Secure Processors Part I: Background, Taxonomy for Secure Enclaves and Intel SGX Architecture
暂无分享,去创建一个
[1] David Brumley,et al. Remote timing attacks are practical , 2003, Comput. Networks.
[2] Zhao Zhang,et al. Gaining insights into multicore cache partitioning: Bridging the gap between simulation and real systems , 2008, 2008 IEEE 14th International Symposium on High Performance Computer Architecture.
[3] Carlos V. Rozas,et al. Innovative instructions and software model for isolated execution , 2013, HASP '13.
[4] Oded Goldreich,et al. Towards a theory of software protection and simulation by oblivious RAMs , 1987, STOC.
[5] Ross J. Anderson. Security engineering - a guide to building dependable distributed systems (2. ed.) , 2001 .
[6] Jerome H. Saltzer,et al. Principles of Computer System Design: An Introduction , 2009 .
[7] Nicolas Le Scouarnec,et al. Reverse Engineering Intel Last-Level Cache Complex Addressing Using Performance Counters , 2015, RAID.
[8] Steve H. Weingart,et al. Validating a High-Performance , Programmable Secure Coprocessor , 1999 .
[9] N. Koblitz. Elliptic curve cryptosystems , 1987 .
[10] Stefan Mangard,et al. An AES Smart Card Implementation Resistant to Power Analysis Attacks , 2006, ACNS.
[11] Vinod Vaikuntanathan,et al. Can homomorphic encryption be practical? , 2011, CCSW '11.
[12] Sean W. Smith,et al. Building a high-performance, programmable secure coprocessor , 1999, Comput. Networks.
[13] Markus G. Kuhn,et al. Electromagnetic Eavesdropping Risks of Flat-Panel Displays , 2004, Privacy Enhancing Technologies.
[14] David A. Patterson,et al. Computer Architecture - A Quantitative Approach (4. ed.) , 2007 .
[15] Dan Boneh,et al. Architectural support for copy and tamper resistant software , 2000, SIGP.
[16] Morris J. Dworkin,et al. SP 800-38B. Recommendation for Block Cipher Modes of Operation: the CMAC Mode for Authentication , 2005 .
[17] A. Yao,et al. Fair exchange with a semi-trusted third party (extended abstract) , 1997, CCS '97.
[18] Xi Wang,et al. Linux kernel vulnerabilities: state-of-the-art defenses and open problems , 2011, APSys.
[19] Hugo Krawczyk,et al. HMAC: Keyed-Hashing for Message Authentication , 1997, RFC.
[20] Morris J. Dworkin,et al. SP 800-38D. Recommendation for Block Cipher Modes of Operation: Galois/Counter Mode (GCM) and GMAC , 2007 .
[21] Srinivas Devadas,et al. Secure Processors Part II: Intel SGX Security Analysis and MIT Sanctum Architecture , 2017, Found. Trends Electron. Des. Autom..
[22] Stephen N. Zilles,et al. Programming with abstract data types , 1974, SIGPLAN Symposium on Very High Level Languages.
[23] Duflot,et al. Using CPU System Management Mode to Circumvent Operating System Security Functions , 2022 .
[24] 장훈,et al. [서평]「Computer Organization and Design, The Hardware/Software Interface」 , 1997 .
[25] Jakob Jonsson,et al. Public-Key Cryptography Standards (PKCS) #1: RSA Cryptography Specifications Version 2.1 , 2003, RFC.
[26] Adrian Perrig,et al. TrustVisor: Efficient TCB Reduction and Attestation , 2010, 2010 IEEE Symposium on Security and Privacy.
[27] David Grawrock. Dynamics of a trusted platform: a building block approach , 2009 .
[28] Stefan M. Petters,et al. Making worst case execution time analysis for hard real-time tasks on state of the art processors feasible , 1999, Proceedings Sixth International Conference on Real-Time Computing Systems and Applications. RTCSA'99 (Cat. No.PR00306).
[29] D. McGrew,et al. The Galois/Counter Mode of Operation (GCM) , 2005 .
[30] Ittai Anati,et al. Innovative Technology for CPU Based Attestation and Sealing , 2013 .
[31] Gernot Heiser,et al. Last-Level Cache Side-Channel Attacks are Practical , 2015, 2015 IEEE Symposium on Security and Privacy.
[32] Adi Shamir,et al. RSA Key Extraction via Low-Bandwidth Acoustic Cryptanalysis , 2014, CRYPTO.
[33] Daniel Genkin,et al. Get your hands off my laptop: physical side-channel key-extraction attacks on PCs , 2015, Journal of Cryptographic Engineering.
[34] Lidong Chen,et al. Recommendation for Key Derivation Using Pseudorandom Functions (Revised) , 2009 .
[35] Marcelo Yuffe,et al. A fully integrated multi-CPU, GPU and memory controller 32nm processor , 2011, 2011 IEEE International Solid-State Circuits Conference.
[36] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[37] Nickolai Zeldovich,et al. Practical and Effective Sandboxing for Non-root Users , 2013, USENIX Annual Technical Conference.
[38] Srinivas Devadas,et al. Silicon physical random functions , 2002, CCS '02.
[39] Wim van Eck,et al. Electromagnetic radiation from video display units: An eavesdropping risk? , 1985, Comput. Secur..
[40] Hovav Shacham,et al. Hey, you, get off of my cloud: exploring information leakage in third-party compute clouds , 2009, CCS.
[41] Peter Sewell,et al. A Better x86 Memory Model: x86-TSO (Extended Version) , 2009 .
[42] Angelos D. Keromytis,et al. The Spy in the Sandbox: Practical Cache Attacks in JavaScript and their Implications , 2015, CCS.
[43] Xeno Kovah,et al. BIOS chronomancy: fixing the core root of trust for measurement , 2013, CCS.
[44] Billy Bob Brumley,et al. Remote Timing Attacks Are Still Practical , 2011, ESORICS.
[45] G. Edward Suh,et al. AEGIS: architecture for tamper-evident and tamper-resistant processing , 2003, ICS.
[46] Yehuda Lindell,et al. Introduction to Modern Cryptography , 2004 .
[47] Elaine Shi,et al. PHANTOM: practical oblivious computation in a secure processor , 2013, CCS.
[48] G. Edward Suh,et al. Caches and hash trees for efficient memory integrity verification , 2003, The Ninth International Symposium on High-Performance Computer Architecture, 2003. HPCA-9 2003. Proceedings..
[49] Feng Zhou,et al. Keyboard acoustic emanations revisited , 2005, CCS '05.
[50] Ruby B. Lee,et al. Scalable architectural support for trusted software , 2010, HPCA - 16 2010 The Sixteenth International Symposium on High-Performance Computer Architecture.
[51] Daniel Bleichenbacher,et al. Chosen Ciphertext Attacks Against Protocols Based on the RSA Encryption Standard PKCS #1 , 1998, CRYPTO.
[52] Peter Davies,et al. The TLB slice-a low-cost high-speed address translation mechanism , 1990, [1990] Proceedings. The 17th Annual International Symposium on Computer Architecture.
[53] Gernot Heiser,et al. Mapping the Intel Last-Level Cache , 2015, IACR Cryptol. ePrint Arch..
[54] Stefan Mangard,et al. Rowhammer.js: A Remote Software-Induced Fault Attack in JavaScript , 2015, DIMVA.
[55] Bennet S. Yee,et al. Using Secure Coprocessors , 1994 .
[56] Adrian Perrig,et al. Requirements for an Integrity-Protected Hypervisor on the x86 Hardware Virtualized Architecture , 2010, TRUST.
[57] Daming Dominic Chen,et al. Security Analysis of x86 Processor Microcode , 2014 .
[58] Richard E. Kessler,et al. Page placement algorithms for large real-indexed caches , 1992, TOCS.
[59] Cliff Changchun Zou,et al. SMM rootkit: a new breed of OS independent malware , 2013, Secur. Commun. Networks.
[60] Juan del Cuvillo,et al. Using innovative instructions to create trustworthy software solutions , 2013, HASP '13.
[61] Siva Sai Yerubandi,et al. Differential Power Analysis , 2002 .
[62] Gorka Irazoqui Apecechea,et al. Seriously, get off my cloud! Cross-VM RSA Key Recovery in a Public Cloud , 2015, IACR Cryptol. ePrint Arch..
[63] Tal Garfinkel,et al. Virtual machine monitors: current technology and future trends , 2005, Computer.
[64] I. Verbauwhede,et al. A dynamic and differential CMOS logic with signal independent power consumption to withstand differential power analysis on smart cards , 2002, Proceedings of the 28th European Solid-State Circuits Conference.
[65] Marcus Peinado,et al. Controlled-Channel Attacks: Deterministic Side Channels for Untrusted Operating Systems , 2015, 2015 IEEE Symposium on Security and Privacy.
[66] Friedrich Beck,et al. Integrated circuit failure analysis : a guide to preparation techniques , 1998 .
[67] J. Rutkowska,et al. Intel x86 considered harmful , 2015 .
[68] Donald E. Eastlake,et al. US Secure Hash Algorithm 1 (SHA1) , 2001, RFC.
[69] Shay Gueron,et al. A Memory Encryption Engine Suitable for General Purpose Processors , 2016, IACR Cryptol. ePrint Arch..
[70] Jiangtao Li,et al. Enhanced Privacy ID from Bilinear Pairing for Hardware Authentication and Attestation , 2010, 2010 IEEE Second International Conference on Social Computing.
[71] Vassilios Ververis. Security Evaluation of Intel's Active Management Technology , 2010 .
[72] Joseph Bonneau,et al. Cache-Collision Timing Attacks Against AES , 2006, CHES.
[73] Paul C. Kocher,et al. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.
[74] Peter Schwabe,et al. Faster and Timing-Attack Resistant AES-GCM , 2009, CHES.
[75] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.
[76] William E. Burr,et al. Recommendation for Key Management, Part 1: General (Revision 3) , 2006 .
[77] Chris Fallin,et al. Flipping bits in memory without accessing them: An experimental study of DRAM disturbance errors , 2014, 2014 ACM/IEEE 41st International Symposium on Computer Architecture (ISCA).
[78] G. Edward Suh,et al. Design and implementation of the AEGIS single-chip secure processor using physical random functions , 2005, 32nd International Symposium on Computer Architecture (ISCA'05).
[79] James Manger,et al. A Chosen Ciphertext Attack on RSA Optimal Asymmetric Encryption Padding (OAEP) as Standardized in PKCS #1 v2.0 , 2001, CRYPTO.
[80] Daniel Genkin,et al. Stealing Keys from PCs Using a Radio: Cheap Electromagnetic Attacks on Windowed Exponentiation , 2015, CHES.
[81] Stefan Mangard,et al. Reverse Engineering Intel DRAM Addressing and Exploitation , 2015, ArXiv.
[82] Craig Gentry,et al. A fully homomorphic encryption scheme , 2009 .
[83] Morris J. Dworkin,et al. Recommendation for Block Cipher Modes of Operation: Methods and Techniques , 2001 .
[84] James Goodman,et al. MESIF: A Two-Hop Cache Coherency Protocol for Point-to-Point Interconnects (2004) , 2004 .
[85] Jun Han,et al. ACCessory: password inference using accelerometers on smartphones , 2012, HotMobile '12.
[86] Rakesh Agrawal,et al. Keyboard acoustic emanations , 2004, IEEE Symposium on Security and Privacy, 2004. Proceedings. 2004.
[87] Bruce Schneier,et al. Cryptography Engineering - Design Principles and Practical Applications , 2010 .
[88] Andrew Bunnie Huang,et al. Hacking the Xbox: An Introduction to Reverse Engineering , 2003 .
[89] Adi Shamir,et al. Cache Attacks and Countermeasures: The Case of AES , 2006, CT-RSA.
[90] T. Alves,et al. TrustZone : Integrated Hardware and Software Security , 2004 .
[91] Srinivas Devadas,et al. A secure processor architecture for encrypted computation on untrusted programs , 2012, STC '12.
[92] Xiaoyu Ruan. Platform Embedded Security Technology Revealed , 2014, Apress.
[93] Yuval Yarom,et al. FLUSH+RELOAD: A High Resolution, Low Noise, L3 Cache Side-Channel Attack , 2014, USENIX Security Symposium.