summaryrefslogtreecommitdiff
path: root/doc/quick-tech-report/rotohsm.bib
diff options
context:
space:
mode:
authorjaseg <git@jaseg.de>2020-11-05 18:55:21 +0100
committerjaseg <git@jaseg.de>2020-11-05 18:55:21 +0100
commite31d7a98d0c4a816270f54af85790a762cd2f44a (patch)
tree0dc8d62f77d9915c3e81187b6da536f03eebf50b /doc/quick-tech-report/rotohsm.bib
parent61dc02358183565552b35ffb31815fabbace1b0d (diff)
downloadihsm-e31d7a98d0c4a816270f54af85790a762cd2f44a.tar.gz
ihsm-e31d7a98d0c4a816270f54af85790a762cd2f44a.tar.bz2
ihsm-e31d7a98d0c4a816270f54af85790a762cd2f44a.zip
techreport: WIP
Diffstat (limited to 'doc/quick-tech-report/rotohsm.bib')
-rw-r--r--doc/quick-tech-report/rotohsm.bib224
1 files changed, 125 insertions, 99 deletions
diff --git a/doc/quick-tech-report/rotohsm.bib b/doc/quick-tech-report/rotohsm.bib
index 5bbeff9..0250074 100644
--- a/doc/quick-tech-report/rotohsm.bib
+++ b/doc/quick-tech-report/rotohsm.bib
@@ -1,99 +1,125 @@
-% Encoding: UTF-8
-
-@Book{anderson2020,
- author = {Ross Anderson},
- date = {2020-09-16},
- title = {Security Engineering},
-}
-
-@TechReport{smith1998,
- author = {Sean Smith and Steve Weingart},
- date = {1998-02-19},
- institution = {IBM T.J. Watson Research Center},
- title = {Building a High-Performance, Programmable Secure Coprocessor},
- url = {ftp://www6.software.ibm.com/software/cryptocards/rc21102.pdf},
- urldate = {2020-09-16},
-}
-
-@Article{immler2019,
- author = {Vincent Immler and Johannes Obermaier and Kuan Kuan Ng and Fei Xiang Ke and Jin Yu Lee and Yak Peng Lim and Wei Koon Oh and Keng Hoong Wee and Georg Sigl},
- date = {2019},
- journaltitle = {IACR Transactions on Cryptographic Hardware and Embedded Systems},
- title = {Secure Physical Enclosures from Covers with Tamper-Resistance},
- doi = {https://doi.org/10.13154/tches.v2019.i1.51-96},
- issn = {2569-2925},
- url = {https://tches.iacr.org/index.php/TCHES/article/view/7334/6506},
- urldate = {2020-09-16},
-}
-
-@Article{obermaier2018,
- author = {Johannes Obermaier and Vincent Immler},
- date = {2018},
- journaltitle = {Journal of Hardware and Systems Security},
- title = {The Past, Present, and Future of Physical Security Enclosures: From Battery-Backed Monitoring to PUF-Based Inherent Security and Beyond},
- doi = {10.1007/s41635-018-0045-2},
- issn = {2509-3428},
- pages = {289-296},
- volume = {2},
- year = {2018},
-}
-
-@Article{tobisch2020,
- author = {Johannes Tobisch and Christian Zenger and Christof Paar},
- date = {2020-03-13},
- journaltitle = {TRUDEVICE 2020: 9th Workshop on Trustworthy Manufacturing and Utilization of Secure Devices},
- title = {Electromagnetic Enclosure PUF for Tamper Proofing Commodity Hardware and otherApplications},
- url = {https://www.emsec.ruhr-uni-bochum.de/media/crypto/veroeffentlichungen/2020/05/13/trudevice_submission_enclosure_puf.pdf},
- urldate = {2020-09-17},
-}
-
-@Article{kreft2012,
- author = {Heinz Kreft and Wael Adi},
- date = {2012},
- journaltitle = {2012 NASA/ESA Conference on Adaptive Hardware and Systems (AHS)},
- title = {Cocoon-PUF, a novel mechatronic secure element technology},
- doi = {10.1109/ahs.2012.6268655},
- year = {2012},
-}
-
-@Patent{rahman1988,
- author = {Mujib Rahman},
- date = {1988-03-10},
- number = {US4859024A},
- title = {Optical fiber cable with tampering detecting means},
-}
-
-@WWW{haines2006,
- author = {Lester Haines},
- editor = {The Register},
- date = {2006-09-25},
- title = {US outfit patents 'invisible' UAV: Stealth through persistence of vision},
- url = {https://www.theregister.com/2006/09/25/phantom_sentinel/},
- urldate = {2020-09-17},
-}
-
-@Article{frazelle2019,
- author = {Jessie Frazelle},
- date = {2019-12-01},
- journaltitle = {ACM Queue},
- title = {Securing the Boot Process: The hardware root of trust},
- doi = {https://doi.org/10.1145/3380774.3382016},
- url = {https://dl.acm.org/doi/fullHtml/10.1145/3380774.3382016},
- urldate = {2020-10-22},
-}
-
-@Article{albartus2020,
- author = {Nils Albartus and Max Hoffmann and Sebastian Temme and Leonid Azriel and Christof Paar},
- date = {2020},
- title = {{DANA} Universal Dataflow Analysis for Gate-Level Netlist Reverse Engineering},
- doi = {10.13154/tches.v2020.i4.309-336},
- number = {4},
- pages = {309--336},
- volume = {2020},
- bibsource = {dblp computer science bibliography, https://dblp.org},
- biburl = {https://dblp.org/rec/journals/tches/AlbartusHTAP20.bib},
- journal = {{IACR} Trans. Cryptogr. Hardw. Embed. Syst.},
- year = {2020},
-}
-
-@Comment{jabref-meta: databaseType:biblatex;}
+@comment{x-kbibtex-encoding=utf-8}
+
+@book{anderson2020,
+ author = {Ross Anderson},
+ date = {2020-09-16},
+ title = {Security Engineering}
+}
+
+@techreport{smith1998,
+ author = {Sean Smith and Steve Weingart},
+ date = {1998-02-19},
+ institution = {IBM T.J. Watson Research Center},
+ title = {Building a High-Performance, Programmable Secure Coprocessor},
+ url = {ftp://www6.software.ibm.com/software/cryptocards/rc21102.pdf},
+ urldate = {2020-09-16}
+}
+
+@article{immler2019,
+ author = {Vincent Immler and Johannes Obermaier and Kuan Kuan Ng and Fei Xiang Ke and Jin Yu Lee and Yak Peng Lim and Wei Koon Oh and Keng Hoong Wee and Georg Sigl},
+ date = {2019},
+ doi = {10.13154/tches.v2019.i1.51-96},
+ issn = {2569-2925},
+ journaltitle = {IACR Transactions on Cryptographic Hardware and Embedded Systems},
+ title = {Secure Physical Enclosures from Covers with Tamper-Resistance},
+ url = {https://tches.iacr.org/index.php/TCHES/article/view/7334/6506},
+ urldate = {2020-09-16}
+}
+
+@article{obermaier2018,
+ author = {Johannes Obermaier and Vincent Immler},
+ date = {2018},
+ doi = {10.1007/s41635-018-0045-2},
+ issn = {2509-3428},
+ journaltitle = {Journal of Hardware and Systems Security},
+ pages = {289–296},
+ title = {The Past, Present, and Future of Physical Security Enclosures: From Battery-Backed Monitoring to PUF-Based Inherent Security and Beyond},
+ volume = {2},
+ year = {2018}
+}
+
+@article{tobisch2020,
+ author = {Johannes Tobisch and Christian Zenger and Christof Paar},
+ date = {2020-03-13},
+ journaltitle = {TRUDEVICE 2020: 9th Workshop on Trustworthy Manufacturing and Utilization of Secure Devices},
+ title = {Electromagnetic Enclosure PUF for Tamper Proofing Commodity Hardware and otherApplications},
+ url = {https://www.emsec.ruhr-uni-bochum.de/media/crypto/veroeffentlichungen/2020/05/13/trudevice_submission_enclosure_puf.pdf},
+ urldate = {2020-09-17}
+}
+
+@article{kreft2012,
+ author = {Heinz Kreft and Wael Adi},
+ date = {2012},
+ doi = {10.1109/ahs.2012.6268655},
+ journaltitle = {2012 NASA/ESA Conference on Adaptive Hardware and Systems (AHS)},
+ title = {Cocoon-PUF, a novel mechatronic secure element technology},
+ year = {2012}
+}
+
+@patent{rahman1988,
+ author = {Mujib Rahman},
+ date = {1988-03-10},
+ number = {US4859024A},
+ title = {Optical fiber cable with tampering detecting means}
+}
+
+@www{haines2006,
+ author = {Lester Haines},
+ date = {2006-09-25},
+ editor = {The Register},
+ title = {US outfit patents 'invisible' UAV: Stealth through persistence of vision},
+ url = {https://www.theregister.com/2006/09/25/phantom_sentinel/},
+ urldate = {2020-09-17}
+}
+
+@article{frazelle2019,
+ author = {Jessie Frazelle},
+ date = {2019-12-01},
+ doi = {10.1145/3380774.3382016},
+ journaltitle = {ACM Queue},
+ title = {Securing the Boot Process: The hardware root of trust},
+ url = {https://dl.acm.org/doi/fullHtml/10.1145/3380774.3382016},
+ urldate = {2020-10-22}
+}
+
+@article{albartus2020,
+ author = {Nils Albartus and Max Hoffmann and Sebastian Temme and Leonid Azriel and Christof Paar},
+ bibsource = {dblp computer science bibliography, https://dblp.org},
+ biburl = {https://dblp.org/rec/journals/tches/AlbartusHTAP20.bib},
+ date = {2020},
+ doi = {10.13154/tches.v2020.i4.309-336},
+ journal = {{IACR} Trans. Cryptogr. Hardw. Embed. Syst.},
+ number = {4},
+ pages = {309–336},
+ title = {{DANA} Universal Dataflow Analysis for Gate-Level Netlist Reverse Engineering},
+ volume = {2020},
+ year = {2020}
+}
+
+@inproceedings{trippel2017,
+ author = {Timothy Trippel and Ofir Weisse and Wenyuan Xu and Peter Honeyman and Kevin Fu},
+ booktitle = {2017 IEEE European symposium on security and privacy (EuroS\&P)},
+ organization = {IEEE},
+ pages = {3–18},
+ title = {WALNUT: Waging doubt on the integrity of MEMS accelerometers with acoustic injection attacks},
+ x-fetchedfrom = {Google Scholar},
+ year = {2017}
+}
+
+@misc{heise2020t2jailbreak,
+ publisher = {Heise Online},
+ title = {Jailbreaker nehmen T2-Sicherheitschip von Macs ins Visier},
+ url = {https://www.heise.de/mac-and-i/meldung/Jailbreaker-nehmen-T2-Sicherheitschip-von-Macs-ins-Visier-4681131.html}
+}
+
+@article{kim2018,
+ author = {Seung Hyun Kim and Su Chang Lim and others},
+ journal = {Annals of Nuclear Energy},
+ pages = {845–855},
+ publisher = {Elsevier},
+ title = {Intelligent intrusion detection system featuring a virtual fence, active intruder detection, classification, tracking, and action recognition},
+ volume = {112},
+ x-fetchedfrom = {Google Scholar},
+ year = {2018}
+}
+