Academic literature on the topic 'Memory security'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Memory security.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Memory security":

1

Apryshchenko, V. Yu. "Memory as Security." New Past, no. 3 (2016): 86–108. http://dx.doi.org/10.18522/2500-3224-2016-3-86-108.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Sha, Mo, Yifan Cai, Sheng Wang, Linh Thi Xuan Phan, Feifei Li, and Kian-Lee Tan. "Object-oriented Unified Encrypted Memory Management for Heterogeneous Memory Architectures." Proceedings of the ACM on Management of Data 2, no. 3 (May 29, 2024): 1–29. http://dx.doi.org/10.1145/3654958.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
In contemporary database applications, the demand for memory resources is intensively high. To enhance adaptability to varying resource needs and improve cost efficiency, the integration of diverse storage technologies within heterogeneous memory architectures emerges as a promising solution. Despite the potential advantages, there exists a significant gap in research related to the security of data within these complex systems. This paper endeavors to fill this void by exploring the intricacies and challenges of ensuring data security in object-oriented heterogeneous memory systems. We introduce the concept of Unified Encrypted Memory (UEM) management, a novel approach that provides unified object references essential for data management platforms, while simultaneously concealing the complexities of physical scheduling from developers. At the heart of UEM lies the seamless and efficient integration of data encryption techniques, which are designed to ensure data integrity and guarantee the freshness of data upon access. Our research meticulously examines the security deficiencies present in existing heterogeneous memory system designs. By advancing centralized security enforcement strategies, we aim to achieve efficient object-centric data protection. Through extensive evaluations conducted across a variety of memory configurations and tasks, our findings highlight the effectiveness of UEM. The security features of UEM introduce low and acceptable overheads, and UEM outperforms conventional security measures in terms of speed and space efficiency.
3

Lescisin, Michael, and Qusay H. Mahmoud. "Evaluation of Dynamic Analysis Tools for Software Security." International Journal of Systems and Software Security and Protection 9, no. 3 (July 2018): 34–59. http://dx.doi.org/10.4018/ijsssp.2018070102.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
This article discusses the development of secure software by means of dynamic analysis tools. A secure software-based system should have security checks and balances integrated throughout its entire development lifecycle, including its deployment phase. Therefore, this article covers both using software security tools for testing code in development as well as monitoring code in deployment to ensure that it is operating securely. The security issues discussed in this article will be split into two categories – memory safety issues and input validation issues. Memory safety issues concern problems of unauthorized memory access such as buffer overflows, stack overflows, use-after-free, double-free, memory leaks, etc. Although not strictly a memory safety issue, concurrency issues, such as data races, will be considered as memory safety issues in this article. Input validation issues concern problems where untrusted input is directly passed to handlers which are designed to handle both data and commands. Examples of this include path traversal, SQL injection, command injection, JavaScript/HTML injection, etc. As a result of this significant difference between these two types of security vulnerabilities, two sets of tools are evaluated with one set focusing on memory safety issues and the other on input validation issues. This article explores the benefits and limitations of current software dynamic analysis tools by evaluating them against both the authors test cases as well as the OWASP Benchmark for Security Automation and proposes solutions for implementing secure software applications.
4

Crenne, Jérémie, Romain Vaslin, Guy Gogniat, Jean-Philippe Diguet, Russell Tessier, and Deepak Unnikrishnan. "Configurable memory security in embedded systems." ACM Transactions on Embedded Computing Systems 12, no. 3 (March 10, 2013): 1–23. http://dx.doi.org/10.1145/2442116.2442121.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Younan, Yves, Wouter Joosen, Frank Piessens, and Hans Van den Eynden. "Improving Memory Management Security for C and C++." International Journal of Secure Software Engineering 1, no. 2 (April 2010): 57–82. http://dx.doi.org/10.4018/jsse.2010040104.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Memory managers are an important part of modern language and are used to dynamically allocate memory. Many managers exist; however, two major types can be identified: manual memory allocators and garbage collectors. In the case of manual memory allocators, the programmer must manually release memory back to the system when it is no longer needed. Problems can occur when a programmer forgets to release it, releases it twice or uses freed memory. These problems are solved in garbage collectors. However, both manual memory allocators and garbage collectors store management information. This paper describes several vulnerabilities for C and C++ and how these could be remedied by modifying the management information of a representative manual memory allocator and garbage collector. Additionally, the authors present an approach that, when applied to memory managers, will protect against these attack vectors.
6

Lee, Jinjae, Derry Pratama, Minjae Kim, Howon Kim, and Donghyun Kwon. "CoMeT: Configurable Tagged Memory Extension." Sensors 21, no. 22 (November 22, 2021): 7771. http://dx.doi.org/10.3390/s21227771.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Commodity processor architectures are releasing various instruction set extensions to support security solutions for the efficient mitigation of memory vulnerabilities. Among them, tagged memory extension (TME), such as ARM MTE and SPARC ADI, can prevent unauthorized memory access by utilizing tagged memory. However, our analysis found that TME has performance and security issues in practical use. To alleviate these, in this paper, we propose CoMeT, a new instruction set extension for tagged memory. The key idea behind CoMeT is not only to check whether the tag values in the address tag and memory tag are matched, but also to check the access permissions for each tag value. We implemented the prototype of CoMeT on the RISC-V platform. Our evaluation results confirm that CoMeT can be utilized to efficiently implement well-known security solutions, i.e., shadow stack and in-process isolation, without compromising security.
7

Toymentsev, Sergey. "Russia's Historical Memory: Strict-Security or Hybrid?" Ab Imperio 2013, no. 2 (2013): 336–45. http://dx.doi.org/10.1353/imp.2013.0042.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

English, Erin. "New PCMCIA card offers security and memory." Computer Fraud & Security Bulletin 1995, no. 3 (March 1995): 5–6. http://dx.doi.org/10.1016/0142-0496(95)80128-6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Carboni, Roberto, and Daniele Ielmini. "Stochastic Memory Devices for Security and Computing." Advanced Electronic Materials 5, no. 9 (June 11, 2019): 1900198. http://dx.doi.org/10.1002/aelm.201900198.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Chien, Jason. "Meeting the Memory Challenge." New Electronics 54, no. 15 (October 2021): 18–22. http://dx.doi.org/10.12968/s0047-9624(22)60520-0.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Memory security":

1

Talhi, Chamseddine. "Memory-Constrained Security Enforcement." Doctoral thesis, Québec : Université Laval, 2007. http://www.theses.ulaval.ca/2007/24434/24434.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Cadar, Cristian. "Enhancing availability and security through boundless memory blocks." Thesis, Massachusetts Institute of Technology, 2004. http://hdl.handle.net/1721.1/33123.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Thesis (M. Eng.)--Massachusetts Institute of Technology, Dept. of Electrical Engineering and Computer Science, 2004.
Includes bibliographical references (leaves 49-52).
We present a new technique, boundless memory blocks, that automatically eliminates buffer overflow errors, enabling programs to continue to execute through memory errors without memory corruption. Buffer overflow vulnerabilities are caused by programming errors that allow an attacker to cause the program to write beyond the bounds of an allocated memory block to corrupt other data structures. The standard way to exploit a buffer overflow vulnerability involves a request that is too large for the buffer intended to hold it. The buffer overflow error causes the program to write part of the request beyond the bounds of the buffer, corrupting the address space of the program and causing the program to execute injected code contained in the request. Our boundless memory blocks compiler inserts checks that dynamically detect all out of bounds accesses. When it detects an out of bounds write, it stores the value away in a hash. Our compiler can then return the stored value as the result of an out of bounds read to that address. In the case of uninitialized addresses, our compiler simply returns a predefined value. We have acquired several widely used open source applications (Apache, Sendmail, Pine, Mutt, and Midnight Commander). With standard compilers, all of these applications are vulnerable to buffer overflow attacks as documented at security tracking web sites. Instead, our compiler enables the applications to execute successfully through buffer overflow attacks to continue to correctly service user requests without security vulnerabilities. We have also found that only one application contains uninitialized reads, which means that in most cases, the net effect of our compiler is to (conceptually) give each allocated memory block unbounded size and to eliminate out of bounds accesses as a programming error.
by Cristian Cadar.
M.Eng.
3

Chuang, Weihaw. "Maintaining safe memory for security, debugging, and multi-threading." Connect to a 24 p. preview or request complete full text in PDF format. Access restricted to UC campuses, 2006. http://wwwlib.umi.com/cr/ucsd/fullcit?p3223012.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Thesis (Ph. D.)--University of California, San Diego, 2006.
Title from first page of PDF file (viewed September 21, 2006). Available via ProQuest Digital Dissertations. Vita. Includes bibliographical references (p. 164-172).
4

Sylve, Joseph T. "Android Memory Capture and Applications for Security and Privacy." ScholarWorks@UNO, 2011. http://scholarworks.uno.edu/td/1400.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
The Android operating system is quickly becoming the most popular platform for mobiledevices. As Android’s use increases, so does the need for both forensic and privacy toolsdesigned for the platform. This thesis presents the first methodology and toolset for acquiringfull physical memory images from Android devices, a proposed methodology for forensicallysecuring both volatile and non-volatile storage, and details of a vulnerability discovered by theauthor that allows the bypass of the Android security model and enables applications to acquirearbitrary permissions.
5

Marco, Gisbert Héctor. "Cyber-security protection techniques to mitigate memory errors exploitation." Doctoral thesis, Universitat Politècnica de València, 2016. http://hdl.handle.net/10251/57806.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
[EN] Practical experience in software engineering has demonstrated that the goal of building totally fault-free software systems, although desirable, is impossible to achieve. Therefore, it is necessary to incorporate mitigation techniques in the deployed software, in order to reduce the impact of latent faults. This thesis makes contributions to three memory corruption mitigation techniques: the stack smashing protector (SSP), address space layout randomisation (ASLR) and automatic software diversification. The SSP is a very effective protection technique used against stack buffer overflows, but it is prone to brute force attacks, particularly the dangerous byte-for-byte attack. A novel modification, named RenewSSP, has been proposed which eliminates brute force attacks, can be used in a completely transparent way with existing software and has negligible overheads. There are two different kinds of application for which RenewSSP is especially beneficial: networking servers (tested in Apache) and application launchers (tested on Android). ASLR is a generic concept with multiple designs and implementations. In this thesis, the two most relevant ASLR implementations of Linux have been analysed (Vanilla Linux and PaX patch), and several weaknesses have been found. Taking into account technological improvements in execution support (compilers and libraries), a new ASLR design has been proposed, named ASLR-NG, which maximises entropy, effectively addresses the fragmentation issue and removes a number of identified weaknesses. Furthermore, ASLR-NG is transparent to applications, in that it preserves binary code compatibility and does not add overheads. ASLR-NG has been implemented as a patch to the Linux kernel 4.1. Software diversification is a technique that covers a wide range of faults, including memory errors. The main problem is how to create variants, i.e. programs which have identical behaviours on normal inputs but where faults manifest differently. A novel form of automatic variant generation has been proposed, using multiple cross-compiler suites and processor emulators. One of the main goals of this thesis is to create applicable results. Therefore, I have placed particular emphasis on the development of real prototypes in parallel with the theoretical study. The results of this thesis are directly applicable to real systems; in fact, some of the results have already been included in real-world products.
[ES] La creación de software supone uno de los retos más complejos para el ser humano ya que requiere un alto grado de abstracción. Aunque se ha avanzado mucho en las metodologías para la prevención de los fallos software, es patente que el software resultante dista mucho de ser confiable, y debemos asumir que el software que se produce no está libre de fallos. Dada la imposibilidad de diseñar o implementar sistemas libres de fallos, es necesario incorporar técnicas de mitigación de errores para mejorar la seguridad. La presente tesis realiza aportaciones en tres de las principales técnicas de mitigación de errores de corrupción de memoria: Stack Smashing Protector (SSP), Address Space Layout Randomisation (ASLR) y Automatic Software Diversification. SSP es una técnica de protección muy efectiva contra ataques de desbordamiento de buffer en pila, pero es sensible a ataques de fuerza bruta, en particular al peligroso ataque denominado byte-for-byte. Se ha propuesto una novedosa modificación del SSP, llamada RenewSSP, la cual elimina los ataques de fuerza bruta. Puede ser usada de manera completamente transparente con los programas existentes sin introducir sobrecarga. El RenewSSP es especialmente beneficioso en dos áreas de aplicación: Servidores de red (probado en Apache) y lanzadores de aplicaciones eficientes (probado en Android). ASLR es un concepto genérico, del cual hay multitud de diseños e implementaciones. Se han analizado las dos implementaciones más relevantes de Linux (Vanilla Linux y PaX patch), encontrándose en ambas tanto debilidades como elementos mejorables. Teniendo en cuenta las mejoras tecnológicas en el soporte a la ejecución (compiladores y librerías), se ha propuesto un nuevo diseño del ASLR, llamado ASLR-NG, el cual: maximiza la entropía, soluciona el problema de la fragmentación y elimina las debilidades encontradas. Al igual que la solución propuesta para el SSP, la nueva propuesta de ASLR es transparente para las aplicaciones y compatible a nivel binario sin introducir sobrecarga. ASLR-NG ha sido implementado como un parche del núcleo de Linux para la versión 4.1. La diversificación software es una técnica que cubre una amplia gama de fallos, incluidos los errores de memoria. La principal dificultad para aplicar esta técnica radica en la generación de las "variantes", que son programas que tienen un comportamiento idéntico entre ellos ante entradas normales, pero tienen un comportamiento diferenciado en presencia de entradas anormales. Se ha propuesto una novedosa forma de generar variantes de forma automática a partir de un mismo código fuente, empleando la emulación de sistemas. Una de las máximas de esta investigación ha sido la aplicabilidad de los resultados, por lo que se ha hecho especial hincapié en el desarrollo de prototipos sobre sistemas reales a la par que se llevaba a cabo el estudio teórico. Como resultado, las propuestas de esta tesis son directamente aplicables a sistemas reales, algunas de ellas ya están siendo explotadas en la práctica.
[CAT] La creació de programari suposa un dels reptes més complexos per al ser humà ja que requerix un alt grau d'abstracció. Encara que s'ha avançat molt en les metodologies per a la prevenció de les fallades de programari, és palès que el programari resultant dista molt de ser confiable, i hem d'assumir que el programari que es produïx no està lliure de fallades. Donada la impossibilitat de dissenyar o implementar sistemes lliures de fallades, és necessari incorporar tècniques de mitigació d'errors per a millorar la seguretat. La present tesi realitza aportacions en tres de les principals tècniques de mitigació d'errors de corrupció de memòria: Stack Smashing Protector (SSP), Address Space Layout Randomisation (ASLR) i Automatic Software Diversification. SSP és una tècnica de protecció molt efectiva contra atacs de desbordament de buffer en pila, però és sensible a atacs de força bruta, en particular al perillós atac denominat byte-for-byte. S'ha proposat una nova modificació del SSP, RenewSSP, la qual elimina els atacs de força bruta. Pot ser usada de manera completament transparent amb els programes existents sense introduir sobrecàrrega. El RenewSSP és especialment beneficiós en dos àrees d'aplicació: servidors de xarxa (provat en Apache) i llançadors d'aplicacions eficients (provat en Android). ASLR és un concepte genèric, del qual hi ha multitud de dissenys i implementacions. S'han analitzat les dos implementacions més rellevants de Linux (Vanilla Linux i PaX patch), trobant-se en ambdues tant debilitats com elements millorables. Tenint en compte les millores tecnològiques en el suport a l'execució (compiladors i llibreries), s'ha proposat un nou disseny de l'ASLR: ASLR-NG, el qual, maximitza l'entropia, soluciona el problema de la fragmentació i elimina les debilitats trobades. Igual que la solució proposada per al SSP, la nova proposta d'ASLR és transparent per a les aplicacions i compatible a nivell binari sense introduir sobrecàrrega. ASLR-NG ha sigut implementat com un pedaç del nucli de Linux per a la versió 4.1. La diversificació de programari és una tècnica que cobrix una àmplia gamma de fa\-llades, inclosos els errors de memòria. La principal dificultat per a aplicar esta tècnica radica en la generació de les "variants", que són programes que tenen un comportament idèntic entre ells davant d'entrades normals, però tenen un comportament diferenciat en presència d'entrades anormals. S'ha proposat una nova forma de generar variants de forma automàtica a partir d'un mateix codi font, emprant l'emulació de sistemes. Una de les màximes d'esta investigació ha sigut l'aplicabilitat dels resultats, per la qual cosa s'ha fet especial insistència en el desenrotllament de prototips sobre sistemes reals al mateix temps que es duia a terme l'estudi teòric. Com a resultat, les propostes d'esta tesi són directament aplicables a sistemes reals, algunes d'elles ja estan sent explotades en la pràctica.
Marco Gisbert, H. (2015). Cyber-security protection techniques to mitigate memory errors exploitation [Tesis doctoral no publicada]. Universitat Politècnica de València. https://doi.org/10.4995/Thesis/10251/57806
TESIS
6

Govindaraj, Rekha. "Emerging Non-Volatile Memory Technologies for Computing and Security." Scholar Commons, 2018. https://scholarcommons.usf.edu/etd/7674.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
With CMOS technology scaling reaching its limitations rigorous research of alternate and competent technologies is paramount to push the boundaries of computing. Spintronic and resistive memories have proven to be effective alternatives in terms of area, power and performance to CMOS because of their non-volatility, ability for logic computing and easy integration with CMOS. However, deeper investigations to understand their physical phenomenon and improve their properties such as writability, stability, reliability, endurance, uniformity with minimal device-device variations is necessary for deployment as memories in commercial applications. Application of these technologies beyond memory and logic are investigated in this thesis i.e. for security of integrated circuits and systems and special purpose memories. We proposed a spintonic based special purpose memory for search applications, present design analysis and techniques to improve the performance for larger word lengths upto 256 bits. Salient characteristics of RRAM is studied and exploited in the design of widely accepted hardware security primitives such as Physically Unclonable Function (PUF) and True Random Number Generators (TRNG). Vulnerability of these circuits to adversary attacks and countermeasures are proposed. Proposed PUF can be implemented within 1T-1R conventional memory architecture which offers area advantages compared to RRAM memory and cross bar array PUFs with huge number of challenge response pairs. Potential application of proposed strong arbiter PUF in the Internet of things is proposed and performance is evaluated theoretically with valid assumptions on the maturity of RRAM technology. Proposed TRNG effectively utilizes the random telegraph noise in RRAM current to generate random bit stream. TRNG is evaluated for sufficient randomness in the random bit stream generated. Vulnerability and countermeasures to adversary attacks are also studied. Finally, in thesis we investigated and extended the application of emerging non-volatile memory technologies for search and security in integrated circuits and systems.
7

Veca, Matthew. "Extracting Windows event logs using memory forensics." ScholarWorks@UNO, 2015. http://scholarworks.uno.edu/td/2119.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Abstract Microsoft’s Windows Operating System provides a logging service that collects, filters and stores event messages from the kernel and applications into log files (.evt and .evtx). Volatility, the leading open source advanced memory forensic suite, currently allows users to extract these events from memory dumps of Windows XP and Windows 2003 machines. Currently there is no support for users to extract the event logs (.evtx) from Windows Vista, Win7 or Win8 memory dumps, and Volatility users have to rely on outside software in order to do this. This thesis discusses a newly developed evtxlogs.py plugin for Volatility, which allows users the same functionality with Windows Vista, Win7 and Win8 that they had with Windows XP and Win 2003’s evtlogs.py plugin. The plugin is based on existing mechanisms for parsing Windows Vista-format event logs, but adds fully integrated support for these logs to Volatility.
8

Babecki, Christopher. "A Memory-Array Centric Reconfigurable Hardware Accelerator for Security Applications." Case Western Reserve University School of Graduate Studies / OhioLINK, 2015. http://rave.ohiolink.edu/etdc/view?acc_num=case1427381331.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Pettersson, Stefan. "Visualizing Endpoint Security Technologies using Attack Trees." Thesis, Linköping University, Department of Computer and Information Science, 2008. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-15509.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:

Software vulnerabilities in programs and malware deployments have been increasing almost every year since we started measuring them. Information about how to program securely, how malware shall be avoided and technological countermeasures for this are more available than ever. Still, the trend seems to favor the attacker. This thesis tries to visualize the effects of a selection of technological countermeasures that have been proposed by researchers. These countermeasures: non-executable memory, address randomization, system call interception and file integrity monitoring are described along with the attacks they are designed to defend against. The coverage of each countermeasure is then visualized with the help of attack trees. Attack trees are normally used for describing how systems can be attacked but here they instead serve the purpose of showing where in an attack a countermeasure takes effect. Using attack trees for this highlights a couple of important aspects of a security mechanism, such as how early in an attack it is effective and which variants of an attack it potentially defends against. This is done by the use of what we call defensive codes that describe how a defense mechanism counters a sub-goal in an attack. Unfortunately the whole process is not well formalized and depends on many uncertain factors.

10

Payne, Bryan D. "Improving host-based computer security using secure active monitoring and memory analysis." Diss., Georgia Institute of Technology, 2010. http://hdl.handle.net/1853/34852.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Thirty years ago, research in designing operating systems to defeat malicious software was very popular. The primary technique was to design and implement a small security kernel that could provide security assurances to the rest of the system. However, as operating systems grew in size throughout the 1980's and 1990's, research into security kernels slowly waned. From a security perspective, the story was bleak. Providing security to one of these large operating systems typically required running software within that operating system. This weak security foundation made it relatively easy for attackers to subvert the entire system without detection. The research presented in this thesis aims to reimagine how we design and deploy computer systems. We show that through careful use of virtualization technology, one can effectively isolate the security critical components in a system from malicious software. Furthermore, we can control this isolation to allow the security software a complete view to monitor the running system. This view includes all of the necessary information for implementing useful security applications including the system memory, storage, hardware events, and network traffic. In addition, we show how to perform both passive and active monitoring securely, using this new system architecture. Security applications must be redesigned to work within this new monitoring architecture. The data acquired through our monitoring is typically very low-level and difficult to use directly. In this thesis, we describe work that helps bridge this semantic gap by locating data structures within the memory of a running virtual machine. We also describe work that shows a useful and novel security framework made possible through this new monitoring architecture. This framework correlates human interaction with the system to distinguish legitimate and malicious outgoing network traffic.

Books on the topic "Memory security":

1

Lelyveld, Joseph. Omaha blues: A memory loop. New York: Farrar, Straus and Giroux, 2005.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
2

Oualha, Nouha. Peer-to-peer storage: Security and protocols. New York: Nova Science Publishers, 2010.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

Ohta, Nobuo, and Lars-Göran Nilsson. Dementia and memory. Hove, East Sussex: Psychology Press, 2014.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

Mel, Neloufer De. Militarizing Sri Lanka: Popular culture, memory and narrative in the armed conflict. Thousand Oaks, Calif: Sage Publications, 2007.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

Stern, Sheldon M. The Cuban Missile Crisis in American memory: Myths versus reality. Stanford, California: Stanford University Press, 2012.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

Jan, Rohwerder, and Volk Christian, eds. Junge politikwissenschaftliche Perspektiven: Dokumentation der Aachener Herbstgespräche. Hamburg: Kovac̆, 2009.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
7

Preston, Catherine L. In retrospect: The construction and communication of a national visual memory. [Philadelphia, Pa.?]: C.L. Preston, 1995.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
8

Laurent, Simon St. Sharing bandwidth. Foster City, CA: IDG Books Worldwide, 1998.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
9

Crenzel, Emilio A. Memory of the Argentina disappearances: The political history of Nunca más. New York: Routledge, 2011.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
10

1947-, Amadiume Ifi, and Naʻīm, ʻAbd Allāh Aḥmad, 1946-, eds. The politics of memory: Truth, healing, and social justice. London: Zed Books, 2000.

Find full text
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Memory security":

1

Balasubramonian, Rajeev. "Memory Security." In Innovations in the Memory System, 81–101. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-031-01763-6_11.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Helfrich, James. "Memory Injection." In Security for Software Engineers, 136–69. Boca Raton : Taylor & Francis, a CRC title, part of the Taylor & Francis imprint, a member of the Taylor & Francis Group, the academic division of T&F Informa, plc, 2018.: Chapman and Hall/CRC, 2018. http://dx.doi.org/10.1201/9780429506475-11.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Shi, Weidong, Chenghuai Lu, and Hsien-Hsin S. Lee. "Memory-Centric Security Architecture." In High Performance Embedded Architectures and Compilers, 153–68. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11587514_11.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Shi, Weidong, Chenghuai Lu, and Hsien-Hsin S. Lee. "Memory-Centric Security Architecture." In Lecture Notes in Computer Science, 95–115. Berlin, Heidelberg: Springer Berlin Heidelberg, 2007. http://dx.doi.org/10.1007/978-3-540-71528-3_7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Silvestri, Lisa. "Memory, Security, and Communication." In The Handbook of Communication and Security, 300–315. First edition. | New York, NY : Routledge, [2019] | Series: International communication association (ica) handbook series: Routledge, 2019. http://dx.doi.org/10.4324/9781351180962-18.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Tehranipoor, Mark, Nitin Pundir, Nidish Vashistha, and Farimah Farahmandi. "Volatile Memory-Based PUF." In Hardware Security Primitives, 49–62. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-031-19185-5_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Adiguzel, O. "Thermal Memory and Thermal Induced Phase Transformation in Shape Memory Alloys." In Nanomaterials for Security, 141–47. Dordrecht: Springer Netherlands, 2016. http://dx.doi.org/10.1007/978-94-017-7593-9_11.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Bae, Seungyeon, Taehun Kim, Woomin Lee, and Youngjoo Shin. "Exploiting Memory Page Management in KSM for Remote Memory Deduplication Attack." In Information Security Applications, 244–56. Singapore: Springer Nature Singapore, 2024. http://dx.doi.org/10.1007/978-981-99-8024-6_19.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Novković, Bojan, and Marin Golub. "SoK: Secure Memory Allocation." In Cryptology and Network Security, 372–91. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-92548-2_20.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Gotfryd, Karol, Paweł Lorek, and Filip Zagórski. "RiffleScrambler – A Memory-Hard Password Storing Function." In Computer Security, 309–28. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-98989-1_16.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Memory security":

1

Jones, Katharine J. "Wavelet-based associative memory." In Defense and Security, edited by Harold H. Szu, Mladen V. Wickerhauser, Barak A. Pearlmutter, and Wim Sweldens. SPIE, 2004. http://dx.doi.org/10.1117/12.541566.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Hashimoto, Mikio. "Overview of Memory Security Technologies." In 2021 International Symposium on VLSI Technology, Systems and Applications (VLSI-TSA). IEEE, 2021. http://dx.doi.org/10.1109/vlsi-tsa51926.2021.9440133.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Falk, Heiko. "Session details: Security in memory." In ESWEEK'12: Eighth Embedded System Week. New York, NY, USA: ACM, 2012. http://dx.doi.org/10.1145/3250258.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Nishtha and Meenu. "Security in Cache Memory: Review." In 2018 Second International Conference on Computing Methodologies and Communication (ICCMC). IEEE, 2018. http://dx.doi.org/10.1109/iccmc.2018.8487674.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Wu, Tai Tsun. "Quantum cryptography and quantum memory." In Defense and Security, edited by Eric Donkor, Andrew R. Pirich, and Howard E. Brandt. SPIE, 2004. http://dx.doi.org/10.1117/12.542179.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Zhang, Chaochao, and Rui Hou. "Security Support on Memory Controller for Heap Memory Safety." In 2022 IEEE International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom). IEEE, 2022. http://dx.doi.org/10.1109/trustcom56396.2022.00043.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Bajpai, Pranshu, and Richard Enbody. "Memory Forensics Against Ransomware." In 2020 International Conference on Cyber Security and Protection of Digital Services (Cyber Security). IEEE, 2020. http://dx.doi.org/10.1109/cybersecurity49315.2020.9138853.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Schrammel, David, Salmin Sultana, Karanvir Grewal, Michael LeMay, David Durham, Martin Unterguggenberger, Pascal Nasahl, and Stefan Mangard. "MEMES: Memory Encryption-Based Memory Safety on Commodity Hardware." In 20th International Conference on Security and Cryptography. SCITEPRESS - Science and Technology Publications, 2023. http://dx.doi.org/10.5220/0012050300003555.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Amirsoufi, Rahmatollah, Majid Taghiloo, and Armin Ahmadi. "Efficient Security-Aware Virtual Memory Management." In 2009 International Conference of Soft Computing and Pattern Recognition. IEEE, 2009. http://dx.doi.org/10.1109/socpar.2009.50.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Schmidt, Jörn-Marc, and Stefan Tillich. "On the Security of Untrusted Memory." In 2009 International Conference on Availability, Reliability and Security. IEEE, 2009. http://dx.doi.org/10.1109/ares.2009.7.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Memory security":

1

Pinkerton, J., and E. Deleganes. Direct Data Placement Protocol (DDP) / Remote Direct Memory Access Protocol (RDMAP) Security. RFC Editor, October 2007. http://dx.doi.org/10.17487/rfc5042.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Bikova, E. V. Energy Security and Controlled Power Transimissions, issue 13(28), Proceedings-2022, in memory of academician Postolati V.M. DOI СODE, 2022. http://dx.doi.org/10.18411/doicode-2023.114.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Beer, Richard C. Memo to the President-Elect: An Alternative National Security Strategy for the 21st Century. Fort Belvoir, VA: Defense Technical Information Center, January 2000. http://dx.doi.org/10.21236/ada432150.

Full text
APA, Harvard, Vancouver, ISO, and other styles

To the bibliography