summaryrefslogtreecommitdiff
path: root/doc
diff options
context:
space:
mode:
authorjaseg <git-bigdata-wsl-arch@jaseg.de>2020-10-27 23:52:13 +0100
committerjaseg <git-bigdata-wsl-arch@jaseg.de>2020-10-27 23:52:13 +0100
commitf977fc4f662c365f5b9c8dd4342e02d962f1798d (patch)
tree3f56da83ab8c433d7d4380528e55554450ad8bdb /doc
parent16d5cd27c94d163cd38881888784c89123fe6c80 (diff)
downloadihsm-f977fc4f662c365f5b9c8dd4342e02d962f1798d.tar.gz
ihsm-f977fc4f662c365f5b9c8dd4342e02d962f1798d.tar.bz2
ihsm-f977fc4f662c365f5b9c8dd4342e02d962f1798d.zip
tech-report: update bibliography
Diffstat (limited to 'doc')
-rw-r--r--doc/quick-tech-report/rotohsm.bib30
1 files changed, 27 insertions, 3 deletions
diff --git a/doc/quick-tech-report/rotohsm.bib b/doc/quick-tech-report/rotohsm.bib
index 3270c13..5bbeff9 100644
--- a/doc/quick-tech-report/rotohsm.bib
+++ b/doc/quick-tech-report/rotohsm.bib
@@ -10,7 +10,7 @@
author = {Sean Smith and Steve Weingart},
date = {1998-02-19},
institution = {IBM T.J. Watson Research Center},
- title = {Building a High-Performance, ProgrammableSecure Coprocessor},
+ title = {Building a High-Performance, Programmable Secure Coprocessor},
url = {ftp://www6.software.ibm.com/software/cryptocards/rc21102.pdf},
urldate = {2020-09-16},
}
@@ -19,7 +19,7 @@
author = {Vincent Immler and Johannes Obermaier and Kuan Kuan Ng and Fei Xiang Ke and Jin Yu Lee and Yak Peng Lim and Wei Koon Oh and Keng Hoong Wee and Georg Sigl},
date = {2019},
journaltitle = {IACR Transactions on Cryptographic Hardware and Embedded Systems},
- title = {Secure Physical Enclosures from Coverswith Tamper-Resistance},
+ title = {Secure Physical Enclosures from Covers with Tamper-Resistance},
doi = {https://doi.org/10.13154/tches.v2019.i1.51-96},
issn = {2569-2925},
url = {https://tches.iacr.org/index.php/TCHES/article/view/7334/6506},
@@ -42,7 +42,7 @@
author = {Johannes Tobisch and Christian Zenger and Christof Paar},
date = {2020-03-13},
journaltitle = {TRUDEVICE 2020: 9th Workshop on Trustworthy Manufacturing and Utilization of Secure Devices},
- title = {Electromagnetic Enclosure PUF for TamperProofing Commodity Hardware and otherApplications},
+ title = {Electromagnetic Enclosure PUF for Tamper Proofing Commodity Hardware and otherApplications},
url = {https://www.emsec.ruhr-uni-bochum.de/media/crypto/veroeffentlichungen/2020/05/13/trudevice_submission_enclosure_puf.pdf},
urldate = {2020-09-17},
}
@@ -72,4 +72,28 @@
urldate = {2020-09-17},
}
+@Article{frazelle2019,
+ author = {Jessie Frazelle},
+ date = {2019-12-01},
+ journaltitle = {ACM Queue},
+ title = {Securing the Boot Process: The hardware root of trust},
+ doi = {https://doi.org/10.1145/3380774.3382016},
+ url = {https://dl.acm.org/doi/fullHtml/10.1145/3380774.3382016},
+ urldate = {2020-10-22},
+}
+
+@Article{albartus2020,
+ author = {Nils Albartus and Max Hoffmann and Sebastian Temme and Leonid Azriel and Christof Paar},
+ date = {2020},
+ title = {{DANA} Universal Dataflow Analysis for Gate-Level Netlist Reverse Engineering},
+ doi = {10.13154/tches.v2020.i4.309-336},
+ number = {4},
+ pages = {309--336},
+ volume = {2020},
+ bibsource = {dblp computer science bibliography, https://dblp.org},
+ biburl = {https://dblp.org/rec/journals/tches/AlbartusHTAP20.bib},
+ journal = {{IACR} Trans. Cryptogr. Hardw. Embed. Syst.},
+ year = {2020},
+}
+
@Comment{jabref-meta: databaseType:biblatex;}