6th Annual Symposium on Information Assurance (ASIA '11)

[1]  William A. Arbaugh,et al.  FATKit: A framework for the extraction and analysis of digital forensic data from volatile system memory , 2006, Digit. Investig..

[2]  Samuel T. King,et al.  ReVirt: enabling intrusion analysis through virtual-machine logging and replay , 2002, OPSR.

[3]  Leslie Lamport,et al.  The Byzantine Generals Problem , 1982, TOPL.

[4]  Golden G. Richard,et al.  Dynamic recreation of kernel data structures for live forensics , 2010, Digit. Investig..

[5]  Yih-Chun Hu,et al.  SEAD: secure efficient distance vector routing for mobile wireless ad hoc networks , 2002, Proceedings Fourth IEEE Workshop on Mobile Computing Systems and Applications.

[6]  Mads Andre Bergdal,et al.  Using virtual machines for integrity checking , 2007 .

[7]  David B. Johnson,et al.  Routing in Ad Hoc Networks of Mobile Hosts , 1994, 1994 First Workshop on Mobile Computing Systems and Applications.

[8]  Yih-Chun Hu,et al.  Ariadne: A Secure On-Demand Routing Protocol for Ad Hoc Networks , 2005, Wirel. Networks.

[9]  Charles E. Perkins,et al.  Highly Dynamic Destination-Sequenced Distance-Vector Routing (DSDV) for mobile computers , 1994, SIGCOMM.

[10]  William A. Arbaugh,et al.  An Architecture for Specification-Based Detection of Semantic Integrity Violations in Kernel Dynamic Data , 2006, USENIX Security Symposium.

[11]  Mary Baker,et al.  Mitigating routing misbehavior in mobile ad hoc networks , 2000, MobiCom '00.

[12]  Daniele Sgandurra,et al.  Building Trustworthy Intrusion Detection through VM Introspection , 2007 .

[13]  Xuxian Jiang,et al.  "Out-of-the-Box" Monitoring of VM-Based High-Interaction Honeypots , 2007, RAID.

[14]  Christopher Krügel,et al.  Inspector Gadget: Automated Extraction of Proprietary Gadgets from Malware Binaries , 2010, 2010 IEEE Symposium on Security and Privacy.

[15]  Xuxian Jiang,et al.  Stealthy malware detection through vmm-based "out-of-the-box" semantic view reconstruction , 2007, CCS '07.

[16]  Elizabeth M. Belding-Royer,et al.  A secure routing protocol for ad hoc networks , 2002, 10th IEEE International Conference on Network Protocols, 2002. Proceedings..

[17]  Panagiotis Papadimitratos,et al.  Secure link state routing for mobile ad hoc networks , 2003, 2003 Symposium on Applications and the Internet Workshops, 2003. Proceedings..

[18]  Wenke Lee,et al.  Secure and Flexible Monitoring of Virtual Machines , 2007, Twenty-Third Annual Computer Security Applications Conference (ACSAC 2007).

[19]  Brett A Pagel Automated Virtual Machine Introspection for Host-Based Intrusion Detection , 2012 .

[20]  Frank Adelstein,et al.  Visualization in testing a volatile memory forensic tool , 2011, Digit. Investig..

[21]  Xuxian Jiang,et al.  Guest-Transparent Prevention of Kernel Rootkits with VMM-Based Memory Shadowing , 2008, RAID.

[22]  Brian D. Noble,et al.  When Virtual Is Better Than Real , 2001 .

[23]  Yih-Chun Hu,et al.  Packet leashes: a defense against wormhole attacks in wireless networks , 2003, IEEE INFOCOM 2003. Twenty-second Annual Joint Conference of the IEEE Computer and Communications Societies (IEEE Cat. No.03CH37428).

[24]  Dharma P. Agrawal,et al.  Routing security in wireless ad hoc networks , 2002, IEEE Commun. Mag..

[25]  Brendan Dolan-Gavitt,et al.  Leveraging Forensic Tools for Virtual Machine Introspection , 2011 .

[26]  Jean-Yves Le Boudec,et al.  Performance analysis of the CONFIDANT protocol , 2002, MobiHoc '02.

[27]  Brendan Dolan-Gavitt,et al.  The VAD tree: A process-eye view of physical memory , 2007, Digit. Investig..

[28]  Manel Guerrero Zapata Secure ad hoc on-demand distance vector routing , 2002, MOCO.

[29]  James S. Okolica,et al.  Windows operating systems agnostic memory analysis , 2010 .

[30]  Majid Khabbazian,et al.  Severity analysis and countermeasure for the wormhole attack in wireless ad hoc networks , 2009, IEEE Transactions on Wireless Communications.

[31]  Dawn Song,et al.  The TESLA Broadcast Authentication Protocol , 2002 .

[32]  Bryan D. Payne,et al.  Improving host-based computer security using secure active monitoring and memory analysis , 2010 .

[33]  Charles E. Perkins,et al.  Ad hoc On-Demand Distance Vector (AODV) Routing , 2001, RFC.

[34]  Abhinav Srivastava,et al.  Robust signatures for kernel data structures , 2009, CCS.

[35]  Yih-Chun Hu,et al.  A survey of secure wireless ad hoc routing , 2004, IEEE Security & Privacy Magazine.

[36]  Tal Garfinkel,et al.  A Virtual Machine Introspection Based Architecture for Intrusion Detection , 2003, NDSS.

[37]  Seong-Moo Yoo,et al.  Black hole attack in mobile Ad Hoc networks , 2004, ACM-SE 42.