|
Search the dblp DataBase
Leendert van Doorn:
[Publications]
[Author Rank by year]
[Co-authors]
[Prefers]
[Cites]
[Cited by]
Publications of Author
- Reiner Sailer, Trent Jaeger, Enriquillo Valdez, Ramón Cáceres, Ronald Perez, Stefan Berger, John Linwood Griffin, Leendert van Doorn
Building a MAC-Based Security Architecture for the Xen Open-Source Hypervisor. [Citation Graph (0, 0)][DBLP] ACSAC, 2005, pp:276-285 [Conf]
- Reiner Sailer, Trent Jaeger, Xiaolan Zhang, Leendert van Doorn
Attestation-based policy enforcement for remote access. [Citation Graph (0, 0)][DBLP] ACM Conference on Computer and Communications Security, 2004, pp:308-317 [Conf]
- Leendert van Doorn, Martín Abadi, Michael Burrows, Edward Wobber
Secure Network Objects. [Citation Graph (0, 0)][DBLP] Secure Internet Programming, 1999, pp:395-412 [Conf]
- Leendert van Doorn, Andrew S. Tanenbaum
Using Active Messages to Support Shared Objects. [Citation Graph (0, 0)][DBLP] ACM SIGOPS European Workshop, 1994, pp:112-116 [Conf]
- Arvind Seshadri, Mark Luk, Elaine Shi, Adrian Perrig, Leendert van Doorn, Pradeep K. Khosla
Pioneer: verifying code integrity and enforcing untampered code execution on legacy systems. [Citation Graph (0, 0)][DBLP] SOSP, 2005, pp:1-16 [Conf]
- Leendert van Doorn, Martín Abadi, Michael Burrows, Edward Wobber
Secure Network Objects. [Citation Graph (0, 0)][DBLP] IEEE Symposium on Security and Privacy, 1996, pp:211-221 [Conf]
- Arvind Seshadri, Adrian Perrig, Leendert van Doorn, Pradeep K. Khosla
SWATT: SoftWare-based ATTestation for Embedded Devices. [Citation Graph (0, 0)][DBLP] IEEE Symposium on Security and Privacy, 2004, pp:272-0 [Conf]
- Elaine Shi, Adrian Perrig, Leendert van Doorn
BIND: A Fine-Grained Attestation Service for Secure Distributed Systems. [Citation Graph (0, 0)][DBLP] IEEE Symposium on Security and Privacy, 2005, pp:154-168 [Conf]
- Reiner Sailer, Xiaolan Zhang, Trent Jaeger, Leendert van Doorn
Design and Implementation of a TCG-based Integrity Measurement Architecture. [Citation Graph (0, 0)][DBLP] USENIX Security Symposium, 2004, pp:223-238 [Conf]
- Martin Caminada, Reind P. van de Riet, Arjen van Zanten, Leendert van Doorn
Internet Security Incidents, a Survey within Dutch Organisations. [Citation Graph (0, 0)][DBLP] WebNet, 1998, pp:- [Conf]
- Leendert van Doorn
Hardware virtualization trends. [Citation Graph (0, 0)][DBLP] VEE, 2006, pp:45- [Conf]
- Arvind Seshadri, Mark Luk, Adrian Perrig, Leendert van Doorn, Pradeep K. Khosla
Externally verifiable code execution. [Citation Graph (0, 0)][DBLP] Commun. ACM, 2006, v:49, n:9, pp:45-49 [Journal]
- Martin Caminada, Reind P. van de Riet, Arjen van Zanten, Leendert van Doorn
Internet security incidents, a survey within Dutch organizations. [Citation Graph (0, 0)][DBLP] Computers & Security, 1998, v:17, n:5, pp:417-433 [Journal]
- William A. Arbaugh, Leendert van Doorn
Guest Editors' Introduction: Embedded Security: Challenges and Concerns. [Citation Graph (0, 0)][DBLP] IEEE Computer, 2001, v:34, n:10, pp:40-41 [Journal]
- Joan G. Dyer, Mark Lindemann, Ronald Perez, Reiner Sailer, Leendert van Doorn, Sean W. Smith, Steve Weingart
Building the IBM 4758 Secure Coprocessor. [Citation Graph (0, 0)][DBLP] IEEE Computer, 2001, v:34, n:10, pp:57-66 [Journal]
- Todd W. Arnold, Leendert van Doorn
The IBM PCIXCC: A new cryptographic coprocessor for the IBM eServer. [Citation Graph (0, 0)][DBLP] IBM Journal of Research and Development, 2004, v:48, n:3-4, pp:475-488 [Journal]
- Joel W. Branch, Nick L. Petroni Jr., Leendert van Doorn, David Safford
Autonomic 802.11 Wireless LAN Security Auditing. [Citation Graph (0, 0)][DBLP] IEEE Security & Privacy, 2004, v:2, n:3, pp:56-65 [Journal]
Trusted computing challenges. [Citation Graph (, )][DBLP]
Trustworthy and personalized computing on public kiosks. [Citation Graph (, )][DBLP]
Secure bootstrap is not enough: shoring up the trusted computing base. [Citation Graph (, )][DBLP]
Secure coprocessor-based intrusion detection. [Citation Graph (, )][DBLP]
SCUBA: Secure Code Update By Attestation in sensor networks. [Citation Graph (, )][DBLP]
Requirements for an Integrity-Protected Hypervisor on the x86 Hardware Virtualized Architecture. [Citation Graph (, )][DBLP]
Search in 0.005secs, Finished in 0.007secs
|