Using memory errors to attack a virtual machine
暂无分享,去创建一个
[1] Sophia Drossopoulou,et al. Java Type Soundness Revisited , 2000 .
[2] Dan S. Wallach,et al. Java security: from HotJava to Netscape and beyond , 1996, Proceedings 1996 IEEE Symposium on Security and Privacy.
[3] James L. Walsh,et al. IBM experiments in soft fails in computer electronics (1978-1994) , 1996, IBM J. Res. Dev..
[4] Tobias Nipkow,et al. Machine-Checking the Java Specification: Proving Type-Safety , 1999, Formal Syntax and Semantics of Java.
[5] Markus G. Kuhn,et al. Low Cost Attacks on Tamper Resistant Devices , 1997, Security Protocols Workshop.
[6] James L. Walsh,et al. Field testing for cosmic ray soft errors in semiconductor memories , 1996, IBM J. Res. Dev..
[7] Markus G. Kuhn,et al. Tamper resistance: a cautionary note , 1996 .
[8] Sophia Drossopoulou,et al. Describing the Semantics of Java and Proving Type Soundness , 1999, Formal Syntax and Semantics of Java.
[9] George C. Necula,et al. A certifying compiler for Java , 2000, PLDI '00.
[10] Richard J. Lipton,et al. On the Importance of Checking Cryptographic Protocols for Faults (Extended Abstract) , 1997, EUROCRYPT.
[11] Ravishankar K. Iyer,et al. An experimental study of security vulnerabilities caused by errors , 2001, 2001 International Conference on Dependable Systems and Networks.
[12] E. Normand. Single event upset at ground level , 1996 .