from the Sixth Annual IEEE SMC Information Assurance Workshop.

[17]  Marvin Schaefer If A1 is the answer, what was the question? An Edgy Naif's retrospective on promulgating the trusted computer systems evaluation criteria , 2004, 20th Annual Computer Security Applications Conference.

[18]  Trent Jaeger,et al.  Design and Implementation of a TCG-based Integrity Measurement Architecture , 2004, USENIX Security Symposium.

[19]  John Ioannidis,et al.  A key recovery attack on the 802.11b wired equivalent privacy protocol (WEP) , 2004, TSEC.

[20]  Dakshi Agrawal,et al.  Multi-channel Attacks , 2003, CHES.

[21]  Dakshi Agrawal,et al.  The EM Side-Channel(s) , 2002, CHES.

[22]  Pankaj Rohatgi,et al.  Template Attacks , 2002, CHES.

[23]  Pankaj Rohatgi,et al.  Partitioning attacks: or how to rapidly clone some GSM cards , 2002, Proceedings 2002 IEEE Symposium on Security and Privacy.

[24]  Hugo Krawczyk,et al.  The Order of Encryption and Authentication for Protecting Communications (or: How Secure Is SSL?) , 2001, CRYPTO.

[25]  Peter Gutmann,et al.  Data Remanence in Semiconductor Devices , 2001, USENIX Security Symposium.

[26]  David A. Wagner,et al.  Intercepting mobile communications: the insecurity of 802.11 , 2001, MobiCom '01.

[27]  Pau-Chen Cheng An architecture for the Internet Key Exchange Protocol , 2001, IBM Syst. J..

[28]  Mike Hibler,et al.  The Flask Security Architecture: System Support for Diverse Security Policies , 1999, USENIX Security Symposium.

[29]  Pankaj Rohatgi,et al.  Towards Sound Approaches to Counteract Power-Analysis Attacks , 1999, CRYPTO.

[30]  Hugo Krawczyk,et al.  A Security Architecture for the Internet Protocol , 1999, IBM Syst. J..

[31]  Dan Harkins,et al.  The Internet Key Exchange (IKE) , 1998, RFC.

[32]  Bruce Schneier,et al.  Analysis of the SSL 3.0 protocol , 1996 .

[33]  Steven M. Bellovin,et al.  Problem Areas for the IP Security Protocols , 1996, USENIX Security Symposium.

[34]  Peter Gutmann,et al.  Secure deletion of data from magnetic and solid-state memory , 1996 .

[35]  Randall J. Atkinson,et al.  Security Architecture for the Internet Protocol , 1995, RFC.

[36]  Moti Yung,et al.  The KryptoKnight family of light-weight protocols for authentication and key distribution , 1995, TNET.

[37]  Moti Yung,et al.  Systematic Design of a Family of Attack-Resistant Authentication Protocols , 1993, IEEE J. Sel. Areas Commun..

[38]  Mary Ellen Zurko,et al.  A Retrospective on the VAX VMM Security Kernel , 1991, IEEE Trans. Software Eng..

[39]  Mary Ellen Zurko,et al.  A VMM security kernel for the VAX architecture , 1990, Proceedings. 1990 IEEE Computer Society Symposium on Research in Security and Privacy.

[40]  Peter Wright,et al.  Spy Catcher : The Candid Autobiography of a Senior Intelligence Officer , 1987 .

[41]  G H Nibaldi Proposed Technical Evaluation Criteria for Trusted Computer Systems , 1979 .

[42]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.