No One In The Middle: Enabling Network Access Control Via Transparent Attribution
暂无分享,去创建一个
Zhuoqing Morley Mao | Qi Alfred Chen | Jeremy Erickson | Z. Morley Mao | Xiaochen Yu | Erinjen Lin | Robert Levy | Jeremy Erickson | R. Levy | E. Lin | Xiaochen Yu
[1] Danilo Bruschi,et al. S-ARP: a secure address resolution protocol , 2003, 19th Annual Computer Security Applications Conference, 2003. Proceedings..
[2] David A. Wagner,et al. Android Permissions Remystified: A Field Study on Contextual Integrity , 2015, USENIX Security Symposium.
[3] Jeffrey I. Schiller,et al. An Authentication Service for Open Network Systems. In , 1998 .
[4] Franziska Roesner. Designing Application Permission Models that Meet User Expectations , 2017, IEEE Security & Privacy.
[5] Chong Kuan Chen,et al. IoT Security: Ongoing Challenges and Research Opportunities , 2014, 2014 IEEE 7th International Conference on Service-Oriented Computing and Applications.
[6] Shi-Min Hu,et al. Staying Secure and Unprepared: Understanding and Mitigating the Security Risks of Apple ZeroConf , 2016, 2016 IEEE Symposium on Security and Privacy (SP).
[7] Adi Shamir,et al. IoT Goes Nuclear: Creating a ZigBee Chain Reaction , 2017, 2017 IEEE Symposium on Security and Privacy (SP).
[8] Stephen T. Kent,et al. Internet Privacy Enhanced Mail , 1993, CACM.
[9] Nan Zhang,et al. HanGuard: SDN-driven protection of smart home WiFi devices from malicious mobile apps , 2017, WISEC.
[10] A. Retrospective,et al. The UNIX Time-sharing System , 1977 .
[11] Jerome H. Saltzer,et al. End-to-end arguments in system design , 1984, TOCS.