임베디드시스템 보안

  • Published : 2005.08.25

Abstract

Keywords

References

  1. Philip Koopman, 'Embedded System Security,' EMDEDDED COMPUITNG, pp.95-97, July 2004
  2. William A. Arbaugh, Leedert van Doorn, 'Embedded Security: Challenges and Concerns', IEEE Security, pp. 40-41,2001
  3. W. Stallings, Cryptography and Network Security: Principles and Practice. Prentice Hall, 1998
  4. B. Schneier, Applied Cryptography: Protocols, Algorithms and Source Code in C. John Wiley and Sons, 1996
  5. Paul Kocher, Ruby Lee, Gary McGraw, Anand Raghunathan and Srivaths Ravi, 'Security as a New Dimension in Embedded System Design', ACM, pp. 753-760, June 2004
  6. S. Ravi, A. Raghunathan, and S. Chakradhar, 'Tamper Resistance Mechanisms for Secure Embedded Systems,' in Proc. Int. Conf. VISI Design, Jan. 2004
  7. Common Vulnerabilities and Exposures. (http//cve.mitre.org/)
  8. Virus Information. Computer Security Resource Center, National Institute of Standards and Technology (http://csrc.nist.gov/virus/)
  9. G. Hoglund and G. McGraw, Exploiting Software: How to Break Code http://www.exploitingsoftware.com), Addison-Wesley, 2004
  10. O. Kommerling and M. G. Kuhn, 'Design principles for tamper-resistant smartcard processors,' in Proc, USENIX Workshop on Smartcard Technology (Smartcard '99), pp. 9-20, May 1999
  11. P. Kocher, J. Jaffe, and B. Jun, Introduction to differential power analysis and related attacks. (http://www.cryptography.com/resources/whitepapers/)
  12. D. Brumley and D. Boneh, 'Remote Timing Attacks Are Practical,' in Proc, 12th USENIX Security Symp., pp. 1-14, Aug. 2003
  13. D. Boneh, R. DeMillo, and R. Lipton, 'On the importance of checking cryptographic protocols for faults', in Proc, of Eurocrypt '97,pp. 37-51, 1997
  14. S. Govindavajhala and A. W. Appel, 'Using Memory Errors to Attack a Virtual Machine,' in Proc. IEEE Symposium on Security and Privacy, pp. 154-165, May 2003
  15. K. Gandolfi, C. Mourtel, and F. Olivier, 'Electromagnetic analysis: Concrete results,' in Proc. Cryptographic Hardware and Embedded Systems, pp. 251-261, 2001
  16. IPSec Working Group. http://www.ietf.org/html.charters/ipsec-charter.html
  17. SSL 3.0 Specification. http://wp.netscape.com/eng/ssl31/
  18. Biometrics and Network Security. Prentice Hall PTR, 2003
  19. OpenIPMP. http://www.openipmp.org
  20. Internet Streaming Media Alliance. http://www.isma.tv/home
  21. Discretix Technologies Ltd. (http://www.discretix.com)
  22. B. Yee, Using Secure Co-processors. PhD thesis, Carnegie Mellon University, 1994
  23. A. Arbaugh, D.J. Farber, and J. M. Smith, 'A Secure and Reliable BootStrap Architecture,' in Proc, of IEEE Symposium on Security and Privacy, pp. 65-71, May 1997
  24. D. Lie, C. A. Thekkath, and M. Horowitz, 'Implementing an untrusted operating system on trusted hardware,' in Proc, ACM Symposium on Operating Systems Principles, pp. 178-192, Oct. 2003
  25. G. C. Necula and P. Lee, 'Proof-Carrying Code,' Tech. Rep. MU-CS-96-165, Carnegie Mellon University, Nov. 1996
  26. S. Ravi, A. Raghunathan, and N. Potlapally, 'Securing wireless data: System architecture challenges,' in Proc, Intl. Symp. System Synthesis, pp. 195-200, October 2002
  27. Next-Generation Secure Computing Base(NGSCB). Microsoft Inc. (http://www.microsoft.com/resources/ngscb/productinfo.mspx)
  28. Trusted Computing Group. (https://www.trustedcomputinggroup.org/home)
  29. R. York, A New Foundation for CPU Systems Security. ARM Limited (http://www.arm.com/armtech/TrustZone?OpenDocument)