Scalable Integrity-Guaranteed AJAX
暂无分享,去创建一个
[1] Andrew C. Myers,et al. SIF: Enforcing Confidentiality and Integrity in Web Applications , 2007, USENIX Security Symposium.
[2] Elisa Bertino,et al. SINE: Cache-friendly integrity for the web , 2009, 2009 5th IEEE Workshop on Secure Network Protocols.
[3] George M. Mohay,et al. Kernel and shell based applications integrity assurance , 1997, Proceedings 13th Annual Computer Security Applications Conference.
[4] Benjamin Livshits,et al. Ripley: automatically securing web 2.0 applications through replicated execution , 2009, CCS.
[5] Leah H. Jamieson,et al. Establishing the Genuinity of Remote Computer Systems , 2003, USENIX Security Symposium.
[6] Diomidis Spinellis,et al. Reflection as a mechanism for software integrity verification , 2000, TSEC.
[7] Paul C. van Oorschot,et al. A generic attack on checksumming-based software tamper resistance , 2005, 2005 IEEE Symposium on Security and Privacy (S&P'05).
[8] M. Frans Kaashoek,et al. SSL splitting: Securely serving data from untrusted caches , 2003, Comput. Networks.
[9] Sean W. Smith,et al. Building the IBM 4758 Secure Coprocessor , 2001, Computer.
[10] Sean W. Smith,et al. Securing Web servers against insider attack , 2001, Seventeenth Annual Computer Security Applications Conference.
[11] Silvio Micali,et al. On-line/off-line digital signatures , 1996, Journal of Cryptology.
[12] Claudio Soriente,et al. On the difficulty of software-based attestation of embedded devices , 2009, CCS.
[13] J. Aaron Pendergrass,et al. Linux kernel integrity measurement using contextual inspection , 2007, STC '07.
[14] V. N. Venkatakrishnan,et al. Blueprint: Robust Prevention of Cross-site Scripting Attacks for Existing Browsers , 2009, 2009 30th IEEE Symposium on Security and Privacy.
[15] Trent Jaeger,et al. PRIMA: policy-reduced integrity measurement architecture , 2006, SACMAT '06.
[16] Nikhil Swamy,et al. Cross-tier, label-based security enforcement for web applications , 2009, SIGMOD Conference.
[17] Trent Jaeger,et al. Design and Implementation of a TCG-based Integrity Measurement Architecture , 2004, USENIX Security Symposium.
[18] Giovanni Vigna,et al. Static Enforcement of Web Application Integrity Through Strong Typing , 2009, USENIX Security Symposium.
[19] Scott A. Rotondo. Trusted Computing Group , 2011, Encyclopedia of Cryptography and Security.
[20] Bruce Schneier,et al. Ten Risks of PKI , 2004 .
[21] Shan Jiang,et al. WebALPS Implementation and Performance Analysis: Using Trusted Co-servers to Enhance Privacy and Security of Web Interactions , 2001 .
[22] Rosario Gennaro,et al. Off-Line/On-Line Signatures: Theoretical Aspects and Experimental Results , 2008, Public Key Cryptography.
[23] Trent Jaeger,et al. Scalable Web Content Attestation , 2012, IEEE Trans. Computers.
[24] Pietro Iglio. TrustedBox: a kernel-level integrity checker , 1999, Proceedings 15th Annual Computer Security Applications Conference (ACSAC'99).
[25] Jonathon T. Giffin,et al. Strengthening software self-checksumming via self-modifying code , 2005, 21st Annual Computer Security Applications Conference (ACSAC'05).
[26] Dawn Xiaodong Song,et al. Document Structure Integrity: A Robust Basis for Cross-site Scripting Defense , 2009, NDSS.
[27] M. Rabin. DIGITALIZED SIGNATURES AND PUBLIC-KEY FUNCTIONS AS INTRACTABLE AS FACTORIZATION , 1979 .
[28] Jakob Nielsen,et al. Designing Web Usability: The Practice of Simplicity , 1999 .
[29] Ronald Cramer,et al. Public Key Cryptography - PKC 2008, 11th International Workshop on Practice and Theory in Public-Key Cryptography, Barcelona, Spain, March 9-12, 2008. Proceedings , 2008, Public Key Cryptography.
[30] G. Edward Suh,et al. AEGIS: architecture for tamper-evident and tamper-resistant processing , 2003 .
[31] Josef Pieprzyk,et al. On-the-fly web content integrity check boosts users' confidence , 2002, CACM.
[32] Pradeep K. Khosla,et al. SWATT: softWare-based attestation for embedded devices , 2004, IEEE Symposium on Security and Privacy, 2004. Proceedings. 2004.
[33] G. Edward Suh,et al. The AEGIS Processor Architecture for Tamper-Evident and Tamper-Resistant Processing , 2003 .
[34] Tadayoshi Kohno,et al. Detecting In-Flight Page Changes with Web Tripwires , 2008, NSDI.
[35] Trent Jaeger,et al. An architecture for enforcing end-to-end access control over web applications , 2010, SACMAT '10.
[36] Elaine Shi,et al. Pioneer: verifying code integrity and enforcing untampered code execution on legacy systems , 2005, SOSP '05.
[37] Ravi S. Sandhu,et al. Enhancing data authenticity and integrity in P2P systems , 2005, IEEE Internet Computing.
[38] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[39] Ralph C. Merkle,et al. Protocols for Public Key Cryptosystems , 1980, 1980 IEEE Symposium on Security and Privacy.
[40] William A. Arbaugh,et al. Copilot - a Coprocessor-based Kernel Runtime Integrity Monitor , 2004, USENIX Security Symposium.