Intrinsic Code Attestation by Instruction Chaining for Embedded Devices
暂无分享,去创建一个
[1] Vikram S. Adve,et al. LLVM: a compilation framework for lifelong program analysis & transformation , 2004, International Symposium on Code Generation and Optimization, 2004. CGO 2004..
[2] Ahmad-Reza Sadeghi,et al. A protocol for property-based attestation , 2006, STC '06.
[3] G. Edward Suh,et al. Design and implementation of the AEGIS single-chip secure processor using physical random functions , 2005, 32nd International Symposium on Computer Architecture (ISCA'05).
[4] Oliver Stecklina,et al. A Tiny Scale VLIW Processor for Real-Time Constrained Embedded Control Tasks , 2014, 2014 17th Euromicro Conference on Digital System Design.
[5] Claude Castelluccia,et al. Defending embedded systems against control flow attacks , 2009, SecuCode '09.
[6] Martín Abadi,et al. A Theory of Secure Control Flow , 2005, ICFEM.
[7] William A. Arbaugh,et al. A secure and reliable bootstrap architecture , 1997, Proceedings. 1997 IEEE Symposium on Security and Privacy (Cat. No.97CB36097).
[8] Dan Boneh,et al. Architectural Support For Copy And Tamper-Resistant Software PhD Thesis , 2003 .
[9] Hovav Shacham,et al. On the effectiveness of address-space randomization , 2004, CCS '04.
[10] Martín Abadi,et al. Control-flow integrity , 2005, CCS '05.
[11] Edward J. McCluskey,et al. Control-flow checking by software signatures , 2002, IEEE Trans. Reliab..
[12] J. Deng,et al. Secure code distribution in dynamically programmable wireless sensor networks , 2006, 2006 5th International Conference on Information Processing in Sensor Networks.
[13] Claude Castelluccia,et al. Code injection attacks on harvard-architecture devices , 2008, CCS.
[14] Kang G. Shin,et al. Soft tamper-proofing via program integrity verification in wireless sensor networks , 2005, IEEE Transactions on Mobile Computing.
[15] Peng Ning,et al. Remote attestation to dynamic system properties: Towards providing complete system integrity evidence , 2009, 2009 IEEE/IFIP International Conference on Dependable Systems & Networks.
[16] Christoph Krauß,et al. Detecting Node Compromise in Hybrid Wireless Sensor Networks Using Attestation Techniques , 2007, ESAS.
[17] Daniel E. Holcomb,et al. Power-Up SRAM State as an Identifying Fingerprint and Source of True Random Numbers , 2009, IEEE Transactions on Computers.
[18] Adam Dunkels,et al. Demo abstract: MSPsim - an extensible simulator for MSP430-equipped sensor boards , 2007 .
[19] Jean-Didier Legat,et al. Enhancing security in the memory management unit , 1999, Proceedings 25th EUROMICRO Conference. Informatics: Theory and Practice for the New Millennium.
[20] Gene Tsudik,et al. Secure Code Update for Embedded Devices via Proofs of Secure Erasure , 2010, ESORICS.
[21] David I. August,et al. SWIFT: software implemented fault tolerance , 2005, International Symposium on Code Generation and Optimization.
[22] Pradeep K. Khosla,et al. SWATT: softWare-based attestation for embedded devices , 2004, IEEE Symposium on Security and Privacy, 2004. Proceedings. 2004.
[23] G. Edward Suh,et al. Design and Implementation of the AEGIS Single-Chip Secure Processor Using Physical Random Functions , 2005, ISCA 2005.
[24] Peter Langendörfer,et al. An Area Efficient Realisation of AES for Wireless Devices (Eine flächeneffiziente AES Hardwarerealisierung für drahtlose Geräte) , 2007, it Inf. Technol..
[25] Karim Eldefrawy. SMART: Secure and Minimal Architecture for (Establishing a Dynamic) Root of Trust , 2012, NDSS 2012.
[26] Xi Chen,et al. Operating System Controlled Processor-Memory Bus Encryption , 2008, 2008 Design, Automation and Test in Europe.
[27] Claudio Soriente,et al. On the difficulty of software-based attestation of embedded devices , 2009, CCS.
[28] Diomidis Spinellis,et al. Reflection as a mechanism for software integrity verification , 2000, TSEC.
[29] John P. Hayes,et al. Low-cost on-line fault detection using control flow assertions , 2003, 9th IEEE On-Line Testing Symposium, 2003. IOLTS 2003..
[30] Hovav Shacham,et al. The geometry of innocent flesh on the bone: return-into-libc without function calls (on the x86) , 2007, CCS '07.
[31] Anne Canteaut,et al. PRINCE - A Low-Latency Block Cipher for Pervasive Computing Applications - Extended Abstract , 2012, ASIACRYPT.
[32] Markus G. Kuhn,et al. Cipher Instruction Search Attack on the Bus-Encryption Security Microcontroller DS5002FP , 1998, IEEE Trans. Computers.
[33] Klaus Tittelbach-Helmrich,et al. Sensor node processor for security applications , 2011, 2011 18th IEEE International Conference on Electronics, Circuits, and Systems.
[34] Lionel Torres,et al. Hardware engines for bus encryption: a survey of existing techniques , 2005, Design, Automation and Test in Europe.