From 869a304aad504f54c64a8c52acd7e095deea0dfa Mon Sep 17 00:00:00 2001 From: jaseg Date: Fri, 18 Sep 2020 12:59:08 +0200 Subject: Finish first rough draft --- quick-tech-report/rotohsm.bib | 75 +++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 75 insertions(+) create mode 100644 quick-tech-report/rotohsm.bib (limited to 'quick-tech-report/rotohsm.bib') diff --git a/quick-tech-report/rotohsm.bib b/quick-tech-report/rotohsm.bib new file mode 100644 index 0000000..3270c13 --- /dev/null +++ b/quick-tech-report/rotohsm.bib @@ -0,0 +1,75 @@ +% Encoding: UTF-8 + +@Book{anderson2020, + author = {Ross Anderson}, + date = {2020-09-16}, + title = {Security Engineering}, +} + +@TechReport{smith1998, + author = {Sean Smith and Steve Weingart}, + date = {1998-02-19}, + institution = {IBM T.J. Watson Research Center}, + title = {Building a High-Performance, ProgrammableSecure Coprocessor}, + url = {ftp://www6.software.ibm.com/software/cryptocards/rc21102.pdf}, + urldate = {2020-09-16}, +} + +@Article{immler2019, + author = {Vincent Immler and Johannes Obermaier and Kuan Kuan Ng and Fei Xiang Ke and Jin Yu Lee and Yak Peng Lim and Wei Koon Oh and Keng Hoong Wee and Georg Sigl}, + date = {2019}, + journaltitle = {IACR Transactions on Cryptographic Hardware and Embedded Systems}, + title = {Secure Physical Enclosures from Coverswith Tamper-Resistance}, + doi = {https://doi.org/10.13154/tches.v2019.i1.51-96}, + issn = {2569-2925}, + url = {https://tches.iacr.org/index.php/TCHES/article/view/7334/6506}, + urldate = {2020-09-16}, +} + +@Article{obermaier2018, + author = {Johannes Obermaier and Vincent Immler}, + date = {2018}, + journaltitle = {Journal of Hardware and Systems Security}, + title = {The Past, Present, and Future of Physical Security Enclosures: From Battery-Backed Monitoring to PUF-Based Inherent Security and Beyond}, + doi = {10.1007/s41635-018-0045-2}, + issn = {2509-3428}, + pages = {289-296}, + volume = {2}, + year = {2018}, +} + +@Article{tobisch2020, + author = {Johannes Tobisch and Christian Zenger and Christof Paar}, + date = {2020-03-13}, + journaltitle = {TRUDEVICE 2020: 9th Workshop on Trustworthy Manufacturing and Utilization of Secure Devices}, + title = {Electromagnetic Enclosure PUF for TamperProofing Commodity Hardware and otherApplications}, + url = {https://www.emsec.ruhr-uni-bochum.de/media/crypto/veroeffentlichungen/2020/05/13/trudevice_submission_enclosure_puf.pdf}, + urldate = {2020-09-17}, +} + +@Article{kreft2012, + author = {Heinz Kreft and Wael Adi}, + date = {2012}, + journaltitle = {2012 NASA/ESA Conference on Adaptive Hardware and Systems (AHS)}, + title = {Cocoon-PUF, a novel mechatronic secure element technology}, + doi = {10.1109/ahs.2012.6268655}, + year = {2012}, +} + +@Patent{rahman1988, + author = {Mujib Rahman}, + date = {1988-03-10}, + number = {US4859024A}, + title = {Optical fiber cable with tampering detecting means}, +} + +@WWW{haines2006, + author = {Lester Haines}, + editor = {The Register}, + date = {2006-09-25}, + title = {US outfit patents 'invisible' UAV: Stealth through persistence of vision}, + url = {https://www.theregister.com/2006/09/25/phantom_sentinel/}, + urldate = {2020-09-17}, +} + +@Comment{jabref-meta: databaseType:biblatex;} -- cgit