暂无分享,去创建一个
[1] Ittai Anati,et al. Innovative Technology for CPU Based Attestation and Sealing , 2013 .
[2] Fernando M. V. Ramos,et al. Towards secure and dependable software-defined networks , 2013, HotSDN '13.
[3] Nicolae Paladi,et al. Towards Secure Multi-tenant Virtualized Networks , 2015, 2015 IEEE Trustcom/BigDataSE/ISPA.
[4] Gail-Joon Ahn,et al. FLOWGUARD: building robust firewalls for software-defined networks , 2014, HotSDN.
[5] Jürgen Schönwälder,et al. Network Configuration Protocol (NETCONF) , 2011, RFC.
[6] Mengyuan Li,et al. STACCO: Differentially Analyzing Side-Channel Traces for Detecting SSL/TLS Vulnerabilities in Secure Enclaves , 2017, CCS.
[7] Christof Fetzer,et al. TaLoS : Secure and Transparent TLS Termination inside SGX Enclaves , 2017 .
[8] Nicolae Paladi,et al. Towards Secure SDN Policy Management , 2015, 2015 IEEE/ACM 8th International Conference on Utility and Cloud Computing (UCC).
[9] Mabry Tyson,et al. A security enforcement kernel for OpenFlow networks , 2012, HotSDN '12.
[10] Jonathan K. Millen,et al. Principles of remote attestation , 2011, International Journal of Information Security.
[11] Sandra Scott-Hayward,et al. Guide to Security in SDN and NFV , 2017, Computer Communications and Networks.
[12] Mabry Tyson,et al. FRESCO: Modular Composable Security Services for Software-Defined Networks , 2013, NDSS.
[13] Pete Chown,et al. Advanced Encryption Standard (AES) Ciphersuites for Transport Layer Security (TLS) , 2002, RFC.
[14] Rahamatullah Khondoker,et al. Security analysis of OpenDaylight, ONOS, Rosemary and Ryu SDN controllers , 2016, 2016 17th International Telecommunications Network Strategy and Planning Symposium (Networks).
[15] Bryan Parno,et al. Bootstrapping Trust in a "Trusted" Platform , 2008, HotSec.
[16] Mohan Kumar,et al. S-NFV: Securing NFV states by using SGX , 2016, SDN-NFV@CODASPY.
[17] Chris I. Dalton,et al. Towards trusted software-defined networks using a hardware-based Integrity Measurement Architecture , 2015, Proceedings of the 2015 1st IEEE Conference on Network Softwarization (NetSoft).
[18] Eric Wustrow,et al. Trusted Click: Overcoming Security issues of NFV in the Cloud , 2017, SDN-NFV@CODASPY.
[19] Eddie Kohler,et al. The Click modular router , 1999, SOSP.
[20] Martín Casado,et al. The Design and Implementation of Open vSwitch , 2015, NSDI.
[21] Serge Vaudenay,et al. Security Flaws Induced by CBC Padding - Applications to SSL, IPSEC, WTLS , 2002, EUROCRYPT.
[22] Dongsu Han,et al. A First Step Towards Leveraging Commodity Trusted Execution Environments for Network Applications , 2015, HotNets.
[23] Rob Sherwood,et al. Carving research slices out of your production networks with OpenFlow , 2010, CCRV.
[24] Tim Dierks,et al. The Transport Layer Security (TLS) Protocol Version 1.2 , 2008 .
[25] David C. Hoaglin,et al. Some Implementations of the Boxplot , 1989 .
[26] Carlos V. Rozas,et al. Intel® Software Guard Extensions (Intel® SGX) Support for Dynamic Memory Management Inside an Enclave , 2016, HASP 2016.
[27] Sakir Sezer,et al. A Survey of Security in Software Defined Networks , 2016, IEEE Communications Surveys & Tutorials.
[28] Rebekah Leslie-Hurd,et al. Intel® Software Guard Extensions (Intel® SGX) Software Support for Dynamic Memory Allocation inside an Enclave , 2016, HASP@ISCA.
[29] Nick McKeown,et al. OpenFlow: enabling innovation in campus networks , 2008, CCRV.
[30] Sean Turner,et al. Transport Layer Security , 2014, IEEE Internet Computing.
[31] Linus Karlsson,et al. Safeguarding VNF Credentials with Intel SGX , 2017, SIGCOMM Posters and Demos.
[32] Bruce S. Davie,et al. The Open vSwitch Database Management Protocol , 2013, RFC.
[33] Carlos V. Rozas,et al. Innovative instructions and software model for isolated execution , 2013, HASP '13.
[34] Nicolae Paladi,et al. TruSDN: Bootstrapping Trust in Cloud Network Infrastructure , 2016, SecureComm.
[35] David M. Eyers,et al. SCONE: Secure Linux Containers with Intel SGX , 2016, OSDI.
[36] Mathieu Bouet,et al. Improving SDN with InSPired Switches , 2016, SOSR.
[37] Anja Feldmann,et al. The vAMP Attack: Taking Control of Cloud Systems via the Unified Packet Parser , 2017, CCSW@CCS.
[38] Vyas Sekar,et al. Design and Implementation of a Consolidated Middlebox Architecture , 2012, NSDI.
[39] EDDIE KOHLER,et al. The click modular router , 2000, TOCS.
[40] Tuomas Aura,et al. Spook in Your Network: Attacking an SDN with a Compromised OpenFlow Switch , 2014, NordSec.
[41] Daniel Bleichenbacher,et al. Chosen Ciphertext Attacks Against Protocols Based on the RSA Encryption Standard PKCS #1 , 1998, CRYPTO.
[42] N. Asokan,et al. Citizen Electronic Identities using TPM 2.0 , 2014, TrustED '14.
[43] Michael Schapira,et al. VeriCon: towards verifying controller programs in software-defined networks , 2014, PLDI.
[44] Brent Byunghoon Kang,et al. OpenSGX: An Open Platform for SGX Research , 2016, NDSS.
[45] Pavlin Radoslavov,et al. ONOS: towards an open, distributed SDN OS , 2014, HotSDN.
[46] Daniel Raumer,et al. MoonGen: A Scriptable High-Speed Packet Generator , 2014, Internet Measurement Conference.
[47] Dongsu Han,et al. Enhancing Security and Privacy of Tor's Ecosystem by Using Trusted Execution Environments , 2017, NSDI.
[48] Nicolae Paladi,et al. Component integrity guarantees in software-defined networking infrastructure , 2017, 2017 IEEE Conference on Network Function Virtualization and Software Defined Networks (NFV-SDN).
[49] Nicolae Paladi,et al. Trust but Verify: Trust Establishment Mechanisms in Infrastructure Clouds , 2017 .