"Ooh Aah... Just a Little Bit" : A Small Amount of Side Channel Can Go a Long Way
暂无分享,去创建一个
Naomi Benger | Yuval Yarom | Nigel P. Smart | Joop van de Pol | N. Smart | Y. Yarom | J. V. D. Pol | N. Benger
[1] Paul C. Kocher,et al. Differential Power Analysis , 1999, CRYPTO.
[2] Onur Aciiçmez,et al. New Results on Instruction Cache Attacks , 2010, CHES.
[3] Igor E. Shparlinski,et al. The Insecurity of the Elliptic Curve Digital Signature Algorithm with Partially Known Nonces , 2003, Des. Codes Cryptogr..
[4] Adi Shamir,et al. Quantitative Analysis of the Full Bitcoin Transaction Graph , 2013, Financial Cryptography.
[5] Risto M. Hakala,et al. Cache-Timing Template Attacks , 2009, ASIACRYPT.
[6] Michael Naehrig,et al. Elliptic Curve Cryptography in Practice , 2014, Financial Cryptography.
[7] Carl A. Waldspurger,et al. Memory resource management in VMware ESX server , 2002, OSDI '02.
[8] Claus-Peter Schnorr,et al. Lattice basis reduction: Improved practical algorithms and solving subset sum problems , 1991, FCT.
[9] Jacco Krijnen,et al. Software Reverse Engineering , 2022 .
[10] Scott A. Vanstone,et al. Improving the parallelized Pollard lambda search on anomalous binary curves , 2000, Math. Comput..
[11] Mingjie Liu,et al. Solving BDD by Enumeration: An Update , 2013, CT-RSA.
[12] Adi Shamir,et al. Efficient Cache Attacks on AES, and Countermeasures , 2010, Journal of Cryptology.
[13] Jean-Pierre Seifert,et al. On the power of simple branch prediction analysis , 2007, ASIACCS '07.
[14] Xiong Li,et al. Improvement of trace-driven I-Cache timing attack on the RSA algorithm , 2013, J. Syst. Softw..
[15] Billy Bob Brumley,et al. Remote Timing Attacks Are Still Practical , 2011, ESORICS.
[16] Nigel P. Smart,et al. Lattice Attacks on Digital Signature Schemes , 2001, Des. Codes Cryptogr..
[17] Douglas R. Stinson. Some baby-step giant-step algorithms for the low hamming weight discrete logarithm problem , 2002, Math. Comput..
[18] Michael K. Reiter,et al. Cross-VM side channels and their use to extract private keys , 2012, CCS.
[19] Yuval Yarom,et al. FLUSH+RELOAD: A High Resolution, Low Noise, L3 Cache Side-Channel Attack , 2014, USENIX Security Symposium.
[20] Onur Aciiçmez,et al. A Vulnerability in RSA Implementations Due to Instruction Cache Analysis and Its Demonstration on OpenSSL , 2008, CT-RSA.
[21] Igor E. Shparlinski,et al. The Insecurity of the Digital Signature Algorithm with Partially Known Nonces , 2002, Journal of Cryptology.
[22] László Lovász,et al. Factoring polynomials with rational coefficients , 1982 .
[23] Scott A. Vanstone,et al. Faster Point Multiplication on Elliptic Curves with Efficient Endomorphisms , 2001, CRYPTO.
[24] Douglas R. Stinson,et al. On the low hamming weight discrete logarithm problem for nonadjacent representations , 2005, Applicable Algebra in Engineering, Communication and Computing.
[25] Naomi Benger,et al. Recovering OpenSSL ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack , 2014, IACR Cryptol. ePrint Arch..
[26] Taher El Gamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.
[27] Onur Aciiçmez,et al. Yet another MicroArchitectural Attack:: exploiting I-Cache , 2007, CSAW '07.
[28] Jean-Pierre Seifert,et al. New Branch Prediction Vulnerabilities in OpenSSL and Necessary Software Countermeasures , 2007, IMACC.
[29] Stephan Krenn,et al. Cache Games -- Bringing Access-Based Cache Attacks on AES to Practice , 2011, 2011 IEEE Symposium on Security and Privacy.
[30] Nicolas Thériault,et al. Solving Discrete Logarithms from Partial Knowledge of the Key , 2007, INDOCRYPT.
[31] Anne Canteaut,et al. Understanding cache attacks , 2006 .
[32] Michael J. Wiener,et al. Faster Attacks on Elliptic Curve Cryptosystems , 1998, Selected Areas in Cryptography.
[33] Colin Percival. CACHE MISSING FOR FUN AND PROFIT , 2005 .
[34] Patrick Longa,et al. Efficient and Secure Algorithms for GLV-Based Scalar Multiplication and Their Implementation on GLV-GLS Curves , 2014, CT-RSA.
[35] Tanja Lange,et al. The Security Impact of a New Cryptographic Library , 2012, LATINCRYPT.
[36] Dan Page,et al. Theoretical Use of Cache Memory as a Cryptanalytic Side-Channel , 2002, IACR Cryptol. ePrint Arch..
[37] Phong Q. Nguyen,et al. BKZ 2.0: Better Lattice Security Estimates , 2011, ASIACRYPT.
[38] Daniel J. Bernstein,et al. Cache-timing attacks on AES , 2005 .
[39] Siva Sai Yerubandi,et al. Differential Power Analysis , 2002 .
[40] David Naccache,et al. Experimenting with Faults, Lattices and the DSA , 2005, Public Key Cryptography.
[41] T. Elgamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.
[42] Bodo Möller,et al. Parallelizable Elliptic Curve Point Multiplication Method with Resistance against Side-Channel Attacks , 2002, ISC.