Vulnerabilities and Solutions
暂无分享,去创建一个
Bhagirath Narahari | Rahul Simha | Gedare Bloom | Eugen Leontie | R. Simha | B. Narahari | Gedare Bloom | Eugen Leontie
[1] Patrick Schaumont,et al. Secure FPGA circuits using controlled placement and routing , 2007, 2007 5th IEEE/ACM/IFIP International Conference on Hardware/Software Codesign and System Synthesis (CODES+ISSS).
[2] Kenneth B. Kent,et al. Periodic licensing of FPGA based intellectual property , 2006, 2006 IEEE International Conference on Field Programmable Technology.
[3] Miodrag Potkonjak,et al. Robust FPGA intellectual property protection through multiple small watermarks , 1999, DAC '99.
[4] Guo-Ruey Tsai,et al. Watermarking Technique for HDL-based IP Module Protection , 2007, Third International Conference on Intelligent Information Hiding and Multimedia Signal Processing (IIH-MSP 2007).
[5] Swapna Iyer,et al. Cyber Security for Smart Grid, Cryptography, and Privacy , 2011, Int. J. Digit. Multim. Broadcast..
[6] Xudong Wang,et al. Security Framework for Wireless Communications in Smart Distribution Grid , 2011, IEEE Transactions on Smart Grid.
[7] Ingrid Verbauwhede,et al. A digital design flow for secure integrated circuits , 2006, IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems.
[8] Amir Roth,et al. Using DISE to protect return addresses from attack , 2005, CARN.
[9] Bhagirath Narahari,et al. Fab forensics: Increasing trust in IC fabrication , 2010, 2010 IEEE International Conference on Technologies for Homeland Security (HST).
[10] Patrick Schaumont,et al. Offline Hardware/Software Authentication for Reconfigurable Platforms , 2006, CHES.
[11] Sean W. Smith,et al. Building the IBM 4758 Secure Coprocessor , 2001, Computer.
[12] Matti Tommiska,et al. A fully pipelined memoryless 17.8 Gbps AES-128 encryptor , 2003, FPGA '03.
[13] Dan Boneh,et al. Architectural support for copy and tamper resistant software , 2000, SIGP.
[14] Christof Paar,et al. Fast DES Implementation for FPGAs and Its Application to a Universal Key-Search Machine , 1998, Selected Areas in Cryptography.
[15] Wenye Wang,et al. Review and evaluation of security threats on the communication networks in the smart grid , 2010, 2010 - MILCOM 2010 MILITARY COMMUNICATIONS CONFERENCE.
[16] Jie Li,et al. At-speed delay characterization for IC authentication and Trojan Horse detection , 2008, 2008 IEEE International Workshop on Hardware-Oriented Security and Trust.
[17] Koji Inoue. Energy-security tradeoff in a secure cache architecture against buffer overflow attacks , 2005, CARN.
[18] Yiorgos Makris,et al. Hardware Trojan detection using path delay fingerprint , 2008, 2008 IEEE International Workshop on Hardware-Oriented Security and Trust.
[19] Cheng Wang,et al. LIFT: A Low-Overhead Practical Information Flow Tracking System for Detecting Security Attacks , 2006, 2006 39th Annual IEEE/ACM International Symposium on Microarchitecture (MICRO'06).
[20] Frederic T. Chong,et al. Minos: Architectural support for protecting control data , 2006, TACO.
[21] Crispan Cowan,et al. StackGuard: Automatic Adaptive Detection and Prevention of Buffer-Overflow Attacks , 1998, USENIX Security Symposium.
[22] Nghi Nguyen,et al. Comparative Analysis of the Hardware Implementations of Hash Functions SHA-1 and SHA-512 , 2002, ISC.
[23] Edoardo Charbon,et al. Watermarking Techniques for Electronic Circuit Design , 2002, IWDW.
[24] Berk Sunar,et al. Trojan Detection using IC Fingerprinting , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).
[25] Krste Asanovic,et al. Mondrian memory protection , 2002, ASPLOS X.
[26] José D. P. Rolim,et al. An adaptive cryptographic engine for IPSec architectures , 2000, Proceedings 2000 IEEE Symposium on Field-Programmable Custom Computing Machines (Cat. No.PR00871).
[27] Bart Preneel,et al. Power Analysis Attacks Against FPGA Implementations of the DES , 2004, FPL.
[28] Srivaths Ravi,et al. Architectural Support for Run-Time Validation of Program Data Properties , 2007, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.
[29] Ward Jewell,et al. Wireless AMI application and security for controlled home area networks , 2011, 2011 IEEE Power and Energy Society General Meeting.
[30] Farinaz Koushanfar,et al. A Survey of Hardware Trojan Taxonomy and Detection , 2010, IEEE Design & Test of Computers.
[31] Kouichi Itoh,et al. Implementation of Elliptic Curve Cryptographic Coprocessor over GF(2m) on an FPGA , 2000, CHES.
[32] Tzi-cker Chiueh,et al. DIRA: Automatic Detection, Identification and Repair of Control-Hijacking Attacks , 2005, NDSS.
[33] Tao Zhang,et al. HIDE: an infrastructure for efficiently protecting information leakage on the address bus , 2004, ASPLOS XI.
[34] Nasir D. Memon,et al. SAFE-OPS: An approach to embedded software security , 2005, TECS.
[35] Adam Barth,et al. Browser security , 2009, Commun. ACM.
[36] G. Edward Suh,et al. AEGIS: architecture for tamper-evident and tamper-resistant processing , 2003 .
[37] S. Maegawa,et al. An artificial fingerprint device (AFD) module using poly-Si thin film transistors with logic LSI compatible process for built-in security , 2001, International Electron Devices Meeting. Technical Digest (Cat. No.01CH37224).
[38] Guru Venkataramani,et al. Comprehensively and efficiently protecting the heap , 2006, ASPLOS XII.
[39] Bhagirath Narahari,et al. OS support for detecting Trojan circuit attacks , 2009, 2009 IEEE International Workshop on Hardware-Oriented Security and Trust.
[40] Miodrag Potkonjak,et al. Effective iterative techniques for fingerprinting design IP , 2004, IEEE Trans. Comput. Aided Des. Integr. Circuits Syst..
[41] Gang Qu,et al. Hardware metering , 2001, Proceedings of the 38th Design Automation Conference (IEEE Cat. No.01CH37232).
[42] Aleksandar Milenkovic,et al. Hardware support for code integrity in embedded processors , 2005, CASES '05.
[43] Ross J. Anderson,et al. On a new way to read data from memory , 2002, First International IEEE Security in Storage Workshop, 2002. Proceedings..
[44] Alok N. Choudhary,et al. Exploring Area/Delay Tradeoffs in an AES FPGA Implementation , 2004, FPL.
[45] Bhagirath Narahari,et al. Hardware Containers for Software Components: A Trusted Platform for COTS-Based Systems , 2009, 2009 International Conference on Computational Science and Engineering.
[46] G. Edward Suh,et al. Hardware authentication leveraging performance limits in detailed simulations and emulations , 2009, 2009 46th ACM/IEEE Design Automation Conference.
[47] Sorin A. Huss,et al. A Reconfigurable System on Chip Implementation for Elliptic Curve Cryptography over GF(2n) , 2002, CHES.
[48] Martín Abadi,et al. Control-flow integrity , 2005, CCS '05.
[49] Steve R. White,et al. ABYSS: ATrusted Architecture for Software Protection , 1987, 1987 IEEE Symposium on Security and Privacy.
[50] Mark Mohammad Tehranipoor,et al. Sensitivity analysis to hardware Trojans using power supply transient signals , 2008, 2008 IEEE International Workshop on Hardware-Oriented Security and Trust.
[51] Ruby B. Lee,et al. Enlisting Hardware Architecture to Thwart Malicious Code Injection , 2004, SPC.
[52] Johann Großschädl,et al. Enhancing an Embedded Processor Core with a Cryptographic Unit for Speed and Security , 2008, 2008 International Conference on Reconfigurable Computing and FPGAs.
[53] Frederic T. Chong,et al. Complete information flow tracking from the gates up , 2009, ASPLOS.
[54] Alok N. Choudhary,et al. CODESSEAL: Compiler/FPGA Approach to Secure Applications , 2005, ISI.
[55] Srinivas Devadas,et al. Silicon physical random functions , 2002, CCS '02.
[56] Gang Qu,et al. Soft IP Protection: Watermarking HDL Codes , 2004, Information Hiding.
[57] Srivaths Ravi,et al. Architectural support for safe software execution on embedded processors , 2006, Proceedings of the 4th International Conference on Hardware/Software Codesign and System Synthesis (CODES+ISSS '06).
[58] Henry M. Levy,et al. Capability-Based Computer Systems , 1984 .
[59] David Zhang,et al. Secure program execution via dynamic information flow tracking , 2004, ASPLOS XI.
[60] Christoforos E. Kozyrakis,et al. Raksha: a flexible information flow architecture for software security , 2007, ISCA '07.
[61] Swarup Bhunia,et al. On-demand transparency for improving hardware Trojan detectability , 2008, 2008 IEEE International Workshop on Hardware-Oriented Security and Trust.
[62] Kaushik Roy,et al. Multiple-parameter side-channel analysis: A non-invasive hardware Trojan detection approach , 2010, 2010 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST).
[63] Jun Xu,et al. Architecture Support for Defending Against Buffer Overflow Attacks , 2002 .
[64] Bennet S. Yee,et al. Dyad : a system for using physically secure coprocessors , 1991 .
[65] Miodrag Potkonjak,et al. Enabling trusted software integrity , 2002, ASPLOS X.
[66] Miodrag Potkonjak,et al. Hardware Trojan horse detection using gate-level characterization , 2009, 2009 46th ACM/IEEE Design Automation Conference.
[67] W. R. Daasch,et al. IC identification circuit using device mismatch , 2000, 2000 IEEE International Solid-State Circuits Conference. Digest of Technical Papers (Cat. No.00CH37056).
[68] Todd M. Austin,et al. Architectural support for fast symmetric-key cryptography , 2000, SIGP.
[69] Bennet S. Yee,et al. Secure Coprocessors in Electronic Commerce Applications , 1995, USENIX Workshop on Electronic Commerce.
[70] Christos A. Papachristou,et al. MERO: A Statistical Approach for Hardware Trojan Detection , 2009, CHES.
[71] Srinivas Devadas,et al. Identification and authentication of integrated circuits , 2004, Concurr. Pract. Exp..
[72] Milo M. K. Martin,et al. Overcoming an Untrusted Computing Base: Detecting and Removing Malicious Hardware Automatically , 2010, 2010 IEEE Symposium on Security and Privacy.
[73] Miodrag Potkonjak,et al. Gate-level characterization: Foundations and hardware security applications , 2010, Design Automation Conference.
[74] Swarup Bhunia,et al. Towards Trojan-Free Trusted ICs: Problem Analysis and Detection Scheme , 2008, 2008 Design, Automation and Test in Europe.
[75] Harvey M. Deitel,et al. The design of OS/2 , 1992 .
[76] M. Potkonjak,et al. FPGA fingerprinting techniques for protecting intellectual property , 1998, Proceedings of the IEEE 1998 Custom Integrated Circuits Conference (Cat. No.98CH36143).
[77] Bhagirath Narahari,et al. Providing secure execution environments with a last line of defense against Trojan circuit attacks , 2009, Comput. Secur..
[78] Tzi-cker Chiueh,et al. RAD: a compile-time solution to buffer overflow attacks , 2001, Proceedings 21st International Conference on Distributed Computing Systems.
[79] Jia Di,et al. A Hardware Threat Modeling Concept for Trustable Integrated Circuits , 2007, 2007 IEEE Region 5 Technical Conference.
[80] Tao Zhang,et al. Hardware assisted control flow obfuscation for embedded processors , 2004, CASES '04.
[81] Hsien-Hsin S. Lee,et al. Memory-Centric Security Architecture , 2007, Trans. High Perform. Embed. Archit. Compil..
[82] Yuanyuan Zhou,et al. Designing and Implementing Malicious Hardware , 2008, LEET.
[83] Carla E. Brodley,et al. SmashGuard: A Hardware Solution to Prevent Security Attacks on the Function Return Address , 2006, IEEE Transactions on Computers.
[84] Christophe Giraud,et al. An Implementation of DES and AES, Secure against Some Attacks , 2001, CHES.
[85] Harold Kirkham,et al. Cyber-security considerations for the smart grid , 2010, IEEE PES General Meeting.
[86] Heejo Lee,et al. This article has been accepted for inclusion in a future issue of this journal. Content is final as presented, with the exception of pagination. INVITED PAPER Cyber–Physical Security of a Smart Grid Infrastructure , 2022 .
[87] Susmit Jha,et al. Randomization Based Probabilistic Approach to Detect Trojan Circuits , 2008, 2008 11th IEEE High Assurance Systems Engineering Symposium.
[88] Bhagirath Narahari,et al. Hardware-enforced fine-grained isolation of untrusted code , 2009, SecuCode '09.
[89] G. Edward Suh,et al. Physical Unclonable Functions for Device Authentication and Secret Key Generation , 2007, 2007 44th ACM/IEEE Design Automation Conference.
[90] Mohsen Jafari,et al. An integrated security system of protecting Smart Grid against cyber attacks , 2010, 2010 Innovative Smart Grid Technologies (ISGT).
[91] Jarrod A. Roy,et al. EPIC: Ending Piracy of Integrated Circuits , 2008, 2008 Design, Automation and Test in Europe.
[92] Guru Venkataramani,et al. FlexiTaint: A programmable accelerator for dynamic taint propagation , 2008, 2008 IEEE 14th International Symposium on High Performance Computer Architecture.
[93] Mark Mohammad Tehranipoor,et al. New design strategy for improving hardware Trojan detection and reducing Trojan activation time , 2009, 2009 IEEE International Workshop on Hardware-Oriented Security and Trust.
[94] Ryan Kastner,et al. Policy-Driven Memory Protection for Reconfigurable Hardware , 2006, ESORICS.
[95] Antonio García,et al. IPP@HDL: Efficient Intellectual Property Protection Scheme for IP Cores , 2007, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.
[96] Michael S. Hsiao,et al. A region based approach for the identification of hardware Trojans , 2008, 2008 IEEE International Workshop on Hardware-Oriented Security and Trust.
[97] Guru Venkataramani,et al. MemTracker: Efficient and Programmable Support for Memory Access Monitoring and Debugging , 2007, 2007 IEEE 13th International Symposium on High Performance Computer Architecture.
[98] Randy L. Ekl,et al. Security Technology for Smart Grid Networks , 2010, IEEE Transactions on Smart Grid.
[99] Sean W. Smith,et al. Secure coprocessing applications and research issues , 1996 .
[100] Jiannong Cao,et al. Hardware/software optimization for array & pointer boundary checking against buffer overflow attacks , 2006, J. Parallel Distributed Comput..
[101] Michael S. Hsiao,et al. A Novel Sustained Vector Technique for the Detection of Hardware Trojans , 2009, 2009 22nd International Conference on VLSI Design.
[102] Taha Landolsi,et al. Role of Information and Communication Technologies in the Smart Grid , 2012 .
[103] Joseph Zambreno,et al. Preventing IC Piracy Using Reconfigurable Logic Barriers , 2010, IEEE Design & Test of Computers.
[104] Dong Wei,et al. Protecting Smart Grid Automation Systems Against Cyberattacks , 2011, IEEE Transactions on Smart Grid.
[105] Gang Wang,et al. Moats and Drawbridges: An Isolation Primitive for Reconfigurable Hardware Based Systems , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).
[106] Mark Mohammad Tehranipoor,et al. Detecting malicious inclusions in secure hardware: Challenges and solutions , 2008, 2008 IEEE International Workshop on Hardware-Oriented Security and Trust.
[107] Steven Trimberger. Trusted Design in FPGAs , 2007, 2007 44th ACM/IEEE Design Automation Conference.
[108] Hsien-Hsin S. Lee,et al. InfoShield: a security architecture for protecting information usage in memory , 2006, The Twelfth International Symposium on High-Performance Computer Architecture, 2006..
[109] Shyhtsun Felix Wu,et al. Lightweight Hardware Return Address and Stack Frame Tracking to Prevent Function Return Address Attack , 2009, 2009 International Conference on Computational Science and Engineering.
[110] Jia Di,et al. Detecting Malicious Logic Through Structural Checking , 2007, 2007 IEEE Region 5 Technical Conference.
[111] Bart Preneel,et al. Power-analysis attack on an ASIC AES implementation , 2004, International Conference on Information Technology: Coding and Computing, 2004. Proceedings. ITCC 2004..
[112] Pradeep K. Khosla,et al. SWATT: softWare-based attestation for embedded devices , 2004, IEEE Symposium on Security and Privacy, 2004. Proceedings. 2004.
[113] Bhagirath Narahari,et al. Architectural support for securing application data in embedded systems , 2008, 2008 IEEE International Conference on Electro/Information Technology.
[114] Steve H. Weingart. Physical Security for the μABYSS System , 1987, 1987 IEEE Symposium on Security and Privacy.
[115] Michael S. Hsiao,et al. VITAMIN: Voltage inversion technique to ascertain malicious insertions in ICs , 2009, 2009 IEEE International Workshop on Hardware-Oriented Security and Trust.