Information leakage due to cache and processor architectures
暂无分享,去创建一个
[1] Song Li,et al. A network layer covert channel in ad-hoc wireless networks , 2004, 2004 First Annual IEEE Communications Society Conference on Sensor and Ad Hoc Communications and Networks, 2004. IEEE SECON 2004..
[2] John D. McCalpin,et al. Characterization of simultaneous multithreading (SMT) efficiency in POWER5 , 2005, IBM J. Res. Dev..
[3] Christophe Giraud,et al. DFA on AES , 2004, AES Conference.
[4] Joshua R. Smith,et al. Modulation and Information Hiding in Images , 1996, Information Hiding.
[5] C. Gray Girling,et al. Covert Channels in LAN's , 1987, IEEE Transactions on Software Engineering.
[6] Oded Goldreich,et al. Towards a theory of software protection and simulation by oblivious RAMs , 1987, STOC.
[7] Judith N. Froscher,et al. The Handbook for the Computer Security Certification of Trusted Systems , 1992 .
[8] Colin Percival. CACHE MISSING FOR FUN AND PROFIT , 2005 .
[9] Jean-Jacques Quisquater,et al. Automatic Code Recognition for Smartcards Using a Kohonen Neural Network , 2002, CARDIS.
[10] Ira S. Moskowitz,et al. Simple timing channels , 1994, Proceedings of 1994 IEEE Computer Society Symposium on Research in Security and Privacy.
[11] Chuanjun Zhang. Balanced Cache: Reducing Conflict Misses of Direct-Mapped Caches , 2006, 33rd International Symposium on Computer Architecture (ISCA'06).
[12] Dawson R. Engler,et al. Bugs as deviant behavior: a general approach to inferring errors in systems code , 2001, SOSP.
[13] Richard J. Lipton,et al. On the Importance of Checking Cryptographic Protocols for Faults (Extended Abstract) , 1997, EUROCRYPT.
[14] Wei-Ming Hu. Reducing Timing Channels with Fuzzy Time , 1992, J. Comput. Secur..
[15] Ira S. Moskowitz,et al. A Network Pump , 1996, IEEE Trans. Software Eng..
[16] D. Marr,et al. Hyper-Threading Technology Architecture and MIcroarchitecture , 2002 .
[17] Jean-Jacques Quisquater,et al. A new tool for non-intrusive analysis of smart cards based on electromagnetic emissions. The SEMA and DEMA methods , 2000 .
[18] Jiri Fridrich,et al. Robust bit extraction from images , 1999, Proceedings IEEE International Conference on Multimedia Computing and Systems.
[19] Christophe Giraud,et al. An Implementation of DES and AES, Secure against Some Attacks , 2001, CHES.
[20] Louis Goubin,et al. A Sound Method for Switching between Boolean and Arithmetic Masking , 2001, CHES.
[21] Norman P. Jouppi,et al. CACTI 5.0 , 2007 .
[22] Richard J. Feiertag. A Technique for Proving Specifications are Multilevel Secure , 1980 .
[23] Hiroshi Miyauchi,et al. Cryptanalysis of DES Implemented on Computers with Cache , 2003, CHES.
[24] Jean-Pierre Seifert,et al. Fault Based Cryptanalysis of the Advanced Encryption Standard (AES) , 2003, Financial Cryptography.
[25] Roman Novak,et al. SPA-Based Adaptive Chosen-Ciphertext Attack on RSA Implementation , 2002, Public Key Cryptography.
[26] Markus G. Kuhn,et al. Tamper resistance: a cautionary note , 1996 .
[27] Matthijs J. Coster,et al. Addition Chain Heuristics , 1989, CRYPTO.
[28] Jean-Pierre Seifert,et al. On the power of simple branch prediction analysis , 2007, ASIACCS '07.
[29] Markus G. Kuhn,et al. Electromagnetic Eavesdropping Risks of Flat-Panel Displays , 2004, Privacy Enhancing Technologies.
[30] Marc Joye,et al. Protections against Differential Analysis for Elliptic Curve Cryptography , 2001, CHES.
[31] JaeCheol Ha,et al. A Random M-ary Method Based Countermeasure against Side Channel Attacks , 2003, ICCSA.
[32] James E. Smith,et al. The predictability of data values , 1997, Proceedings of 30th Annual International Symposium on Microarchitecture.
[33] Markus G. Kuhn,et al. Low Cost Attacks on Tamper Resistant Devices , 1997, Security Protocols Workshop.
[34] Peter Gutmann,et al. Data Remanence in Semiconductor Devices , 2001, USENIX Security Symposium.
[35] G. Edward Suh,et al. AEGIS: architecture for tamper-evident and tamper-resistant processing , 2003, ICS.
[36] David Chaum,et al. Showing Credentials without Identification Transfeering Signatures between Unconditionally Unlinkable Pseudonyms , 1990, AUSCRYPT.
[37] Eli Biham,et al. Differential cryptanalysis of DES-like cryptosystems , 1990, Journal of Cryptology.
[38] Pankaj Rohatgi,et al. Template Attacks , 2002, CHES.
[39] Robert H. Deng,et al. RSA-type Signatures in the Presence of Transient Faults , 1997, IMACC.
[40] Dan Page,et al. Theoretical Use of Cache Memory as a Cryptanalytic Side-Channel , 2002, IACR Cryptol. ePrint Arch..
[41] Wei-Ming Hu,et al. Lattice scheduling and covert channels , 1992, Proceedings 1992 IEEE Computer Society Symposium on Research in Security and Privacy.
[42] Schindler Werner. OPTIMIZED TIMING ATTACKS AGAINST PUBLIC KEY CRYPTOSYSTEMS , 2002 .
[43] Dorothy E. Denning,et al. Cryptography and Data Security , 1982 .
[44] Tapio Seppänen,et al. Digital Audio Watermarking Techniques and Technologies: Applications and Benchmarks , 2007 .
[45] Paul Dischamp,et al. Power Analysis, What Is Now Possible , 2000, ASIACRYPT.
[46] Vittorio Zaccaria,et al. AES power attack based on induced cache miss and countermeasure , 2005, International Conference on Information Technology: Coding and Computing (ITCC'05) - Volume II.
[47] Jonathan K. Millen,et al. Covert Channel Capacity , 1987, 1987 IEEE Symposium on Security and Privacy.
[48] Tao Zhang,et al. HIDE: an infrastructure for efficiently protecting information leakage on the address bus , 2004, ASPLOS XI.
[49] Sebastian Zander,et al. A survey of covert channels and countermeasures in computer network protocols , 2007, IEEE Communications Surveys & Tutorials.
[50] Edward J. McCluskey,et al. PADded cache: a new fault-tolerance technique for cache memories , 1999, Proceedings 17th IEEE VLSI Test Symposium (Cat. No.PR00146).
[51] Sushil Jajodia,et al. Information Hiding: Steganography and Watermarking-Attacks and Countermeasures , 2000, Advances in Information Security.
[52] Jean-Pierre Seifert,et al. Advances on Access-Driven Cache Attacks on AES , 2006, Selected Areas in Cryptography.
[53] Daniel J. Bernstein,et al. Cache-timing attacks on AES , 2005 .
[54] Siva Sai Yerubandi,et al. Differential Power Analysis , 2002 .
[55] Pierre-Alain Fouque,et al. Attacking Unbalanced RSA-CRT Using SPA , 2003, CHES.
[56] Claudia Eckert. On security models , 1996, SEC.
[57] Louis Goubin,et al. DES and Differential Power Analysis (The "Duplication" Method) , 1999, CHES.
[58] Eli Biham,et al. Impossible Fault Analysis of RC4 and Differential Fault Analysis of RC4 , 2005, FSE.
[59] Thomas S. Messerges,et al. Using Second-Order Power Analysis to Attack DPA Resistant Software , 2000, CHES.
[60] Niels Provos,et al. Encrypting Virtual Memory , 2000, USENIX Security Symposium.
[61] Ruby B. Lee,et al. New Constructive Approach to Covert Channel Modeling and Channel Capacity Estimation , 2005, ISC.
[62] A. One,et al. Smashing The Stack For Fun And Profit , 1996 .
[63] Jean-Jacques Quisquater,et al. A Differential Fault Attack Technique against SPN Structures, with Application to the AES and KHAZAD , 2003, CHES.
[64] Ruby B. Lee,et al. Architecture for protecting critical secrets in microprocessors , 2005, 32nd International Symposium on Computer Architecture (ISCA'05).
[65] Yusuf Leblebici,et al. Low-power current mode logic for improved DPA-resistance in embedded systems , 2005, 2005 IEEE International Symposium on Circuits and Systems.
[66] Christof Paar,et al. A Collision-Attack on AES: Combining Side Channel- and Differential-Attack , 2004, CHES.
[67] Marc Joye,et al. Chinese Remaindering Based Cryptosystems in the Presence of Faults , 1999, Journal of Cryptology.
[68] José Meseguer,et al. Unwinding and Inference Control , 1984, 1984 IEEE Symposium on Security and Privacy.
[69] Stefan Mangard,et al. Template Attacks on Masking - Resistance Is Futile , 2007, CT-RSA.
[70] David J. C. MacKay,et al. Reliable communication over channels with insertions, deletions, and substitutions , 2001, IEEE Trans. Inf. Theory.
[71] Ruby B. Lee,et al. Scalable architectural support for trusted software , 2010, HPCA - 16 2010 The Sixteenth International Symposium on High-Performance Computer Architecture.
[72] Peter Wayner,et al. Mimic Functions , 1992, Cryptologia.
[73] Simon D. Byers. Information leakage caused by hidden data in published documents , 2004, IEEE Security & Privacy Magazine.
[74] Jean-Jacques Quisquater,et al. ElectroMagnetic Analysis (EMA): Measures and Counter-Measures for Smart Cards , 2001, E-smart.
[75] C. D. Walter,et al. Montgomery exponentiation needs no final subtractions , 1999 .
[76] Aleksandar Milenkovic,et al. Performance evaluation of cache replacement policies for the SPEC CPU2000 benchmark suite , 2004, ACM-SE 42.
[77] Ruby B. Lee,et al. Capacity estimation of non-synchronous covert channels , 2005, 25th IEEE International Conference on Distributed Computing Systems Workshops.
[78] Tor Helleseth,et al. Workshop on the theory and application of cryptographic techniques on Advances in cryptology , 1994 .
[79] Adi Shamir,et al. Fault Analysis of Stream Ciphers , 2004, CHES.
[80] David John Leigh. Capacity of Insertion and Deletion Channels , 2001 .
[81] Ingemar J. Cox,et al. Secure spread spectrum watermarking for multimedia , 1997, IEEE Trans. Image Process..
[82] Alan Jay Smith,et al. Evaluating Associativity in CPU Caches , 1989, IEEE Trans. Computers.
[83] Jean-Pierre Seifert,et al. New Branch Prediction Vulnerabilities in OpenSSL and Necessary Software Countermeasures , 2007, IMACC.
[84] Daisuke Suzuki,et al. Security Evaluation of DPA Countermeasures Using Dual-Rail Pre-charge Logic Style , 2006, CHES.
[85] Wieland Fischer,et al. Masking at Gate Level in the Presence of Glitches , 2005, CHES.
[86] Dakshi Agrawal,et al. Multi-channel Attacks , 2003, CHES.
[87] Kazuaki Murakami,et al. Way-predicting set-associative cache for high performance and low energy consumption , 1999, Proceedings. 1999 International Symposium on Low Power Electronics and Design (Cat. No.99TH8477).
[88] Bart Preneel,et al. Power Analysis of an FPGA: Implementation of Rijndael: Is Pipelining a DPA Countermeasure? , 2004, CHES.
[89] George S. Taylor,et al. Security Evaluation of Asynchronous Circuits , 2003, CHES.
[90] Richard A. Kemmerer,et al. Shared resource matrix methodology: an approach to identifying storage and timing channels , 1983, TOCS.
[91] Marc Joye,et al. On Second-Order Differential Power Analysis , 2005, CHES.
[92] Henk C. A. van Tilborg,et al. Encyclopedia of Cryptography and Security, 2nd Ed , 2005 .
[93] Stefan Mangard,et al. Masked Dual-Rail Pre-charge Logic: DPA-Resistance Without Routing Constraints , 2005, CHES.
[94] Narayanan Vijaykrishnan,et al. Working with Process Variation Aware Caches , 2007, 2007 Design, Automation & Test in Europe Conference & Exhibition.
[95] Christof Paar,et al. DPA on n-Bit Sized Boolean and Arithmetic Operations and Its Application to IDEA, RC6, and the HMAC-Construction , 2004, CHES.
[96] Yuval Ishai,et al. Private Circuits: Securing Hardware against Probing Attacks , 2003, CRYPTO.
[97] Kaushik Roy,et al. Reducing set-associative cache energy via way-prediction and selective direct-mapping , 2001, MICRO.
[98] Alessandro Trifiletti,et al. Three-Phase Dual-Rail Pre-charge Logic , 2006, CHES.
[99] Markus G. Kuhn,et al. Information hiding-a survey , 1999, Proc. IEEE.
[100] C. D. Walter,et al. MIST: An Efficient, Randomized Exponentiation Algorithm for Resisting Power Analysis , 2002, CT-RSA.
[101] Virgil D. Gligor,et al. On the Identification of Covert Storage Channels in Secure Systems , 1990, IEEE Trans. Software Eng..
[102] David Thomas,et al. The Art in Computer Programming , 2001 .
[103] Dakshi Agrawal,et al. The EM Side-Channel(s) , 2002, CHES.
[104] Joseph Bonneau,et al. Robust Final-Round Cache-Trace Attacks Against AES , 2006, IACR Cryptol. ePrint Arch..
[105] Travis N. Blalock,et al. An on-chip signal suppression countermeasure to power analysis attacks , 2004, IEEE Transactions on Dependable and Secure Computing.
[106] Grzegorz Lewandowski,et al. Covert Channels in IPv6 , 2005, Privacy Enhancing Technologies.
[107] Onur Aciiçmez,et al. Trace-Driven Cache Attacks on AES , 2006, IACR Cryptol. ePrint Arch..
[108] Cédric Lauradoux,et al. Collision attacks on processors with cache and countermeasures , 2005, WEWoRC.
[109] Guo-Shiang Lin,et al. Robust image watermarking on the DCT domain , 2000, 2000 IEEE International Symposium on Circuits and Systems. Emerging Technologies for the 21st Century. Proceedings (IEEE Cat No.00CH36353).
[110] David Paul Maher. Fault Induction Attacks, Tamper Resistance, and Hostile Reverse Engineering in Perspective , 1997, Financial Cryptography.
[111] Dan Page,et al. Partitioned Cache Architecture as a Side-Channel Defence Mechanism , 2005, IACR Cryptology ePrint Archive.
[112] Sri Parameswaran,et al. RIJID: Random Code Injection to Mask Power Analysis based Side Channel Attacks , 2007, 2007 44th ACM/IEEE Design Automation Conference.
[113] Paul A. Karger,et al. Storage channels in disk arm optimization , 1991, Proceedings. 1991 IEEE Computer Society Symposium on Research in Security and Privacy.
[114] Eran Tromer,et al. Acoustic cryptanalysis : on nosy people and noisy machines , 2004 .
[115] Matt Bishop,et al. Computer Security: Art and Science , 2002 .
[116] Stefan Mangard. Exploiting Radiated Emissions - EM Attacks on Cryptographic ICs , 2003 .
[117] Ira S. Moskowitz,et al. The channel capacity of a certain noisy timing channel , 1992, IEEE Trans. Inf. Theory.
[118] Jean-Jacques Quisquater,et al. A Practical Implementation of the Timing Attack , 1998, CARDIS.
[119] Bart Preneel,et al. Power-Analysis Attacks on an FPGA - First Experimental Results , 2003, CHES.
[120] David Chaum,et al. Blind Signatures for Untraceable Payments , 1982, CRYPTO.
[121] Nigel P. Smart,et al. Preventing SPA/DPA in ECC Systems Using the Jacobi Form , 2001, CHES.
[122] Ahmed H. Tewfik,et al. Digital watermarks for audio signals , 1996, 1996 8th European Signal Processing Conference (EUSIPCO 1996).
[123] Ruby B. Lee,et al. Hardware-rooted trust for secure key management and transient trust , 2007, CCS '07.
[124] Prabhakar Raghavan,et al. Dynamic schemes for speculative execution of code , 1998, Proceedings. Sixth International Symposium on Modeling, Analysis and Simulation of Computer and Telecommunication Systems (Cat. No.98TB100247).
[125] Werner Schindler,et al. A Timing Attack against RSA with the Chinese Remainder Theorem , 2000, CHES.
[126] Christophe Clavier,et al. Correlation Power Analysis with a Leakage Model , 2004, CHES.
[127] M. I. Elmasry,et al. Dynamic current mode logic (DyCML): a new low-power high-performance logic style , 2001, IEEE J. Solid State Circuits.
[128] Stelvio Cimato,et al. Encyclopedia of Cryptography and Security , 2005 .
[129] Arun Raman,et al. Speculative parallelization using software multi-threaded transactions , 2010, ASPLOS XV.
[130] Joseph Bonneau,et al. Cache-Collision Timing Attacks Against AES , 2006, CHES.
[131] Paul C. Kocher,et al. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.
[132] Bruce Hajek,et al. The jamming game for packet timing channels , 2000, 2000 IEEE International Symposium on Information Theory (Cat. No.00CH37060).
[133] Wenjun Zeng,et al. Digital image watermarking using visual models , 1997, Electronic Imaging.
[134] Michael Steil,et al. Mistakes Microsoft Made in the Xbox Security System , 2022 .
[135] Jonathan K. Millen. Finite-state noiseless covert channels , 1989, Proceedings of the Computer Security Foundations Workshop II,.
[136] Jean-Pierre Seifert,et al. Hardware-software integrated approaches to defend against software cache-based side channel attacks , 2009, 2009 IEEE 15th International Symposium on High Performance Computer Architecture.
[137] Mauro Barni,et al. A DCT-domain system for robust image watermarking , 1998, Signal Process..
[138] Gaurav Shah,et al. Keyboards and Covert Channels , 2006, USENIX Security Symposium.
[139] Feng Liu,et al. Scalable Speculative Parallelization on Commodity Clusters , 2010, 2010 43rd Annual IEEE/ACM International Symposium on Microarchitecture.
[140] Christophe Giraud,et al. A Survey on Fault Attacks , 2004, CARDIS.
[141] Onur Aciiçmez,et al. Predicting Secret Keys Via Branch Prediction , 2007, CT-RSA.
[142] Kyung-Hee Lee,et al. Small Size, Low Power, Side Channel-Immune AES Coprocessor: Design and Synthesis Results , 2004, AES Conference.
[143] Ruby B. Lee,et al. Covert and Side Channels Due to Processor Architecture , 2006, 2006 22nd Annual Computer Security Applications Conference (ACSAC'06).
[144] Tsuyoshi Takagi,et al. A Fast Parallel Elliptic Curve Multiplication Resistant against Side Channel Attacks , 2002, Public Key Cryptography.
[145] Pankaj Rohatgi,et al. Towards Sound Approaches to Counteract Power-Analysis Attacks , 1999, CRYPTO.
[146] Michael Zhang,et al. Highly-Associative Caches for Low-Power Processors , 2000 .
[147] Jean-Sébastien Coron,et al. Statistics and secret leakage , 2000, TECS.
[148] C. E. SHANNON,et al. A mathematical theory of communication , 1948, MOCO.
[149] Mitsuru Matsui,et al. Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.
[150] Milos Drutarovský,et al. True Random Number Generator Embedded in Reconfigurable Hardware , 2002, CHES.
[151] Jacob Aristotle,et al. Covert Channel , 2012 .
[152] Sung-Ming Yen,et al. Differential Fault Analysis on AES Key Schedule and Some Coutnermeasures , 2003, ACISP.
[153] Hyunjin Lee,et al. Performance of Graceful Degradation for Cache Faults , 2007, IEEE Computer Society Annual Symposium on VLSI (ISVLSI '07).
[154] Jonathan K. Millen. 20 years of covert channel modeling and analysis , 1999, Proceedings of the 1999 IEEE Symposium on Security and Privacy (Cat. No.99CB36344).
[155] Jean-Sébastien Coron,et al. Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems , 1999, CHES.
[156] Henk L. Muller,et al. Random Register Renaming to Foil DPA , 2001, CHES.
[157] Carla E. Brodley,et al. IP covert timing channels: design and detection , 2004, CCS '04.
[158] Ariel J. Feldman,et al. Lest we remember: cold-boot attacks on encryption keys , 2008, CACM.
[159] John McHugh. An Information Flow Tool for Gypsy , 1985, 1985 IEEE Symposium on Security and Privacy.
[160] Peter K. Pearson,et al. IPA: A New Class of Power Attacks , 1999, CHES.
[161] J.-J. Quisquater. Smart Card Research and Advanced Applications VI, IFIP 18th World Computer Congress, TC8/WG8.8 & TC11/WG11.2 Sixth International Conference on Smart Card Research and Advanced Applications (CARDIS), 22-27 August 2004, Toulouse, France , 2004, CARDIS.
[162] Thomas S. Messerges,et al. Securing the AES Finalists Against Power Analysis Attacks , 2000, FSE.
[163] B. N. Chatterji,et al. A new wavelet based logo-watermarking scheme , 2005, Pattern Recognit. Lett..
[164] Edward J. Delp,et al. A watermark for digital images , 1996, Proceedings of 3rd IEEE International Conference on Image Processing.
[165] Steven H. Low,et al. Copyright protection for the electronic distribution of text documents , 1999, Proc. IEEE.
[166] Richard E. Newman,et al. Capacity estimation and auditability of network covert channels , 1995, Proceedings 1995 IEEE Symposium on Security and Privacy.
[167] Sang Joon Kim,et al. A Mathematical Theory of Communication , 2006 .
[168] Onur Aciiçmez,et al. Improving Brumley and Boneh timing attack on unprotected SSL implementations , 2005, CCS '05.
[169] Rakesh Agrawal,et al. Keyboard acoustic emanations , 2004, IEEE Symposium on Security and Privacy, 2004. Proceedings. 2004.
[170] Christophe Giraud,et al. Piret and Quisquater's DFA on AES Revisited , 2010, IACR Cryptol. ePrint Arch..
[171] Stefan Mangard,et al. Pinpointing the Side-Channel Leakage of Masked AES Hardware Implementations , 2006, CHES.
[172] Norman P. Jouppi,et al. Reconfigurable caches and their application to media processing , 2000, Proceedings of 27th International Symposium on Computer Architecture (IEEE Cat. No.RS00201).
[173] Ira S. Moskowitz,et al. A pump for rapid, reliable, secure communication , 1993, CCS '93.
[174] Tal Garfinkel,et al. Understanding data lifetime via whole system simulation , 2004 .
[175] Marc Joye,et al. The Montgomery Powering Ladder , 2002, CHES.
[176] Steven B. Lipner,et al. A comment on the confinement problem , 1975, SOSP.
[177] Elena Trichina,et al. Simplified Adaptive Multiplicative Masking for AES , 2002, CHES.
[178] Jonathan Ross,et al. OS and compiler considerations in the design of the IA-64 architecture , 2000, SIGP.
[179] Mikko H. Lipasti,et al. Value locality and load value prediction , 1996, ASPLOS VII.
[180] Virgil D. Gligor,et al. A guide to understanding covert channel analysis of trusted systems , 1993 .
[181] Markus G. Kuhn,et al. Compromising Emanations , 2002, Encyclopedia of Cryptography and Security.
[182] Eltayeb Salih Abuelyaman,et al. Differential Fault Analysis , 2005, International Conference on Internet Computing.
[183] Thomas S. Messerges,et al. Investigations of Power Analysis Attacks on Smartcards , 1999, Smartcard.
[184] Butler W. Lampson,et al. A note on the confinement problem , 1973, CACM.
[185] Andrew P. Moore,et al. Design and Assurance Strategy for the NRL Pump , 1998, Computer.
[186] C. D. Walter,et al. Sliding Windows Succumbs to Big Mac Attack , 2001, CHES.
[187] Jean-Sébastien Coron,et al. On Boolean and Arithmetic Masking against Differential Power Analysis , 2000, CHES.
[188] Norman P. Jouppi,et al. Cacti 3. 0: an integrated cache timing, power, and area model , 2001 .
[189] Thomas M. Cover,et al. Elements of Information Theory , 2005 .
[190] John Rushby,et al. The Security Model of Enhanced HDM , 2007 .
[191] Markus G. Kuhn,et al. Cipher Instruction Search Attack on the Bus-Encryption Security Microcontroller DS5002FP , 1998, IEEE Trans. Computers.
[192] Jean-Pierre Seifert,et al. Deconstructing new cache designs for thwarting software cache-based side channel attacks , 2008, CSAW '08.
[193] Manfred Josef Aigner,et al. Randomized Addition-Subtraction Chains as a Countermeasure against Power Attacks , 2001, CHES.
[194] Virgil D. Gligor,et al. Auditing the use of covert storage channels in secure systems , 1990, Proceedings. 1990 IEEE Computer Society Symposium on Research in Security and Privacy.
[195] Dean M. Tullsen,et al. Simultaneous multithreading: Maximizing on-chip parallelism , 1995, Proceedings 22nd Annual International Symposium on Computer Architecture.
[196] Kouichi Itoh,et al. Address-Bit Differential Power Analysis of Cryptographic Schemes OK-ECDH and OK-ECDSA , 2002, CHES.
[197] C. F. Osborne,et al. A digital watermark , 1994, Proceedings of 1st International Conference on Image Processing.
[198] Robert H. Deng,et al. Breaking Public Key Cryptosystems on Tamper Resistant Devices in the Presence of Transient Faults , 1997, Security Protocols Workshop.
[199] Peter Gutmann,et al. Lessons Learned in Implementing and Deploying Crypto Software , 2002, USENIX Security Symposium.
[200] David Brumley,et al. Remote timing attacks are practical , 2003, Comput. Networks.
[201] Bert den Boer,et al. A DPA Attack against the Modular Reduction within a CRT Implementation of RSA , 2002, CHES.
[202] Werner Schindler,et al. Improving Divide and Conquer Attacks against Cryptosystems by Better Error Detection / Correction Strategies , 2001, IMACC.
[203] J. R. Rao,et al. The EM Side–Channel(s):Attacks and Assessment Methodologies , 2003 .
[204] Donald Ervin Knuth,et al. The Art of Computer Programming, 2nd Ed. (Addison-Wesley Series in Computer Science and Information , 1978 .
[205] Ross J. Anderson,et al. Optical Fault Induction Attacks , 2002, CHES.
[206] John McHugh,et al. An Experience Using Two Covert Channel Analysis Techniques on a Real System Design , 1986, IEEE Transactions on Software Engineering.
[207] Ross J. Anderson. Security engineering - a guide to building dependable distributed systems (2. ed.) , 2001 .
[208] Birgit Pfitzmann,et al. Information Hiding Terminology - Results of an Informal Plenary Meeting and Additional Proposals , 1996, Information Hiding.
[209] Kouichi Itoh,et al. DPA Countermeasures by Improving the Window Method , 2002, CHES.
[210] Hervé Chabanne,et al. Electromagnetic Side Channels of an FPGA Implementation of AES , 2004, IACR Cryptol. ePrint Arch..
[211] Bernd Meyer,et al. Differential Fault Attacks on Elliptic Curve Cryptosystems , 2000, CRYPTO.
[212] Anthony Ephremides,et al. On the throughput, capacity, and stability regions of random multiple access , 2005, IEEE Transactions on Information Theory.
[213] Adi Shamir,et al. Cache Attacks and Countermeasures: The Case of AES , 2006, CT-RSA.
[214] Ira S. Moskowitz,et al. An analysis of the timed Z-channel , 1996, Proceedings 1996 IEEE Symposium on Security and Privacy.
[215] David A. Wagner,et al. Towards Efficient Second-Order Power Analysis , 2004, CHES.
[216] Christof Paar,et al. A New Class of Collision Attacks and Its Application to DES , 2003, FSE.
[217] Pierre Dusart,et al. Differential Fault Analysis on A.E.S , 2003, ACNS.
[218] Peter Gutmann,et al. Secure deletion of data from magnetic and solid-state memory , 1996 .
[219] Jovan Dj. Golic,et al. Multiplicative Masking and Power Analysis of AES , 2002, CHES.
[220] Francis M. Boland,et al. Phase watermarking of digital images , 1996, Proceedings of 3rd IEEE International Conference on Image Processing.
[221] John C. Wray. An Analysis of Covert Timing Channels , 1992, J. Comput. Secur..
[222] Werner Schindler,et al. A Combined Timing and Power Attack , 2002, Public Key Cryptography.
[223] Jean-Didier Legat,et al. A Design Methodology for Secured ICs Using Dynamic Current Mode Logic , 2005, PATMOS.
[224] Richard A. Kemmerer,et al. Covert Flow Trees: A Visual Approach to Analyzing Covert Storage Channels , 1991, IEEE Trans. Software Eng..
[225] Ç. Koç. Analysis of sliding window techniques for exponentiation , 1995 .
[226] Virgil D. Gligor,et al. A bandwidth computation model for covert storage channels and its applications , 1988, Proceedings. 1988 IEEE Symposium on Security and Privacy.
[227] Ira S. Moskowitz,et al. The Pump: a decade of covert fun , 2005, 21st Annual Computer Security Applications Conference (ACSAC'05).
[228] C. D. Walter,et al. Montgomery's Multiplication Technique: How to Make It Smaller and Faster , 1999, CHES.
[229] David Naccache,et al. Public Key Cryptography : 4th [i.e. 5th] International Workshop on Practice and Theory in Public Key Cryptosystems, PKC 2002, Paris, France, February 12-14, 2002 : proceedings , 2002 .
[230] M. Anwar Hasan,et al. Power Analysis Attacks and Algorithmic Approaches to Their Countermeasures for Koblitz Curve Cryptosystems , 2000, IEEE Trans. Computers.
[231] Jean-Pierre Seifert,et al. A refined look at Bernstein's AES side-channel analysis , 2006, ASIACCS '06.
[232] Gerald J. Popek,et al. Verifiable secure operating system software , 1974, AFIPS '74.
[233] Anthony Ephremides,et al. A covert channel in MAC protocols based on splitting algorithms , 2005, IEEE Wireless Communications and Networking Conference, 2005.
[234] Stefan Mangard,et al. Power analysis attacks - revealing the secrets of smart cards , 2007 .
[235] Y. Tsunoo,et al. Cryptanalysis of Block Ciphers Implemented on Computers with Cache , 2002 .
[236] J. Meseguer,et al. Security Policies and Security Models , 1982, 1982 IEEE Symposium on Security and Privacy.
[237] Eli Biham,et al. A Fast New DES Implementation in Software , 1997, FSE.
[238] Francis Olivier,et al. Electromagnetic Analysis: Concrete Results , 2001, CHES.
[239] I. Verbauwhede,et al. A dynamic and differential CMOS logic with signal independent power consumption to withstand differential power analysis on smart cards , 2002, Proceedings of the 28th European Solid-State Circuits Conference.
[240] James W. Gray. On introducing noise into the bus-contention channel , 1993, Proceedings 1993 IEEE Computer Society Symposium on Research in Security and Privacy.
[241] Gregory R. Andrews,et al. An Axiomatic Approach to Information Flow in Programs , 1980, TOPL.
[242] Anirban Mukherjee,et al. Media-independent watermarking classification and the need for combining digital video and audio watermarking for media authentication , 2000, Proceedings International Conference on Information Technology: Coding and Computing (Cat. No.PR00540).
[243] D. Kundur,et al. A Robust Digital Image Watermarking Scheme Using the Wavelet-Based Fusion , 1997 .
[244] George S. Taylor,et al. Improving smart card security using self-timed circuits , 2002, Proceedings Eighth International Symposium on Asynchronous Circuits and Systems.
[245] Rafail Ostrovsky,et al. Software protection and simulation on oblivious RAMs , 1996, JACM.
[246] Calton Pu,et al. Buffer overflows: attacks and defenses for the vulnerability of the decade , 2000, Foundations of Intrusion Tolerant Systems, 2003 [Organically Assured and Survivable Information Systems].
[247] Stefan Mangard,et al. Side-Channel Leakage of Masked CMOS Gates , 2005, CT-RSA.
[248] Louis Goubin,et al. A Refined Power-Analysis Attack on Elliptic Curve Cryptosystems , 2003, Public Key Cryptography.
[249] Colin D. Walter. Exponentiation Using Division Chains , 1998, IEEE Trans. Computers.
[250] Dan Boneh,et al. Architectural support for copy and tamper resistant software , 2000, SIGP.
[251] Ludger Hemme,et al. A Differential Fault Attack Against Early Rounds of (Triple-)DES , 2004, CHES.
[252] Adi Shamir,et al. Protecting Smart Cards from Passive Power Analysis with Detached Power Supplies , 2000, CHES.
[253] Ruby B. Lee,et al. The Reduced Address Space (RAS) for Application Memory Authentication , 2008, ISC.
[254] Elena Trichina,et al. Combinational Logic Design for AES SubByte Transformation on Masked Data , 2003, IACR Cryptol. ePrint Arch..
[255] Ruby B. Lee,et al. A novel cache architecture with enhanced performance and security , 2008, 2008 41st IEEE/ACM International Symposium on Microarchitecture.
[256] Eric Peeters,et al. Template Attacks in Principal Subspaces , 2006, CHES.
[257] Morrie Gasser,et al. Building a Secure Computer System , 1988 .
[258] J. C. Huskamp. Covert communication channels in timesharing systems , 1978 .
[259] Robert H. Sloan,et al. Power Analysis Attacks of Modular Exponentiation in Smartcards , 1999, CHES.
[260] Onur Aciiçmez,et al. Cache Based Remote Timing Attack on the AES , 2007, CT-RSA.
[261] Jean-Pierre Seifert,et al. Software mitigations to hedge AES against cache-based software side channel vulnerabilities , 2006, IACR Cryptol. ePrint Arch..
[262] Ali N. Akansu,et al. A robust data hiding scheme for images using DFT , 1999, Proceedings 1999 International Conference on Image Processing (Cat. 99CH36348).
[263] Virgil D. Gligor,et al. A Formal Method for the Identification of Covert Storage Channels in Source Code , 1987, 1987 IEEE Symposium on Security and Privacy.
[264] Bruce Schneier,et al. Side Channel Cryptanalysis of Product Ciphers , 1998, J. Comput. Secur..
[265] Bruce E. Hajek,et al. An information-theoretic and game-theoretic study of timing channels , 2002, IEEE Trans. Inf. Theory.
[266] Walter Bender,et al. Techniques for Data Hiding , 1996, IBM Syst. J..
[267] Jean-Jacques Quisquater,et al. Montgomery Exponentiation with no Final Subtractions: Improved Results , 2000, CHES.
[268] Elisabeth Oswald,et al. Enhancing Simple Power-Analysis Attacks on Elliptic Curve Cryptosystems , 2002, CHES.
[269] Ruby B. Lee,et al. New cache designs for thwarting software cache-based side channel attacks , 2007, ISCA '07.
[270] Stefan Mangard,et al. A Simple Power-Analysis (SPA) Attack on Implementations of the AES Key Expansion , 2002, ICISC.
[271] Jean-Pierre Seifert,et al. Sign Change Fault Attacks on Elliptic Curve Cryptosystems , 2006, FDTC.
[272] Ingemar J. Cox,et al. A Secure, Robust Watermark for Multimedia , 1996, Information Hiding.
[273] Jing Deng,et al. Mutual Anonymous Communications: A New Covert Channel Based on Splitting Tree MAC , 2007, IEEE INFOCOM 2007 - 26th IEEE International Conference on Computer Communications.
[274] JaeCheol Ha,et al. Randomized Signed-Scalar Multiplication of ECC to Resist Power Attacks , 2002, CHES.