{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,7]],"date-time":"2024-09-07T18:42:18Z","timestamp":1725734538487},"reference-count":49,"publisher":"IEEE","license":[{"start":{"date-parts":[[2021,11,29]],"date-time":"2021-11-29T00:00:00Z","timestamp":1638144000000},"content-version":"stm-asf","delay-in-days":0,"URL":"https:\/\/doi.org\/10.15223\/policy-029"},{"start":{"date-parts":[[2021,11,29]],"date-time":"2021-11-29T00:00:00Z","timestamp":1638144000000},"content-version":"stm-asf","delay-in-days":0,"URL":"https:\/\/doi.org\/10.15223\/policy-037"}],"funder":[{"DOI":"10.13039\/100000183","name":"ARO","doi-asserted-by":"publisher","award":["W911NF-17-1-0566"],"id":[{"id":"10.13039\/100000183","id-type":"DOI","asserted-by":"publisher"}]},{"DOI":"10.13039\/100000001","name":"NSF","doi-asserted-by":"publisher","award":["2122631,1814825,2115134"],"id":[{"id":"10.13039\/100000001","id-type":"DOI","asserted-by":"publisher"}]}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2021,11,29]]},"DOI":"10.1109\/milcom52596.2021.9652903","type":"proceedings-article","created":{"date-parts":[[2021,12,30]],"date-time":"2021-12-30T21:06:10Z","timestamp":1640898370000},"page":"61-68","source":"Crossref","is-referenced-by-count":2,"title":["vCDS: A Virtualized Cross Domain Solution Architecture"],"prefix":"10.1109","author":[{"given":"Nathan","family":"Daughety","sequence":"first","affiliation":[{"name":"90th COS United States Air Force,San Antonio,USA"}]},{"given":"Marcus","family":"Pendleton","sequence":"additional","affiliation":[{"name":"90th COS United States Air Force,San Antonio,USA"}]},{"given":"Shouhuai","family":"Xu","sequence":"additional","affiliation":[{"name":"University of Col. Col. Springs,Dept. of Computer Science,Colorado Springs,USA"}]},{"given":"Laurent","family":"Njilla","sequence":"additional","affiliation":[{"name":"Cyber Assurance Branch,Air Force Research Laboratory,Rome,USA"}]},{"given":"John","family":"Franco","sequence":"additional","affiliation":[{"name":"University of Cincinnati,Dept. of E.E. and C.S.,Cincinnati,USA"}]}],"member":"263","reference":[{"key":"ref39","article-title":"Exploiting Unprotected I\/O Operations in AMD's Secure Encrypted Virtualization","author":"li","year":"2019","journal-title":"28th USENIX Security Symposium"},{"key":"ref38","doi-asserted-by":"publisher","DOI":"10.1145\/3317550.3321431"},{"key":"ref33","doi-asserted-by":"publisher","DOI":"10.1145\/3230627"},{"journal-title":"CloudShield CS-4000 Trusted Network Security Platform (TNSP)","year":"2018","key":"ref32"},{"journal-title":"JP 3–12 Cyberspace Operations","article-title":"United States Government US Army","year":"2018","key":"ref31"},{"journal-title":"AMD Enhance your Cloud Security with AMD EPYC™ Hardware Memory Encryption","year":"2018","key":"ref30"},{"journal-title":"LookingGlass IRD-100 Data Sheet Stealth Threat Response at the Network Edge","year":"2019","key":"ref37"},{"journal-title":"Time Protection The Missing OS Abstraction","year":"2019","author":"ge","key":"ref36"},{"journal-title":"Insecure Until Proven Updated Analyzing AMD SEV's Remote Attestation","year":"2019","author":"buhren","key":"ref35"},{"journal-title":"Scheduling-context capabilities a principled light-weight operating-system mechanism for managing time","year":"2018","author":"lyons","key":"ref34"},{"journal-title":"Secure encrypted virtualization is unsecure","year":"2017","author":"du","key":"ref28"},{"key":"ref27","article-title":"AMD Memory Encryption","author":"kaplan","year":"2016","journal-title":"AMD Developer Central"},{"journal-title":"Trusted Execution Environment (TEE) 101 A Primer","year":"2018","key":"ref29"},{"key":"ref2","doi-asserted-by":"publisher","DOI":"10.1145\/322017.322025"},{"journal-title":"A provably secure operating system","year":"1975","author":"neumann","key":"ref1"},{"key":"ref20","doi-asserted-by":"publisher","DOI":"10.1145\/2560537"},{"journal-title":"Using Classified Intelligence to Defend Unclassified Networks","year":"2014","author":"thomas","key":"ref22"},{"key":"ref21","doi-asserted-by":"publisher","DOI":"10.1145\/2503009"},{"key":"ref24","doi-asserted-by":"publisher","DOI":"10.1109\/Trustcom.2015.357"},{"key":"ref23","doi-asserted-by":"publisher","DOI":"10.1109\/Trustcom.2015.400"},{"journal-title":"L4 Microker-nels The Lessons from 20 Years of Research and Deployment","year":"2016","author":"heiser","key":"ref26"},{"key":"ref25","article-title":"Shedding Light on Cross Domain Solutions","author":"smith","year":"2015","journal-title":"SANS Institute Information Security Reading Room"},{"journal-title":"Security Engineering A Guide to Building Dependable Distributed Systems","year":"2008","author":"anderson","key":"ref10"},{"journal-title":"Verified protection model of the seL4 microkemel","year":"2008","author":"elkaduwe","key":"ref11"},{"journal-title":"Data61 Trustworthy Systems","year":"2019","key":"ref40"},{"journal-title":"Common Criteria for Information Technology Security Evaluation","year":"2009","key":"ref12"},{"key":"ref13","doi-asserted-by":"publisher","DOI":"10.1109\/SYSTEMS.2009.4815782"},{"journal-title":"Chal-lenges and Alternatives in Building a Secure Information Sharing Environment through a Community-Driven Cross Domain Infrastructure","year":"2009","author":"farroha","key":"ref14"},{"key":"ref15","article-title":"Guide to Intrusion and Detection and Prevention Systems and (IDPS)","author":"scarfone","year":"2009","journal-title":"NIST"},{"key":"ref16","doi-asserted-by":"publisher","DOI":"10.1109\/RTSS.2011.38"},{"key":"ref17","doi-asserted-by":"publisher","DOI":"10.1109\/SocialCom.2013.87"},{"key":"ref18","doi-asserted-by":"publisher","DOI":"10.21236\/ADA589325"},{"key":"ref19","doi-asserted-by":"publisher","DOI":"10.1109\/JPROC.2014.2332007"},{"journal-title":"DoD Trusted Computer System Evaluation Criteria","year":"1985","key":"ref4"},{"journal-title":"Specification of a trusted computing base(tcb)","year":"1979","author":"nibaldi","key":"ref3"},{"journal-title":"Terra A Virtual Machine-based Platform for Trusted Computing","year":"2003","author":"garfinkel","key":"ref6"},{"journal-title":"Methods for Access Control Advances and Limitations","year":"2001","author":"ausanka-crues","key":"ref5"},{"key":"ref8","article-title":"The MILS architecture for high-assurance embedded systems","author":"alves-foss","year":"2006","journal-title":"International Journal of Embedded Systems"},{"key":"ref7","doi-asserted-by":"publisher","DOI":"10.1109\/CSAC.2005.37"},{"journal-title":"Snort Open Source Intrustion Prevention System","year":"2021","key":"ref49"},{"journal-title":"Cost Estimation and for Secure and Software and Systems","year":"2006","author":"colbert","key":"ref9"},{"journal-title":"Securing AMD SEV","year":"2020","author":"mestas","key":"ref46"},{"journal-title":"Keystone An open framework for architecting trusted execution environments","year":"2020","author":"lee","key":"ref45"},{"journal-title":"Forcepoint Cross Domain Solutions","year":"2021","key":"ref48"},{"journal-title":"OWL Cyber Defense Cross Domain Solutions","year":"2021","key":"ref47"},{"journal-title":"Mena Report","article-title":"Fundamentals of Cross Domain Solutions","year":"2020","key":"ref42"},{"journal-title":"AMD AMD SEV-SNP Strengthening VM Isolation with Integrity Protection and More","year":"2020","key":"ref41"},{"journal-title":"The seL4 microkernel An introduction","year":"2020","author":"heiser","key":"ref44"},{"journal-title":"Blockchain-Based Automated Cyber Security Management","year":"2020","author":"he","key":"ref43"}],"event":{"name":"MILCOM 2021 - 2021 IEEE Military Communications Conference (MILCOM)","start":{"date-parts":[[2021,11,29]]},"location":"San Diego, CA, USA","end":{"date-parts":[[2021,12,2]]}},"container-title":["MILCOM 2021 - 2021 IEEE Military Communications Conference (MILCOM)"],"original-title":[],"link":[{"URL":"http:\/\/xplorestaging.ieee.org\/ielx7\/9652874\/9652880\/09652903.pdf?arnumber=9652903","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2022,8,3]],"date-time":"2022-08-03T00:09:28Z","timestamp":1659485368000},"score":1,"resource":{"primary":{"URL":"https:\/\/ieeexplore.ieee.org\/document\/9652903\/"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2021,11,29]]},"references-count":49,"URL":"https:\/\/doi.org\/10.1109\/milcom52596.2021.9652903","relation":{},"subject":[],"published":{"date-parts":[[2021,11,29]]}}}