Rigorous analysis of software countermeasures against cache attacks
暂无分享,去创建一个
[1] Johan Agat,et al. Transforming out timing leaks , 2000, POPL '00.
[2] Martín Abadi,et al. Operating system protection against side-channel attacks that exploit memory latency , 2007 .
[3] Gilles Barthe,et al. Preventing Timing Leaks Through Transactional Branching Instructions , 2006, QAPL.
[4] Carsten Willems,et al. Practical Timing Side Channel Attacks against Kernel Space ASLR , 2013, 2013 IEEE Symposium on Security and Privacy.
[5] Daniel J. Bernstein,et al. Cache-timing attacks on AES , 2005 .
[6] Roberto Giacobazzi,et al. Abstract non-interference: parameterizing non-interference by abstract interpretation , 2004, POPL.
[7] Frederic T. Chong,et al. Crafting a usable microkernel, processor, and I/O system with strict and provable information flow security , 2011, 2011 38th Annual International Symposium on Computer Architecture (ISCA).
[8] Colin Percival. CACHE MISSING FOR FUN AND PROFIT , 2005 .
[9] Vladimir Klebanov,et al. Precise Quantitative Information Flow Analysis Using Symbolic Model Counting , 2012 .
[10] Stephen McCamant,et al. Measuring channel capacity to distinguish undue influence , 2009, PLAS '09.
[11] Geoffrey Smith,et al. Calculating bounds on information leakage using two-bit patterns , 2011, PLAS '11.
[12] Michael Backes,et al. Automatic Discovery and Quantification of Information Leaks , 2009, 2009 30th IEEE Symposium on Security and Privacy.
[13] Shay Gueron,et al. Efficient software implementations of modular exponentiation , 2012, Journal of Cryptographic Engineering.
[14] Hovav Shacham,et al. Hey, you, get off of my cloud: exploring information leakage in third-party compute clouds , 2009, CCS.
[15] Serge Vaudenay,et al. When Constant-Time Source Yields Variable-Time Binary: Exploiting Curve25519-donna Built with MSVC 2015 , 2016, CANS.
[16] Gernot Heiser,et al. The Last Mile: An Empirical Study of Timing Channels on seL4 , 2014, CCS.
[17] Fernando Magno Quintão Pereira,et al. Sparse representation of implicit flows with applications to side-channel detection , 2016, CC.
[18] Aaas News,et al. Book Reviews , 1893, Buffalo Medical and Surgical Journal.
[19] Andrey Rybalchenko,et al. Approximation and Randomization for Quantitative Information-Flow Analysis , 2010, 2010 23rd IEEE Computer Security Foundations Symposium.
[20] Pasquale Malacaria,et al. Quantifying information leaks in software , 2010, ACSAC '10.
[21] Stephan Krenn,et al. Cache Games -- Bringing Access-Based Cache Attacks on AES to Practice , 2011, 2011 IEEE Symposium on Security and Privacy.
[22] David Sands,et al. Timing Aware Information Flow Security for a JavaCard-like Bytecode , 2005, Electron. Notes Theor. Comput. Sci..
[23] Julien Signoles,et al. Hypercollecting semantics and its application to static analysis of information flow , 2016, POPL.
[24] Patrick Cousot,et al. Systematic design of program analysis frameworks , 1979, POPL.
[25] Adi Shamir,et al. Cache Attacks and Countermeasures: The Case of AES , 2006, CT-RSA.
[26] Geoffrey Smith,et al. On the Foundations of Quantitative Information Flow , 2009, FoSSaCS.
[27] Gernot Heiser,et al. Last-Level Cache Side-Channel Attacks are Practical , 2015, 2015 IEEE Symposium on Security and Privacy.
[28] J. Massey. Guessing and entropy , 1994, Proceedings of 1994 IEEE International Symposium on Information Theory.
[29] Patrick Cousot,et al. Abstract interpretation: a unified lattice model for static analysis of programs by construction or approximation of fixpoints , 1977, POPL.
[30] Roberto Giacobazzi,et al. Timed Abstract Non-interference , 2005, FORMATS.
[31] David A. Basin,et al. An information-theoretic model for adaptive side-channel attacks , 2007, CCS '07.
[32] Stefan Dziembowski,et al. Leakage-Resilient Cryptography , 2008, 2008 49th Annual IEEE Symposium on Foundations of Computer Science.
[33] David Schultz,et al. The Program Counter Security Model: Automatic Detection and Removal of Control-Flow Side Channel Attacks , 2005, ICISC.
[34] George Ho,et al. PAPI: A Portable Interface to Hardware Performance Counters , 1999 .
[35] Alfred Menezes,et al. Handbook of Applied Cryptography , 2018 .
[36] Yuval Yarom,et al. FLUSH+RELOAD: A High Resolution, Low Noise, L3 Cache Side-Channel Attack , 2014, USENIX Security Symposium.
[37] Ruby B. Lee,et al. A novel cache architecture with enhanced performance and security , 2008, 2008 41st IEEE/ACM International Symposium on Microarchitecture.
[38] Onur Aciiçmez,et al. Cache Based Remote Timing Attack on the AES , 2007, CT-RSA.
[39] Johan Agat,et al. Transforming out Timing Leaks in Practice An Experiment in Implementing Programming Language-Based Methods for Con dentiality , 2007 .
[40] Yuval Yarom,et al. CacheBleed: a timing attack on OpenSSL constant-time RSA , 2016, Journal of Cryptographic Engineering.
[41] David Clark,et al. A static analysis for quantifying information flow in a simple imperative language , 2007, J. Comput. Secur..
[42] Michael K. Reiter,et al. Düppel: retrofitting commodity operating systems to mitigate cache side channels in the cloud , 2013, CCS.
[43] Michael K. Reiter,et al. Cross-VM side channels and their use to extract private keys , 2012, CCS.
[44] Jan Reineke,et al. CacheAudit: A Tool for the Static Analysis of Cache Side Channels , 2013, TSEC.
[45] Gilles Barthe,et al. Verifying Constant-Time Implementations , 2016, USENIX Security Symposium.
[46] Tanja Lange,et al. The Security Impact of a New Cryptographic Library , 2012, LATINCRYPT.
[47] Shweta Shinde,et al. Preventing Page Faults from Telling Your Secrets , 2016, AsiaCCS.
[48] Corina S. Pasareanu,et al. Multi-run Side-Channel Analysis Using Symbolic Execution and Max-SMT , 2016, 2016 IEEE 29th Computer Security Foundations Symposium (CSF).
[49] Gavin Lowe,et al. Quantifying information flow , 2002, Proceedings 15th IEEE Computer Security Foundations Workshop. CSFW-15.
[50] Taher El Gamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.
[51] Gilles Barthe,et al. System-level Non-interference for Constant-time Cryptography , 2014, IACR Cryptol. ePrint Arch..
[52] Taesoo Kim,et al. STEALTHMEM: System-Level Protection Against Cache-Based Side Channel Attacks in the Cloud , 2012, USENIX Security Symposium.
[53] Koen De Bosschere,et al. Practical Mitigations for Timing-Based Side-Channel Attacks on Modern x86 Processors , 2009, 2009 30th IEEE Symposium on Security and Privacy.
[54] Manuel Barbosa,et al. Formal verification of side-channel countermeasures using self-composition , 2013, Sci. Comput. Program..
[55] Heiko Mantel,et al. Transforming Out Timing Leaks, More or Less , 2015, ESORICS.
[56] Marcus Peinado,et al. Controlled-Channel Attacks: Deterministic Side Channels for Untrusted Operating Systems , 2015, 2015 IEEE Symposium on Security and Privacy.