{“状态”:“确定”,“消息类型”:“工作”,“信息版本”:“1.0.0”,“邮件”:{“索引”:{“日期-部件”:[[2024,4,25]],“日期-时间”:“2024-04-25T17:17:10Z”,“时间戳”:1714065430505},“参考-计数”:86,“出版商”:“IEEE”,“许可证”:[{“开始”:“日期-部分”:[[2019,5,1]],”“日期-时刻”:“2019-05-01T00:00:00Z”,“timestamp”:1556668800000},“content-version”:“vor”,“延迟天数”:0,“URL”:“https://ieeexplore.ieee.org/Xplorehelp\/downloads\/license-information\/ieee.html”},{“开始”:{“日期部分”:[[2019,5,1]],“日期时间”:“2019-05-01T0:00:00Z”,“时间戳”:1556668800000},“内容版本”:“stm-asf”,“延迟天数”:0,“URL”:“https://doi.org/10.15223\/policy-009”},{“开始”:{日期部分”:[[2019,5,1]],“date-time”:“2019-05-01T00:00:00Z”,“timestamp”:1556668800000},“content-version”:“stm-asf”,“delay-in-days”:0,“URL”:“https:\\/doi.org\/10.15223\/policy-001”}],“content-domain”:{“domain”:[],“crossmark-restriction”:false},”short-container-title“:[],”published-print“:{”date-parts“:[2019,5]},“doi”:“10.1109\/sp.2019.00041”,“类型”:“议事录文章”,“已创建”:{“日期部分”:[[2019,9,17],“日期-时间”:“2019-09-17T02:03:02Z”,“时间戳”:1568685782000},“来源”:“Crossref”,“被计数引用”:11,“标题”:[“LBM:Linux内核中的外围设备安全框架”],“前缀”:“10.1109”,“作者”:[{“给定”:“Dave Jing”,“家族”:“Tian”,“序列”:“第一个”,“附属关系”:[]},{“given”:“Grant”,“family”:“Hernandez”,“sequence”:“additional”,“affiliation”:[]},{“给定”:“Kevin R.B.”,“family”:“Butler”,“sequence”:“additional”,“affiliation”:[]}],“member”:“263”,“reference”:[{“key”:“ref73”,“author”:“starovoitov”,“year”:“2018”,“journal-title”:“[Patch RFC 0\/4]net add bpfilter”},{“密钥”:“ref72”,“作者”:“tarovoitoV”,“年份”:“2018”,“日记标题”:“[Patch v2 bpf]bpf防止越界猜测“},{”key“:”ref71“,”article-title“:“LLVM和内核中的BPF”,“author”:“starovoitov”,“year”:“2015”,“journal-title”:“Linux Plumbers Conference”},{“key”:“ref70”,“作者”:“staravoitov”,“年份”:“2014”,“日记标题”:“[RFC net-next 08\/14]BPF add eBPF verifier”}、{“key”:”ref76“,”doi-asserted-by“:”publisher“,”doi“:”10.1145\/2818000.2818040“},”{key“:”ref77“,”doi-asserted-by“:”publisher“,“DOI”:“10.1145\/2976749.2978398”},{“key”:“ref74”,“article-title”:“Understanding DMA Malware”,“author”:“stewin”,“year”:“2012”,“journal-title“:”Proceedings of the Conference on Detection of Intrusions and Malware&Vulnerability Assessment(DIMVA)“},”{“key”:”ref39“,”DOI-asserted-by“publisher”,”DOI“:”10.1145\/3133956.3134050“}”,{”key“ref75”,“year”:“2018”,“journal-title”:“The Original USB避孕套”},{“key”:“ref38”,“article-title“:蓝图:基于蓝牙指纹技术的远程设备识别”,“author”:“herfurt”,“year”:“2004”,“日记标题”:“21世纪混沌通信大会”}:“ATtention spanned:Android生态系统中AT命令的综合漏洞分析”,“author”:“tian”,“year”:“2018”,“journal-title”:“27th USENIX Security Symposium(USENIX-Security 18)”},{“key”:“ref79”,“article-title“:“Making USB Great with USBFILTER”,“作者”:“田”,“年份”:“2016”,“日记标题”:“第25届USENIX安全研讨会”},{“key”:“ref33”,“author”:“gregg”,“year”:“2016”,“journal-title”:“Linux Extended BPF(eBPF)跟踪工具”}:“syzkaller-kernel fuzzer”,“year”:“2018”,“journal-title”:“Found Linux kernel USB bugs”},{“key”:“ref30”,“年份”:“2018”,“日记标题”:“Facedancer21”}2016年”,“新闻标题”:“eXpress数据路径(XDP)”},{“key”:“ref35”,“author”:“hayakawa”,“year”:“2018”,“journal title”:“eBPF Implementation for FreeBSD”},{“key”:“ref34”,“doi asserted by”:“publisher”,“doi”:“10.1016\/j.jpdc.2007.04.010”},{“key”:“ref60”,“year”:“2018”,“journal title”:“Core Protocol Technical Specification”},{“key”:“ref62”,“article title”:“BadUSB-On accessories that turn evil”,“author”:“nohl”,“year”:“2014”,“journal-title”:“BlackHat”},{“key”:“ref61”,“author”:“newlin”,”year“:“2016”,“journal-ttitle”:”}“MouseJack Injecting Keystrokes into Wireless Mouse”,{”key“:”ref63“author:”remple“,”year:“2010”,“日记标题”:“Battery Charging Specification Revision 1 2 Technical report”}、{“key”:“ref28”,“article-title”:“ETSI TS 102 622 V10.2.0:智能卡”,“年份”:“2011”,“日志标题”:“UICC-Contactless Front-end(CLF)Interface Host Controller Interface(HCI)(Release 10)”},{“key”:“ref64”,“doi-asserted-by”:“publisher”,“doi”:“10.1007\/978-3319-64701-2-17”}title“:”[RFC补丁0\/2]动态seccomp策略(使用BPF过滤器)“},{“key”:“ref65”,“article-title”:“基于TCG的完整性度量体系结构的设计与实现”,“author”:“sailer”,“year”:“2004”,“journal-title“:“USENIX安全研讨会论文集”},“key“:”ref66“,”author“:”sala\u00fcn“,”year“:”2018“,”journal-title“每个容器的文件访问控制,带有landlock“},{“key”:“ref29”,“author”:“feng”,“year”:“2017”,“journal-title”:“bpf security eBPF对象权限控制的新文件模式和LSM hooks”},},“key“:”ref67“,”author“:”schulist“,”year“:”2018“,”journal-title“:”Linux Socket Filtering aka Berkeley Packet Filter(bpf)“}year“:”2017“,”journal-title“:”Bluetooth Property check L2CAP config option output buffer length“},{“key”:“ref69”,“author”:“smalley”,“year”:“2001”,“journal-title”:“Implementing SELinux as a Linux Security Module”},}“key:”ref2“,”author“:”afonin“,”year“:”2018“,”journal-ttitle“:“This$39 Device Can Defeat iOS USB Restrictived Mode“}”,{”key“:”ref1“,”年份“:”2018“,”journal-title“:”PyBluez Bluetooth Python扩展模块“},{“key”:“ref20”,“doi-asserted-by”:“publisher”,“doi”:“10.1145\/1920261.1920296”},“key“:”ref22“,”doi-assert-by“:”publisher“,”doi“:”10.1145\/800230.806984“}”,{”key“:”ref21“,”doi-asserted-by“”:“publisher”,“doi”:”10.1109\/MSP.2007.43“},{”key“:”ref24“,”article-title“:”Linux kernel aslr(kaslr)“,”volume“:”69“,”author“:”cook“,”year“:”2013“,”journal-title“:”Linux Security Summit“},{“key”:“ref23”,“article-title”:“Digital Equipment Corporation”,“year”:“1996”,”johnal-title:“Intel Microsoft NEC and Northern Telecom Universal Serial Bus Specification Revision 1 0 Technical report”},}“key:”ref26“,”author“:”cree“,”year“:”2018“,”journal-title“:”[RFC\/PoC PATCH bpf-next 00\/12]eBPF的有界循环“},{“key”:“ref25”,“article-title”:“Extending extended bpf”,“author”:“corbet”,“year”:“2014”,“journal-title”:“Linux Weekly News”},“key“:”ref50“,”article-title“:”The New and Improved FileBench File System Benchmarking Framework“,”author“:”kustarz“,“year:”2008“,”journal-title“:”Proc USENIX Conf File and Storage Technologies(FAST'10)“},{“key”:“ref51”,“article-title”:“Mactans:通过恶意充电器将恶意软件注入iOS设备”,“author”:“lau”,“year”:“2013”,“journal-title”:“Black Hat USA Briefings Las Vegas NV 2013年8月会议录”},}“key:”ref59“,”year“:”2012“,”journal-title“:“”NFC控制器接口(NCI)规范NCI 10技术报告“},{”key“:”ref58“,”year“:”2010“,”journal-title“:”NFC数字协议数字10技术报告《BlackHat会议录》,{“key”:“ref55”,“文章标题”:“lmbench:性能分析的可移植工具”,“author”:“mcvoy”,“year”:“1996”,“journal title”:“Proceedings of the USENIX Annual Technical Conference(ATC)”},{“key”:“ref54”,“文章标题”:“BSD数据包过滤器:用户级数据包捕获的新架构”,“volume”:“93”,“author”:“mccanne“,”year“:”1993“,”journal-title“:”USENIX Winter“},{“key”:“ref53”,“article-title”:“蓝牙黑客攻击:最新技术”,“author”:“laurie”,“year”:“2006”,“journal-title”:“BlackHat Europe”},“key“:”ref52“,”article-title“:”黑客攻击支持蓝牙的手机和其他设备-全面披露“,”author“:”laurie“,”年“:”2005“,”日记标题“:”BlackHat Europe“},{“key”:“ref10”,“article-title”:“Hewlett-Packard,Intel,Microsoft,Renesas,STMicroelectronics,and Texas Instruments”,“年份”:“2017”,“日志标题”:“Universal Serial Bus 3 2 Specification Revision 1 0 Technical report”},}“密钥”:“ref11”,“年”:“17”,“日记标题”:ASM:扩展安卓安全的可编程接口”,“author”:“heuser”,“year”:“2014”,“journal-title”:“USENIX安全研讨会论文集”},{“key”:“ref12”,“年”:“2018”,“日记标题”:“出血位”}、{“密钥”:“ref13”,“article-title“:”[v3,2\/4]NFC“,”author“:”巴格达萨里安“,”年“:”2018“,”日记标题“:”修复处理SHDLC I-Frame命令时可能出现的内存损坏“},{“key”:“ref14”,“article-title”:“Linux内核值得信赖的完整系统起源”,“author”:“bates”,“year”:“2015”,“journal-title“:“USENIX安全研讨会论文集”}蓝牙核心规范v5 0技术报告“},{”key“:”ref82“,”doi-asserted-by“:”publisher“,”doi“:”10.1145\/2741948.2741958“}”,{“key”:“ref16”,“author”:“borg”,“year”:“2016”,“journal-title”:“在Android设备上关闭Bluetooth Classic时能否打开BLE?”}author“:”borkmann“,”year“:”2015“,”journal-title“:”[PATCH net-next 3\/4]bpf add support for persistent maps\/progs“},{“key”:“ref84”,“author”:“welch”,“year”:“2018”,“journal-title”:“Apple’s USB Restrictived Mode how to use your iPhone’s new security feature feature”},}“key:”ref18“,”volume“:”1 23“,”author(作者):“borkmanm”,“年份”:“2016”,“日记标题”:“”关于使用cls bpf tc“},{“key”:“ref83”,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/NFC.2011.16”},}“keys”:“ref19”,“author”:“borkmann”,“year”:“2018”,“journal-title”:“[bpf]bpf在find-prog-type中使用array-index-nospec”}/SP.2018.00037“},{”键“:”参考4“,”首页:“9”,“卷”:“7”,“作者”:“aho”,“年份”:“1986”,“日志标题”:“编译器原理、技术和工具”},{“key”:“ref3”,“doi-asserted-by”:“publisher”,“doi”:“10.1145\/3243157.3243161”}USENIX年度技术会议记录(USENIXATC)“},{“key”:“ref5”,“year”:“1989”,“journal-title”:“ANSI X3 159-1989 Programming Language C Technical report”},}“key:”ref85“,“year:”2018“,”journal-title“:”Windows Filtering Platform“}ref86“,”article-title“:“Linux安全模块:Linux内核的一般安全支持”,“author”:“wright”,“year”:“2002”,“journal-title”:“第十一届USENIX安全研讨会论文集”},{“key”:“ref7”,“article-title”:“Computer Security Technology Planning Study,ESDTR-73-51”,“volume”:技术报告空军系统司令部电子系统部“},{”key“:”ref49“,”author“:”krasnyansky“,”year“:”2002“,”journal-title“:”l2ping c“}”,{“key”:“ref9”,“article-title”:“用Cinch防御恶意外围设备”,“author”:“angel”,“year”:“2016”,“journal-title”:“25th USENIX Security Symposium”},”{“密钥”:“ref46”,“作者”:“”kobayashi“,”year“:”0“,”journal-title“:”Displayport(tm)ver1 2 overview“},{“key”:“ref45”,“article-title”:“eBPF Hardware Offload to SmartNIC:cls-bpf and XDP”,“volume”:”1“,”author“:”kicinski“,”年“:”2016“,”journal-ttitle“:“Netdev会议记录”},”key“:”ref48“,”作者“:”krasnyansky“,”年份“:”2002“,”日记标题“:”Bluez官方linux蓝牙协议栈“},{“key”:“ref47”,“article-title”:“Spectre Attacks:Exploiting Speculative Execution”,“author”:“kocher”,“year”:“2019”,“journal-title“:”IEEE安全与隐私(S&P)研讨会论文集“}”,{:“ref42”,“年份”:“2015”,“日记标题”:“BCC-用于基于BPF的Linux IO分析网络监控的工具”},{“key”:“ref41”,“year”:“2018”,“journal-title”:“Intel Virtualization Technology for Directed I/O-Architecture Specification”}doi-asserted-by“:”publisher“,”doi“:”10.1145\/313460.3134630“}],”event“:”{“name”:“2019 IEEE安全与隐私研讨会(SP)”,“location”:“San Francisco,CA,USA”,“start”:{“date-parts”:[[2019,5,19]]},“end”:“date-parts”:[2019,5,23]]}},”container-title“:[”2019 IEEE-安全与隐私(SP)研讨会“],“original-title”:[],“链接“:[{”URL“:”http://\/xplorestaging.ieee.org\/ielx7\/8826229\/8835208\/08835285.pdf?arnumber=8835285“,”content-type“:”unspecified“,”content-version“:”vor“,”intended-application“:”similarity-checking“}],”deposed“:{”date-parts“:[2022,7,17]],”date-time“:“2022-07-17T21:47:11Z”,”timestamp“:1658094431000},”score“:1,”resource“:”{“primary”:{“URL”:“https:\\/ieexplore.iee.org\/document\/8835285\/“}},”副标题“:[],”短标题“:[],”已发布”:{“日期部分”:[[2019,5]]},“引用次数”:86,“URL”:“http:\/\/dx.doi.org/10.1109\/sp.2019.00041”,“关系”:{},“主题”:[],“已发布”:{“日期部分”:[[2019,5]]}}