Virtualization of a Processor-based Crypto-Protection Mechanism and Integration within a Separation Kernel Architecture
暂无分享,去创建一个
Ruby B. Lee | Cynthia E. Irvine | Terry Benzel | Jeffrey S. Dwoskin | Timothy E. Levin | Thuy D. Nguyen | Ganesha Bhaskara
[1] Jerome H. Saltzer,et al. The protection of information in computer systems , 1975, Proc. IEEE.
[2] John M. Rushby,et al. Proof of separability: A verification technique for a class of a security kernels , 1982, Symposium on Programming.
[3] Robert P. Goldberg,et al. Architectural Principles for Virtual Computer Systems , 1973 .
[4] David P. Reed,et al. Synchronization with eventcounts and sequencers , 1979, CACM.
[5] K J Biba,et al. Integrity Considerations for Secure Computer Systems , 1977 .
[6] Roger R. Schell,et al. Mechanism Sufficiency Validation by Assignment , 1981, 1981 IEEE Symposium on Security and Privacy.
[8] Cynthia E. Irvine,et al. Data Integrity Limitations in Highly Secure Systems , 2001 .
[9] Intel Corportation,et al. IA-32 Intel Architecture Software Developers Manual , 2004 .
[10] Ruby B. Lee,et al. Architecture for protecting critical secrets in microprocessors , 2005, 32nd International Symposium on Computer Architecture (ISCA'05).
[11] Cynthia E. Irvine. A multilevel file system for high assurance , 1995, Proceedings 1995 IEEE Symposium on Security and Privacy.
[12] W. Vanfleet,et al. I Where We Have Been Where We Are Going Mils:architecture for High-assurance Embedded Computing , 2022 .
[13] Gil Neiger,et al. IntelŴVirtualization Technology: Hardware Support for Efficient Processor Virtualization , 2006 .
[14] Stefan Berger,et al. vTPM: Virtualizing the Trusted Platform Module , 2006, USENIX Security Symposium.
[15] Peter G. Neumann,et al. Principled assuredly trustworthy composable architectures , 2003 .
[16] K. J. Bma. Integrity considerations for secure computer systems , 1977 .
[17] Terry V. Benzel,et al. Design Principles for Security , 2005 .