{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,12,12]],"date-time":"2024-12-12T05:55:05Z","timestamp":1733982905235,"version":"3.30.2"},"reference-count":30,"publisher":"Elsevier BV","issue":"8-10","license":[{"start":{"date-parts":[[2003,3,1]],"date-time":"2003-03-01T00:00:00Z","timestamp":1046476800000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.elsevier.com\/tdm\/userlicense\/1.0\/"}],"funder":[{"DOI":"10.13039\/501100002541","name":"Pohang University of Science and Technology","doi-asserted-by":"publisher","id":[{"id":"10.13039\/501100002541","id-type":"DOI","asserted-by":"publisher"}]},{"DOI":"10.13039\/501100002701","name":"Ministry of Education","doi-asserted-by":"publisher","id":[{"id":"10.13039\/501100002701","id-type":"DOI","asserted-by":"publisher"}]}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":["Journal of Systems Architecture"],"published-print":{"date-parts":[[2003,3]]},"DOI":"10.1016\/s1383-7621(02)00137-6","type":"journal-article","created":{"date-parts":[[2003,3,4]],"date-time":"2003-03-04T16:29:22Z","timestamp":1046795362000},"page":"237-254","source":"Crossref","is-referenced-by-count":10,"title":["Secure checkpointing"],"prefix":"10.1016","volume":"48","author":[{"given":"Hyochang","family":"Nam","sequence":"first","affiliation":[]},{"given":"Jong","family":"Kim","sequence":"additional","affiliation":[]},{"given":"Sung Je","family":"Hong","sequence":"additional","affiliation":[]},{"given":"Sunggu","family":"Lee","sequence":"additional","affiliation":[]}],"member":"78","reference":[{"key":"10.1016\/S1383-7621(02)00137-6_BIB1","doi-asserted-by":"crossref","unstructured":"M. Blaze, A cryptographic file system for Unix, in: Proceedings of the First ACM Conference on Computer and Communications Security, November 1993, pp. 9\u201316","DOI":"10.1145\/168588.168590"},{"key":"10.1016\/S1383-7621(02)00137-6_BIB2","unstructured":"J. Daemen, V. Rijmen, AES Proposal: Rijndael, AES submision, http:\/\/www.esat.kuleuven.ac.be\/rijmen\/rijndael, June 1998"},{"key":"10.1016\/S1383-7621(02)00137-6_BIB3","doi-asserted-by":"crossref","first-page":"75","DOI":"10.1007\/s001459900021","article-title":"Batch RSA","volume":"10","author":"Fiat","year":"1997","journal-title":"Journal of Cryptology"},{"key":"10.1016\/S1383-7621(02)00137-6_BIB4","unstructured":"P. Gutmann, Secure deletion of data from magnetic and solid-state memory, in: The Sixth USENIX Security Symposium Proceedings, July 1996"},{"key":"10.1016\/S1383-7621(02)00137-6_BIB5","doi-asserted-by":"crossref","unstructured":"D. Harkins, D. Carrel, The Internet Key Exchange (IKE), http:\/\/www.ietf.org\/rfc\/rfc2409.txt, November 1998","DOI":"10.17487\/rfc2409"},{"key":"10.1016\/S1383-7621(02)00137-6_BIB6","unstructured":"G.H. Kim, E.H. Spafford, The Design and Implementation of Tripwire: A UNIX File Integrity Checker, Technical Report CSD-TR-93-071, CERIAS at Purdue University, 1993"},{"key":"10.1016\/S1383-7621(02)00137-6_BIB7","doi-asserted-by":"crossref","unstructured":"H. Krawczyk, M. Bellare, R. Canetti, HMAC: Keyed-Hashing for Message Authentication, RFC 2104, February 1997","DOI":"10.17487\/rfc2104"},{"issue":"August","key":"10.1016\/S1383-7621(02)00137-6_BIB8","first-page":"874","article-title":"Low-latency concurrent check-pointing for parallel programs","volume":"5","author":"Li","year":"1994","journal-title":"IEEE Transactions on Parallel and Distributed Systems"},{"year":"1997","series-title":"Hand-Book of Applied Cryptography","author":"Menezes","key":"10.1016\/S1383-7621(02)00137-6_BIB9"},{"issue":"7","key":"10.1016\/S1383-7621(02)00137-6_BIB10","first-page":"1093","article-title":"Probabilistic checkpointing","volume":"E85-D","author":"Nam","year":"2002","journal-title":"IEICE Transaction on Information and systems"},{"key":"10.1016\/S1383-7621(02)00137-6_BIB11","unstructured":"H. Nam, J. Kim, S.J. Hong, S. Lee, Reliable probabilistic checkpointing, in: 1999 Pacific Rim International Symposium on Dependable Computing, December 1999, pp. 153\u2013160"},{"key":"10.1016\/S1383-7621(02)00137-6_BIB12","unstructured":"H. Nam, J. Kim, S.J. Hong, S. Lee, Secure checkpointing, Technical Report CS-HPC-01-001, Pohang University of Science and Technology, 2001"},{"key":"10.1016\/S1383-7621(02)00137-6_BIB13","unstructured":"J.S. Plank, M. Beck, G. Kingsley, K. Li, Libckpt: Transparent check-pointing under unix, in: Conference Proceedings, Usenix Winter 1995 Technical Conference, January 1995, pp. 213\u2013223"},{"key":"10.1016\/S1383-7621(02)00137-6_BIB14","doi-asserted-by":"crossref","unstructured":"J.S. Plank, K. Li, Faster checkpointing with N+1 parity, in: 24th International Symposium on Fault-Tolerant Computing, June 1994, pp. 288\u2013297","DOI":"10.1109\/FTCS.1994.315631"},{"key":"10.1016\/S1383-7621(02)00137-6_BIB15","unstructured":"J.S. Plank, J. Xu, R.H.B. Netzer, Compressed Differences: An Algorithm for Fast Incremental Checkpointing, Technical Report CS-95-302, University of Tennessee, August 1995"},{"key":"10.1016\/S1383-7621(02)00137-6_BIB16","unstructured":"N. Provos, The packet vault: secure storage of network data, in: Proceedings of the Workshop on Intrusion Detection and Network Monitoring, April 1999"},{"key":"10.1016\/S1383-7621(02)00137-6_BIB17","unstructured":"N. Provos, Encrypting virtual memory, in: 9th USENIX Security Symposium, August 2000"},{"key":"10.1016\/S1383-7621(02)00137-6_BIB18","doi-asserted-by":"crossref","unstructured":"B. Schneier, Description of a new variable-length key, 64-bit block cipher (Blowfish), in: Fast Software Encryption, Cambridge Security Workshop Proceedings, Springer-Verlag, December 1993, pp. 191\u2013204","DOI":"10.1007\/3-540-58108-1_24"},{"key":"10.1016\/S1383-7621(02)00137-6_BIB19","unstructured":"B. Schneier, J. Kelsey, Cryptographic support for secure logs on untrusted machines, in: Proceedings of the 7th USENIX Security Symposium, January 1998"},{"issue":"February","key":"10.1016\/S1383-7621(02)00137-6_BIB20","first-page":"22","article-title":"Playing hide and seek with stored keys","author":"Shamir","year":"1999","journal-title":"Financial Cryptography \u201999"},{"key":"10.1016\/S1383-7621(02)00137-6_BIB21","unstructured":"J.G. Steiner, B.C. Neuman, J.I. Schiller, Kerberos: an authentication service for open network systems, in: Proceedings of Usenix Conference, February 1988, pp. 191\u2013202"},{"key":"10.1016\/S1383-7621(02)00137-6_BIB22","doi-asserted-by":"crossref","unstructured":"Y.-M. Wang, Y. Huang, K.-P. Vo, P.-Y. Chung, C. Kintala, Checkpointing and its applications, in: 25th Annual International Symposium on Fault-Tolerant Computing, October 1995, pp. 22\u201330","DOI":"10.1109\/FTCS.1995.466999"},{"key":"10.1016\/S1383-7621(02)00137-6_BIB23","doi-asserted-by":"crossref","first-page":"89","DOI":"10.1007\/s001459900022","article-title":"Batch Diffie\u2013Hellman key agreement systems","volume":"10","author":"Yacobi","year":"1997","journal-title":"Journal of Cryptology"},{"key":"10.1016\/S1383-7621(02)00137-6_BIB24","unstructured":"Encrypting File System for Windows 2000, Microsoft Windows 2000 White Paper, Microsoft Corp., http:\/\/www.microsoft.com\/windows2000\/guide\/server\/features\/security.asp, 1999"},{"key":"10.1016\/S1383-7621(02)00137-6_BIB25","unstructured":"Intrusion Detection: RealSecure OS Sensor, http:\/\/www.iss.net\/securing_e-business\/security_products\/intrusion_detection\/realsecure_ossens-or\/index.php"},{"key":"10.1016\/S1383-7621(02)00137-6_BIB26","unstructured":"IP Security Protocol (ipsec), http:\/\/www.ietf.org\/html.charters\/ipsec-charter.html"},{"key":"10.1016\/S1383-7621(02)00137-6_BIB27","unstructured":"Public-Key Infrastructure (X.509) (pkix), http:\/\/www.ietf.org\/html.charters\/pkix-charter.html"},{"key":"10.1016\/S1383-7621(02)00137-6_BIB28","unstructured":"Sniffing (network wiretap, sniffer) FAQ, http:\/\/www.robertgraham.com\/pubs\/sniffing-faq.html"},{"key":"10.1016\/S1383-7621(02)00137-6_BIB29","unstructured":"Transparent Cryptographic File System, http:\/\/tcfs.dia.unisa.it\/"},{"key":"10.1016\/S1383-7621(02)00137-6_BIB30","unstructured":"Transport Layer Security (tls), http:\/\/www.ietf.org\/html.charters\/tls-charter.html"}],"container-title":["Journal of Systems Architecture"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S1383762102001376?httpAccept=text\/xml","content-type":"text\/xml","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S1383762102001376?httpAccept=text\/plain","content-type":"text\/plain","content-version":"vor","intended-application":"text-mining"}],"deposited":{"date-parts":[[2024,12,11]],"date-time":"2024-12-11T22:20:55Z","timestamp":1733955655000},"score":1,"resource":{"primary":{"URL":"https:\/\/linkinghub.elsevier.com\/retrieve\/pii\/S1383762102001376"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2003,3]]},"references-count":30,"journal-issue":{"issue":"8-10","published-print":{"date-parts":[[2003,3]]}},"alternative-id":["S1383762102001376"],"URL":"https:\/\/doi.org\/10.1016\/s1383-7621(02)00137-6","relation":{},"ISSN":["1383-7621"],"issn-type":[{"type":"print","value":"1383-7621"}],"subject":[],"published":{"date-parts":[[2003,3]]}}}