Physical key extraction attacks on PCs

Computers broadcast their secrets via inadvertent physical emanations that are easily measured and exploited.

[1]  P. Rohatgi,et al.  Mobile Device Security : The case for side channel resistance , 2012 .

[2]  Sergei Skorobogatov Optical surveillance on silicon chips , 2009 .

[3]  Daniel Genkin,et al.  Stealing Keys from PCs Using a Radio: Cheap Electromagnetic Attacks on Windowed Exponentiation , 2015, CHES.

[4]  Paul C. Kocher,et al.  Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.

[5]  Colin Percival CACHE MISSING FOR FUN AND PROFIT , 2005 .

[6]  Yuval Yarom,et al.  ECDSA Key Extraction from Mobile Devices via Nonintrusive Physical Side Channels , 2016, IACR Cryptol. ePrint Arch..

[7]  Wenyuan Xu,et al.  Current Events: Identifying Webpages by Tapping the Electrical Outlet , 2013, ESORICS.

[8]  Manfred Pinkal,et al.  Acoustic Side-Channel Attacks on Printers , 2010, USENIX Security Symposium.

[9]  David Naccache,et al.  Thermocommunication , 2009, IACR Cryptol. ePrint Arch..

[10]  JaeCheol Ha,et al.  Power Analysis by Exploiting Chosen Message and Internal Collisions - Vulnerability of Checking Mechanism for RSA-Decryption , 2005, Mycrypt.

[11]  Stefan Mangard,et al.  Power analysis attacks - revealing the secrets of smart cards , 2007 .

[12]  Pankaj Rohatgi,et al.  Introduction to differential power analysis , 2011, Journal of Cryptographic Engineering.

[13]  Francis Olivier,et al.  Electromagnetic Analysis: Concrete Results , 2001, CHES.

[14]  Wenyuan Xu,et al.  WattsUpDoc: Power Side Channels to Nonintrusively Discover Untargeted Malware on Embedded Medical Devices , 2013, HealthTech.

[15]  Daniel J. Bernstein,et al.  Cache-timing attacks on AES , 2005 .

[16]  Siva Sai Yerubandi,et al.  Differential Power Analysis , 2002 .

[17]  Adi Shamir,et al.  RSA Key Extraction via Low-Bandwidth Acoustic Cryptanalysis , 2014, CRYPTO.

[18]  Milos Prvulovic,et al.  Experimental Demonstration of Electromagnetic Information Leakage From Modern Processor-Memory Systems , 2014, IEEE Transactions on Electromagnetic Compatibility.

[19]  Rakesh Agrawal,et al.  Keyboard acoustic emanations , 2004, IEEE Symposium on Security and Privacy, 2004. Proceedings. 2004.

[20]  Adi Shamir,et al.  Cache Attacks and Countermeasures: The Case of AES , 2006, CT-RSA.

[21]  Daniel Genkin,et al.  ECDH Key-Extraction via Low-Bandwidth Electromagnetic Attacks on PCs , 2016, CT-RSA.

[22]  Yuval Yarom,et al.  FLUSH+RELOAD: A High Resolution, Low Noise, L3 Cache Side-Channel Attack , 2014, USENIX Security Symposium.

[23]  Wim van Eck,et al.  Electromagnetic radiation from video display units: An eavesdropping risk? , 1985, Comput. Secur..

[24]  David Brumley,et al.  Remote timing attacks are practical , 2003, Comput. Networks.

[25]  Ross J. Anderson Security engineering - a guide to building dependable distributed systems (2. ed.) , 2001 .

[26]  Markus G. Kuhn,et al.  Compromising Emanations , 2005, Encyclopedia of Cryptography and Security.

[27]  Daniel Genkin,et al.  Get your hands off my laptop: physical side-channel key-extraction attacks on PCs , 2015, Journal of Cryptographic Engineering.

[28]  Sylvain Guilley,et al.  A Pre-processing Composition for Secret Key Recovery on Android Smartphone , 2014, WISTP.

[29]  Gernot Heiser,et al.  Last-Level Cache Side-Channel Attacks are Practical , 2015, 2015 IEEE Symposium on Security and Privacy.

[30]  David A. Umphress,et al.  Information leakage from optical emanations , 2002, TSEC.

[31]  Dakshi Agrawal,et al.  The EM Side-Channel(s) , 2002, CHES.

[32]  Mehdi Tibouchi,et al.  Side-Channel Analysis of Weierstrass and Koblitz Curve ECDSA on Android Smartphones , 2016, CT-RSA.

[33]  Jean-Jacques Quisquater,et al.  ElectroMagnetic Analysis (EMA): Measures and Counter-Measures for Smart Cards , 2001, E-smart.