Show simple item record

Encrypting Virtual Memory

dc.contributor.authorProvos, Nielsen_US
dc.date.accessioned2014-07-18T18:11:53Z
dc.date.available2014-07-18T18:11:53Z
dc.date.issued2000-04-25en_US
dc.identifier.citationN. Provos, "Encrypting Virtual Memory," April 2000. [USENIX Security Symposium, Denver (September 2000).] <http://hdl.handle.net/2027.42/107904>en_US
dc.identifier.urihttps://hdl.handle.net/2027.42/107904
dc.description.abstractIn modern operating systems, cryptographic file systems can protect confidential data from unauthorized access. However, once an authorized process has accessed data from a cryptographic file system, the data can appear as plaintext in the unprotected virtual memory backing store, even after system shutdown. The solution described in this paper uses swap encryption for processes in possession of confidential data. Volatile encryption keys are chosen randomly, and remain valid only for short periods. Invalid encryption keys are deleted, effectively erasing all data that was encrypted with them.en_US
dc.publisherCenter for Information Technology Integrationen_US
dc.titleEncrypting Virtual Memoryen_US
dc.typeTechnical Reporten_US
dc.subject.hlbsecondlevelComputer Scienceen_US
dc.subject.hlbtoplevelEngineeringen_US
dc.contributor.affiliationumCenter for Information Technology Integrationen_US
dc.description.bitstreamurlhttp://deepblue.lib.umich.edu/bitstream/2027.42/107904/1/citi-tr-00-3.pdf
dc.owningcollnameElectrical Engineering and Computer Science, Department of (EECS)


Files in this item

Show simple item record

Remediation of Harmful Language

The University of Michigan Library aims to describe library materials in a way that respects the people and communities who create, use, and are represented in our collections. Report harmful or offensive language in catalog records, finding aids, or elsewhere in our collections anonymously through our metadata feedback form. More information at Remediation of Harmful Language.

Accessibility

If you are unable to use this file in its current format, please select the Contact Us link and we can modify it to make it more accessible to you.