Rethinking the adversary and operational characteristics of deniable storage
暂无分享,去创建一个
[1] James S. Plank,et al. AONT-RS: Blending Security and Performance in Dispersed Storage Systems , 2011, FAST.
[2] Radu Sion,et al. DataLair: Efficient Block Storage with Plausible Deniability against Multi-Snapshot Adversaries , 2017, Proc. Priv. Enhancing Technol..
[3] Guevara Noubir,et al. Toward Robust Hidden Volumes Using Write-Only Oblivious RAM , 2014, IACR Cryptol. ePrint Arch..
[4] Rafail Ostrovsky,et al. Software protection and simulation on oblivious RAMs , 1996, JACM.
[5] F. Moore,et al. Polynomial Codes Over Certain Finite Fields , 2017 .
[6] Bo Chen,et al. MobiPluto: File System Friendly Deniable Storage for Mobile Devices , 2015, ACSAC 2015.
[7] Radu Sion,et al. PD-DM: An efficient locality-preserving block device mapper with plausible deniability , 2019, Proc. Priv. Enhancing Technol..
[8] Adi Shamir,et al. The Steganographic File System , 1998, Information Hiding.
[9] Jim Gray,et al. Empirical Measurements of Disk Failure Rates and Error Rates , 2007, ArXiv.
[10] Adi Shamir,et al. How to share a secret , 1979, CACM.
[11] Markus G. Kuhn,et al. StegFS: A Steganographic File System for Linux , 1999, Information Hiding.
[12] Carmela Troncoso,et al. Traffic Analysis Attacks on a Continuously-Observable Steganographic File System , 2007, Information Hiding.
[13] Timothy Peters,et al. DEFY: A Deniable, Encrypted File System for Log-Structured Storage , 2015, NDSS.
[14] Michael O. Rabin,et al. Efficient dispersal of information for security, load balancing, and fault tolerance , 1989, JACM.
[15] Oded Goldreich,et al. Towards a theory of software protection and simulation by oblivious RAMs , 1987, STOC.
[16] Radu Sion,et al. INFUSE: Invisible plausibly-deniable file system for NAND flash , 2020, Proc. Priv. Enhancing Technol..
[17] Jehoshua Bruck,et al. Stash in a Flash , 2018, FAST.
[18] Ethan L. Miller,et al. Screaming fast Galois field arithmetic using intel SIMD instructions , 2013, FAST.
[19] Mohammad Mannan,et al. On Implementing Deniable Storage Encryption for Mobile Devices , 2013, NDSS.
[20] Timothy Roscoe,et al. Mnemosyne: Peer-to-Peer Steganographic Storage , 2002, IPTPS.
[21] Matias Bjørling,et al. From Open-Channel SSDs to Zoned Namespaces , 2019 .
[22] Ronald L. Rivest,et al. All-or-Nothing Encryption and the Package Transform , 1997, FSE.
[23] Joo Young Hwang,et al. F2FS: A New File System for Flash Storage , 2015, FAST.
[24] Kian-Lee Tan,et al. StegFS: a steganographic file system , 2003, Proceedings 19th International Conference on Data Engineering (Cat. No.03CH37405).
[25] Dan Tsafrir,et al. Preserving Hidden Data with an Ever-Changing Disk , 2017, HotOS.
[26] Bruce Schneier,et al. Defeating Encrypted and Deniable File Systems: TrueCrypt v5.1a and the Case of the Tattling OS and Applications , 2008, HotSec.
[27] Vashek Matyas,et al. The TrueCrypt On-Disk Format--An Independent View , 2014, IEEE Security & Privacy.
[28] Darrell D. E. Long,et al. Artifice: A Deniable Steganographic File System , 2019, FOCI @ USENIX Security Symposium.
[29] Mendel Rosenblum,et al. The design and implementation of a log-structured file system , 1991, SOSP '91.