A taxonomy and survey of attacks on digital signatures
暂无分享,去创建一个
José María de Fuentes | Benjamín Ramos | Ana Isabel González-Tablas Ferreres | Jorge L. Hernandez-Ardieta | Benjamín Ramos | José María de Fuentes | J. L. Hernandez-Ardieta
[1] Jean-Pierre Seifert,et al. On the power of simple branch prediction analysis , 2007, ASIACCS '07.
[2] Yu-Hao Chang,et al. A Study on Parallel RSA Factorization , 2009, J. Comput..
[3] Pankaj Rohatgi,et al. Template Attacks , 2002, CHES.
[4] Hanno Langweg. Malware Attacks on Electronic Signatures Revisited , 2006, Sicherheit.
[5] Tao Wang,et al. Improving timing attack on RSA-CRT via error detection and correction strategy , 2013, Inf. Sci..
[6] Stephen Farrell,et al. Internet X.509 Public Key Infrastructure Certificate Management Protocols , 1999, RFC.
[7] Jean-Louis Lacoume,et al. A Proposition for Correlation Power Analysis Enhancement , 2006, CHES.
[8] Francesco Buccafurri,et al. Fortifying the dalì attack on digital signature , 2009, SIN '09.
[9] Onur Aciiçmez,et al. Improving Brumley and Boneh timing attack on unprotected SSL implementations , 2005, CCS '05.
[10] David Brumley,et al. Remote timing attacks are practical , 2003, Comput. Networks.
[11] Dieter Gollmann,et al. Evidence and non-repudiation , 1997 .
[12] Matt Bishop,et al. A Taxonomy of UNIX System and Network Vulnerabilities , 1997 .
[13] Audun Jøsang,et al. What You See is Not Always What You Sign , 2002 .
[14] Onur Aciiçmez,et al. Yet another MicroArchitectural Attack:: exploiting I-Cache , 2007, CSAW '07.
[15] Alessandro Barenghi,et al. A novel fault attack against ECDSA , 2011, 2011 IEEE International Symposium on Hardware-Oriented Security and Trust.
[16] Todd M. Austin,et al. Fault-based attack of RSA authentication , 2010, 2010 Design, Automation & Test in Europe Conference & Exhibition (DATE 2010).
[17] Xiaoyun Wang,et al. How to Break MD5 and Other Hash Functions , 2005, EUROCRYPT.
[18] Hidema Tanaka,et al. Evaluation of Information Leakage via Electromagnetic Emanation and Effectiveness of Tempest , 2008, IEICE Trans. Inf. Syst..
[19] Christof Paar,et al. A Stochastic Model for Differential Side Channel Cryptanalysis , 2005, CHES.
[20] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[21] Francis Olivier,et al. Electromagnetic Analysis: Concrete Results , 2001, CHES.
[22] D. L. Lough,et al. A taxonomy of computer attacks with applications to wireless networks , 2001 .
[23] Kris Tiri,et al. Side-Channel Attack Pitfalls , 2007, 2007 44th ACM/IEEE Design Automation Conference.
[24] Dan-Sabin Popescu,et al. Hiding Malicious Content in PDF Documents , 2011, ArXiv.
[25] Adam Matthews,et al. Low Cost Attacks on Smart Cards , 2006 .
[26] Robert W. Shirey,et al. Internet Security Glossary, Version 2 , 2007, RFC.
[27] Jean-Jacques Quisquater,et al. ElectroMagnetic Analysis (EMA): Measures and Counter-Measures for Smart Cards , 2001, E-smart.
[28] Cécile Canovas,et al. An overview of side channel analysis attacks , 2008, ASIACCS '08.
[29] Subrata Sinha,et al. Signature replacement attack and its counter-measures , 2010, 2010 IEEE 2nd International Advance Computing Conference (IACC).
[30] Edward G. Amoroso,et al. Fundamentals of computer security technology , 1994 .
[31] David K. Chiabi. European Telecommunications Standards Institute , 2015 .
[32] Marc Stevens,et al. Chosen-prefix collisions for MD5 and applications , 2012, Int. J. Appl. Cryptogr..
[33] Engin Kirda,et al. Practical Security Aspects of Digital Signature Systems , 2006 .
[34] Ray Hunt,et al. A taxonomy of network and computer attacks , 2005, Comput. Secur..
[35] Philip E. Fites,et al. Information Systems Security: A Practitioner's Reference , 1993 .
[36] Sean W. Smith,et al. Keyjacking: the surprising insecurity of client-side SSL , 2005, Comput. Secur..
[37] Russ Housley,et al. Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile , 2002, RFC.
[38] Carl E. Landwehr,et al. A taxonomy of computer program security flaws , 1993, CSUR.
[39] Marc Joye,et al. On Second-Order Differential Power Analysis , 2005, CHES.
[40] Diego Cruz Rivero. Eficacia formal y probatoria de la firma electrónica , 2006 .
[41] Bruce Schneier,et al. Second Preimages on n-bit Hash Functions for Much Less than 2n Work , 2005, IACR Cryptol. ePrint Arch..
[42] Adi Shamir,et al. Special-Purpose Hardware for Factoring: the NFS Sieving Step , 2005 .
[43] David Naccache,et al. Cut and Paste Attacks with Java , 2002, IACR Cryptol. ePrint Arch..
[44] David A. Umphress,et al. Information leakage from optical emanations , 2002, TSEC.
[45] Erland Jonsson,et al. How to systematically classify computer security intrusions , 1997, Proceedings. 1997 IEEE Symposium on Security and Privacy (Cat. No.97CB36097).
[46] Werner Schindler,et al. A Timing Attack against RSA with the Chinese Remainder Theorem , 2000, CHES.
[47] Thomas A. Longstaff,et al. A common language for computer security incidents , 1998 .
[48] M. Kuhn,et al. The Advanced Computing Systems Association Design Principles for Tamper-resistant Smartcard Processors Design Principles for Tamper-resistant Smartcard Processors , 2022 .
[49] Don Coppersmith,et al. Another Birthday Attack , 1986, CRYPTO.
[50] Feng Zhou,et al. Keyboard acoustic emanations revisited , 2005, CCS '05.
[51] Peter K. Pearson,et al. IPA: A New Class of Power Attacks , 1999, CHES.
[52] Stephen Farrell,et al. Internet X.509 Public Key Infrastructure Certificate Management Protocol (CMP) , 2005, RFC.
[53] Tomi Kause,et al. Internet X.509 Public Key Infrastructure - HTTP Transfer for the Certificate Management Protocol (CMP) , 2012, RFC.
[54] Onur Aciiçmez,et al. Predicting Secret Keys Via Branch Prediction , 2007, CT-RSA.
[55] Shaohui Wang,et al. Preimage Attack on Hash Function RIPEMD , 2009, ISPEC.
[56] Adi Shamir,et al. Analysis and Optimization of the TWINKLE Factoring Device , 2000, EUROCRYPT.
[57] Pierre Girard,et al. Software attacks on smart cards , 2003, Inf. Secur. Tech. Rep..
[58] Vlastimil Klíma,et al. Tunnels in Hash Functions: MD5 Collisions Within a Minute , 2006, IACR Cryptol. ePrint Arch..
[59] Luke Wildman,et al. A taxonomy of attacks on secure devices , 2003 .
[60] Carlisle M. Adams,et al. X.509 Internet Public Key Infrastructure Online Certificate Status Protocol - OCSP , 1999, RFC.
[61] Houston Putnam Lowry. The 1996 United Nations' Commission On International Trade Law Model Law On Electronic Commerce And Guide To Enactment , 1999 .
[62] Sandeep K. S. Gupta,et al. Vulnerabilities of PKI based Smartcards , 2007, MILCOM 2007 - IEEE Military Communications Conference.
[63] Armin B. Cremers,et al. Trojan horse attacks on software for electronic signatures , 2002, Informatica.
[64] Siva Sai Yerubandi,et al. Differential Power Analysis , 2002 .
[65] John Rushby,et al. Critical system properties: survey and taxonomy , 1994 .
[66] Warwick Ford,et al. Internet X.509 Public Key Infrastructure Certificate Policy and Certification Practices Framework , 2003, RFC.
[67] Marta Beltrán,et al. LDAP injection techniques , 2008, 2008 11th IEEE Singapore International Conference on Communication Systems.
[68] Armin B. Cremers,et al. The fairy tale of''what you see is what you sign , 2001 .
[69] Peter Tarasewich,et al. Electronic signatures: they're legal, now what? , 2001, Internet Res..
[70] Kunal Kain. Electronic Documents and Digital Signatures , 2003 .
[71] Jamie Knight,et al. Canada personal information protection and electronic documents act , 2008 .
[72] Paul C. Kocher,et al. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.
[73] S. Santesson. Certificate and Certificate Revocation List (CRL) Profile , 2005 .
[74] John Kelsey,et al. Herding Hash Functions and the Nostradamus Attack , 2006, EUROCRYPT.
[75] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.