Zoran Skoda computer security

See also blockchain security.

  • nnLab:arithmetic cryptography, wikipedia computer security, capability-based security
  • blockchain, smart contract, digital identity, PSD2, blockchain security
  • Andrej Dujella, literature on cryptography html
  • Valerie Aurora, Lifetimes of cryptographic hash functions, 2012, html
  • Peng, Pai, Peng Ning, Douglas S. Reeves, On the secrecy of timing-based active watermarking trace-back techniques, 2006 IEEE symposium on security and privacy ](S&P’06) doi, pdf (using Kolmogorov-Smirnov test)
  • Martín Abadi, Mihai Budiu, Jay Ligatti, Control-flow integrity principles, implementations, and applications, ACM transactions on information and system security, Nov 2009 art.4 doi
  • Martín Abadi, Cédric Fournet, Access control based on execution history (2003) pdf
  • Martín Abadi, Logic in access control, 18th Annual IEEE Symposium of Logic in Comp. Sci. 2003 doi:LICS.2003.1210062
  • A. Sabelfeld, A.C. Myers, Language-based information-flow security, IEEE Journal on Selected Areas in Communications 21:1, 2003 doi
  • W. Enck et al. TaintDroid: an information-flow tracking system for realtime privacy monitoring on smartphones doi
  • Feihu Xu, Xiongfeng Ma, Qiang Zhang, Hoi-Kwong Lo, Jian-Wei Pan, Secure quantum key distribution with realistic devices, Rev. Mod. Phys. 92, 025002 doi

Verified & accountable computation

  • verified replay
  • B. Parno, J. Howell, C. Gentry, M. Raykova, Pinocchio: nearly practical verifiable computation, in: Security and Privacy (SP), 2013 IEEE Symposium on. 238–252. IEEE (2013) iacr preprint pdf
  • Jérémie Decouchant et al. PAG: private and accountable gossip, 2016 IEEE 36th International Conference on Distributed Computing Systems (ICDCS); preprint pdf
  • Ranjit Kumaresan (Microsoft) Amortizing secure computation with penalties ACM CCS 2016 pdf
  • P. Dovgalyuk, KVM deterministic replay pdf
  • Michael Walfish, Andrew J. Blumberg, Verifying computations without reexecuting them, Commun. ACM 58(2):74–84, 2015.

Hardware security

Attacks

  • Spectre and Meltdown: meltdownattack.com
  • Moritz Lipp et al. Meltdown: reading kernel memory from user space arxiv/1801.01207 pdf
  • Paul Kocher et al. Spectre attacks: exploiting speculative execution, in: 40th IEEE Symposium on Security and Privacy (S\&P’19) (2019) arxiv/1801.01203

Execution enclaves

  • Pramod Subramanyan, Rohit Sinha, Ilia Lebedev, Srinivas Devadas, Sanjit A. Seshia, A formal foundation for secure remote execution enclaves, eprint.iacr.org/2017/565.pdf
  • Enclave programming model intel
  • POSTER: Rust SGX SDK: Towards Memory Safety in Intel SGX Enclave doi
  • sgx-perf: A Performance Analysis Tool for Intel SGX Enclaves pdf

Strand spaces

  • Joshua D Guttman, F Javier Thayer, Authentication tests and the structure of bundles, Theoretical computer science, 283(2):333–380, 2002.
  • F. Javier Thayer Fabrega, Jonathan C. Herzog, Joshua D. Guttman, Strand Spaces: Why is a Security Protocol Correct? pdf; Strand spaces: proving security protocols correct, pdf
  • M. Abadi and M. R. Tuttle A semantics for a logic of au-thentication, Proceedings of the 10th ACM Symposium onPrinciples of Distributed Computing, pages 201–216, Au-gust 1991.
  • Ryan Culpepper, Strand spaces, slides pdf
  • jherzog
  • Strand Spaces with Choice via a Process Algebra Semantics pdf
  • Y Li, Ju Pang, An inductive approach to strand spaces, pdf
  • Allaa Kamil, Gavin Lowe, Specifying and modelling secure channels in strand spaces pdf

Last revised on April 9, 2021 at 00:44:43. See the history of this page for a list of all contributions to it.