Challenges and implications of verifiable builds for security-critical open-source software
暂无分享,去创建一个
[1] Adrian Perrig,et al. Perspectives: Improving SSH-style Host Authentication with Multi-Path Probing , 2008, USENIX Annual Technical Conference.
[2] Per Larsen,et al. SoK: Automated Software Diversity , 2014, 2014 IEEE Symposium on Security and Privacy.
[3] Michael Franz,et al. E unibus pluram: massive-scale software diversity as a defense mechanism , 2010, NSPW '10.
[4] Thomas Lindhqvist,et al. Trust, but Verify , 2001 .
[5] G. Carleton,et al. PROFILE-GUIDED OPTIMIZATIONS , 1998 .
[6] Francis Sullivan,et al. Trust but verify , 2002, Computing in Science & Engineering.
[7] David A. Wheeler,et al. Fully Countering Trusting Trust through Diverse Double-Compiling , 2010, ArXiv.
[8] Yuanyuan Zhou,et al. Designing and Implementing Malicious Hardware , 2008, LEET.
[9] Security Analysis of TrueCrypt 7 . 0 a with an Attack on the Keyfile Algorithm , 2011 .
[10] David A. Wheeler,et al. Countering trusting trust through diverse double-compiling , 2005, 21st Annual Computer Security Applications Conference (ACSAC'05).
[11] K. Thompson. Reflections on trusting trust , 1984, CACM.
[12] David H. Ackley,et al. Building diverse computer systems , 1997, Proceedings. The Sixth Workshop on Hot Topics in Operating Systems (Cat. No.97TB100133).
[13] Narn-Yih Lee,et al. Threshold-Multisignature Schemes where Suspected Forgery Implies Traceability of Adversarial Shareholders , 1994, EUROCRYPT.