暂无分享,去创建一个
Toon Verwaest | Ross McIlroy | Ben L. Titzer | Jaroslav Sevcík | Tobias Tebbi | J. Sevcík | R. McIlroy | T. Verwaest | Tobias Tebbi
[1] Paul C. Kocher,et al. Differential Power Analysis , 1999, CRYPTO.
[2] James R. Larus,et al. Singularity: rethinking the software stack , 2007, OPSR.
[3] Stefan Mangard,et al. Fantastic Timers and Where to Find Them: High-Resolution Microarchitectural Attacks in JavaScript , 2017, Financial Cryptography.
[4] Galen C. Hunt,et al. Helios: heterogeneous multiprocessing with satellite kernels , 2009, SOSP '09.
[5] Paul C. Kocher,et al. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.
[6] Raphael Spreitzer,et al. PIN Skimming: Exploiting the Ambient-Light Sensor in Mobile Devices , 2014, SPSM@CCS.
[7] Jean-Pierre Seifert,et al. Photonic side channel attacks against RSA , 2017, 2017 IEEE International Symposium on Hardware Oriented Security and Trust (HOST).
[8] Carl A. Waldspurger,et al. Speculative Buffer Overflows: Attacks and Defenses , 2018, ArXiv.
[9] Michael Hamburg,et al. Spectre Attacks: Exploiting Speculative Execution , 2018, 2019 IEEE Symposium on Security and Privacy (SP).
[10] Stefan Mangard,et al. DRAMA: Exploiting DRAM Addressing for Cross-CPU Attacks , 2015, USENIX Security Symposium.
[11] Daniel J. Bernstein,et al. Cache-timing attacks on AES , 2005 .
[12] Julie Ferrigno,et al. When AES blinks: introducing optical side channel , 2008, IET Inf. Secur..
[13] Gernot Heiser,et al. A survey of microarchitectural timing attacks and countermeasures on contemporary hardware , 2016, Journal of Cryptographic Engineering.
[14] Mordechai Guri,et al. PowerHammer: Exfiltrating Data From Air-Gapped Computers Through Power Lines , 2018, IEEE Transactions on Information Forensics and Security.
[15] Asma A. Shaikh. Attacks on cloud computing and its countermeasures , 2016, 2016 International Conference on Signal Processing, Communication, Power and Embedded System (SCOPES).
[16] Nael B. Abu-Ghazaleh,et al. Spectre Returns! Speculation Attacks Using the Return Stack Buffer , 2018, IEEE Design & Test.
[17] Michael Hamburg,et al. Meltdown: Reading Kernel Memory from User Space , 2018, USENIX Security Symposium.
[18] Dakshi Agrawal,et al. The EM Side-Channel(s) , 2002, CHES.
[19] Andrew C. Myers,et al. Language-based information-flow security , 2003, IEEE J. Sel. Areas Commun..
[20] Adi Shamir,et al. RSA Key Extraction via Low-Bandwidth Acoustic Cryptanalysis , 2014, CRYPTO.
[21] Jun Sawada,et al. Verification of FM9801: An Out-of-Order Microprocessor Model with Speculative Execution, Exceptions, and Program-Modifying Capability , 2002, Formal Methods Syst. Des..