CacheQuote: Efficiently Recovering Long-term Secrets of SGX EPID via Cache Attacks
暂无分享,去创建一个
Thomas Eisenbarth | Yuval Yarom | Daniel Genkin | Nadia Heninger | Gabrielle De Micheli | Ahmad Moghimi | Fergus Dall | Daniel Genkin | A. Moghimi | T. Eisenbarth | N. Heninger | Y. Yarom | Fergus Dall
[1] Andrew D. Booth,et al. A SIGNED BINARY MULTIPLICATION TECHNIQUE , 1951 .
[2] Phong Q. Nguyen,et al. BKZ 2.0: Better Lattice Security Estimates , 2011, ASIACRYPT.
[3] Yuval Yarom,et al. Just a Little Bit More , 2015, CT-RSA.
[4] Frank Piessens,et al. The Heisenberg Defense: Proactively Defending SGX Enclaves against Page-Table-Based Side-Channel Attacks , 2017, ArXiv.
[5] Igor E. Shparlinski,et al. The Insecurity of the Elliptic Curve Digital Signature Algorithm with Partially Known Nonces , 2003, Des. Codes Cryptogr..
[6] Colin Percival. CACHE MISSING FOR FUN AND PROFIT , 2005 .
[7] Marcus Peinado,et al. Controlled-Channel Attacks: Deterministic Side Channels for Untrusted Operating Systems , 2015, 2015 IEEE Symposium on Security and Privacy.
[8] Hovav Shacham,et al. Short Group Signatures , 2004, CRYPTO.
[9] Gorka Irazoqui Apecechea,et al. S$A: A Shared Cache Attack That Works across Cores and Defies VM Sandboxing -- and Its Application to AES , 2015, 2015 IEEE Symposium on Security and Privacy.
[10] Dan Boneh,et al. Hardness of Computing the Most Significant Bits of Secret Keys in Diffie-Hellman and Related Schemes , 1996, CRYPTO.
[11] Yuval Yarom,et al. ECDSA Key Extraction from Mobile Devices via Nonintrusive Physical Side Channels , 2016, IACR Cryptol. ePrint Arch..
[12] A. Miyaji,et al. New Explicit Conditions of Elliptic Curve Traces for FR-Reduction , 2001 .
[13] Angelos D. Keromytis,et al. The Spy in the Sandbox: Practical Cache Attacks in JavaScript and their Implications , 2015, CCS.
[14] Alfred Menezes,et al. Pairing-Based Cryptography at High Security Levels , 2005, IMACC.
[15] Dan Boneh,et al. The Modular Inversion Hidden Number Problem , 2001, ASIACRYPT.
[16] Universitt Frankfurt,et al. Block Korkin-Zolotarev Bases and Successive Minima , 1996 .
[17] Martin G. Dixon,et al. Fast and Constant-Time Implementation of Modular Exponentiation , 2009 .
[18] Stefan Mangard,et al. ARMageddon: Cache Attacks on Mobile Devices , 2015, USENIX Security Symposium.
[19] Marcus Peinado,et al. Inferring Fine-grained Control Flow Inside SGX Enclaves with Branch Shadowing , 2016, USENIX Security Symposium.
[20] Carlos V. Rozas,et al. Intel® Software Guard Extensions (Intel® SGX) Support for Dynamic Memory Management Inside an Enclave , 2016, HASP 2016.
[21] Jiangtao Li,et al. Enhanced privacy ID from bilinear pairing for hardware authentication and attestation , 2011, Int. J. Inf. Priv. Secur. Integr..
[22] Onur Aciiçmez,et al. Cache Based Remote Timing Attack on the AES , 2007, CT-RSA.
[23] Srdjan Capkun,et al. DR.SGX: Hardening SGX Enclaves against Cache Attacks with Data Location Randomization , 2017, ArXiv.
[24] Mengyuan Li,et al. STACCO: Differentially Analyzing Side-Channel Traces for Detecting SSL/TLS Vulnerabilities in Secure Enclaves , 2017, CCS.
[25] C. P. Schnorr,et al. A Hierarchy of Polynomial Time Lattice Basis Reduction Algorithms , 1987, Theor. Comput. Sci..
[26] Igor E. Shparlinski,et al. The Insecurity of the Digital Signature Algorithm with Partially Known Nonces , 2002, Journal of Cryptology.
[27] Dinghao Wu,et al. Binary Code Retrofitting and Hardening Using SGX , 2017, FEAST@CCS.
[28] Stefan Mangard,et al. Malware Guard Extension: Using SGX to Conceal Cache Attacks , 2017, DIMVA.
[29] Stefan Mangard,et al. Rowhammer.js: A Remote Software-Induced Fault Attack in JavaScript , 2015, DIMVA.
[30] Y. Tsunoo,et al. Cryptanalysis of Block Ciphers Implemented on Computers with Cache , 2002 .
[31] Claus-Peter Schnorr,et al. Lattice Basis Reduction: Improved Practical Algorithms and Solving Subset Sum Problems , 1991, FCT.
[32] Srinivas Devadas,et al. Intel SGX Explained , 2016, IACR Cryptol. ePrint Arch..
[33] Sorin Lerner,et al. On Subnormal Floating Point and Abnormal Timing , 2015, 2015 IEEE Symposium on Security and Privacy.
[34] Michael K. Reiter,et al. Detecting Privileged Side-Channel Attacks in Shielded Execution with Déjà Vu , 2017, AsiaCCS.
[35] Billy Bob Brumley,et al. Amplifying side channels through performance degradation , 2016, ACSAC.
[36] Gernot Heiser,et al. Mapping the Intel Last-Level Cache , 2015, IACR Cryptol. ePrint Arch..
[37] Gorka Irazoqui Apecechea,et al. Cache Attacks Enable Bulk Key Recovery on the Cloud , 2016, CHES.
[38] Thomas Eisenbarth,et al. MemJam: A False Dependency Attack Against Constant-Time Crypto Implementations in SGX , 2018, CT-RSA.
[39] Gernot Heiser,et al. Last-Level Cache Side-Channel Attacks are Practical , 2015, 2015 IEEE Symposium on Security and Privacy.
[40] Naomi Benger,et al. "Ooh Aah... Just a Little Bit" : A Small Amount of Side Channel Can Go a Long Way , 2014, CHES.
[41] Adi Shamir,et al. Cache Attacks and Countermeasures: The Case of AES , 2006, CT-RSA.
[42] Gorka Irazoqui Apecechea,et al. CacheZoom: How SGX Amplifies The Power of Cache Attacks , 2017, CHES.
[43] Martin Hlavác,et al. Extended Hidden Number Problem and Its Cryptanalytic Applications , 2006, Selected Areas in Cryptography.
[44] Thomas Eisenbarth,et al. PerfWeb: How to Violate Web Privacy with Hardware Performance Events , 2017, ESORICS.
[45] Onur Aciiçmez,et al. A Vulnerability in RSA Implementations Due to Instruction Cache Analysis and Its Demonstration on OpenSSL , 2008, CT-RSA.
[46] Bernard L. Menezes,et al. DSA Signing Key Recovery with Noisy Side Channels and Variable Error Rates , 2017, INDOCRYPT.
[47] Yi Mu,et al. Constant-Size Dynamic k-TAA , 2006, SCN.
[48] Wenbo Wang,et al. Attacking OpenSSL Implementation of ECDSA with a Few Signatures , 2016, CCS.
[49] Jan Camenisch,et al. Efficient Group Signature Schemes for Large Groups (Extended Abstract) , 1997, CRYPTO.
[50] Srdjan Capkun,et al. Software Grand Exposure: SGX Cache Attacks Are Practical , 2017, WOOT.
[51] Billy Bob Brumley,et al. Remote Timing Attacks Are Still Practical , 2011, ESORICS.
[52] Stefan Mangard,et al. Practical Keystroke Timing Attacks in Sandboxed JavaScript , 2017, ESORICS.
[53] Michael Hutter,et al. Using Bleichenbacher’s solution to the hidden number problem to attack nonce leaks in 384-bit ECDSA: extended version , 2013, Journal of Cryptographic Engineering.
[54] Hiroshi Miyauchi,et al. Cryptanalysis of DES Implemented on Computers with Cache , 2003, CHES.
[55] Shweta Shinde,et al. Preventing Page Faults from Telling Your Secrets , 2016, AsiaCCS.
[56] Dan Page,et al. Theoretical Use of Cache Memory as a Cryptanalytic Side-Channel , 2002, IACR Cryptol. ePrint Arch..
[57] Rüdiger Kapitza,et al. Telling Your Secrets without Page Faults: Stealthy Page Table-Based Attacks on Enclaved Execution , 2017, USENIX Security Symposium.