Language-based control and mitigation of timing channels
暂无分享,去创建一个
[1] Paul C. Kocher,et al. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.
[2] Danfeng Zhang,et al. Predictive mitigation of timing channels in interactive systems , 2011, CCS '11.
[3] Saurabh Bagchi,et al. TCP/IP Timing Channels: Theory to Implementation , 2009, IEEE INFOCOM 2009.
[4] David Sands,et al. Termination-Insensitive Noninterference Leaks More Than Just a Bit , 2008, ESORICS.
[5] Dan Boneh,et al. Exposing private information by timing web applications , 2007, WWW '07.
[6] Koen De Bosschere,et al. Practical Mitigations for Timing-Based Side-Channel Attacks on Modern x86 Processors , 2009, 2009 30th IEEE Symposium on Security and Privacy.
[7] Ruby B. Lee,et al. New cache designs for thwarting software cache-based side channel attacks , 2007, ISCA '07.
[8] Markus Dürmuth,et al. A Provably Secure and Efficient Countermeasure against Timing Attacks , 2009, 2009 22nd IEEE Computer Security Foundations Symposium.
[9] Jean-Pierre Seifert,et al. Deconstructing new cache designs for thwarting software cache-based side channel attacks , 2008, CSAW '08.
[10] Jonathan K. Millen,et al. Covert Channel Capacity , 1987, 1987 IEEE Symposium on Security and Privacy.
[11] Geoffrey Smith,et al. On the Foundations of Quantitative Information Flow , 2009, FoSSaCS.
[12] Alejandro Russo,et al. Securing interaction between threads and the scheduler , 2006, 19th IEEE Computer Security Foundations Workshop (CSFW'06).
[13] Geoffrey Smith,et al. Eliminating covert flows with minimum typings , 1997, Proceedings 10th Computer Security Foundations Workshop.
[14] Geoffrey Smith,et al. A new type system for secure information flow , 2001, Proceedings. 14th IEEE Computer Security Foundations Workshop, 2001..
[15] Danfeng Zhang,et al. Language Mechanisms for Controlling and Mitigating Timing Channels , 2012 .
[16] Stephan Krenn,et al. Cache Games -- Bringing Access-Based Cache Attacks on AES to Practice , 2011, 2011 IEEE Symposium on Security and Privacy.
[17] David Brumley,et al. Remote timing attacks are practical , 2003, Comput. Networks.
[18] Ruby B. Lee,et al. Covert and Side Channels Due to Processor Architecture , 2006, 2006 22nd Annual Computer Security Applications Conference (ACSAC'06).
[19] Andrew C. Myers,et al. Observational determinism for concurrent program security , 2003, 16th IEEE Computer Security Foundations Workshop, 2003. Proceedings..
[20] Gilles Barthe,et al. Preventing Timing Leaks Through Transactional Branching Instructions , 2006, QAPL.
[21] Andrew C. Myers,et al. Language-based information-flow security , 2003, IEEE J. Sel. Areas Commun..
[22] Adi Shamir,et al. Cache Attacks and Countermeasures: The Case of AES , 2006, CT-RSA.
[23] David Sands,et al. Probabilistic noninterference for multi-threaded programs , 2000, Proceedings 13th IEEE Computer Security Foundations Workshop. CSFW-13.
[24] Onur Aciiçmez,et al. Yet another MicroArchitectural Attack:: exploiting I-Cache , 2007, CSAW '07.
[25] Todd M. Austin,et al. The SimpleScalar tool set, version 2.0 , 1997, CARN.
[26] Danfeng Zhang,et al. Predictive black-box mitigation of timing channels , 2010, CCS '10.
[27] Geoffrey Smith,et al. Secure information flow in a multi-threaded imperative language , 1998, POPL '98.
[28] Marieke Huisman,et al. A temporal logic characterisation of observational determinism , 2006, 19th IEEE Computer Security Foundations Workshop (CSFW'06).
[29] David Sands,et al. Timing Aware Information Flow Security for a JavaCard-like Bytecode , 2005, Electron. Notes Theor. Comput. Sci..
[30] Jean-Pierre Seifert,et al. On the power of simple branch prediction analysis , 2007, ASIACCS '07.
[31] David Schultz,et al. The Program Counter Security Model: Automatic Detection and Removal of Control-Flow Side Channel Attacks , 2005, ICISC.
[32] Dan Page,et al. Partitioned Cache Architecture as a Side-Channel Defence Mechanism , 2005, IACR Cryptology ePrint Archive.
[33] John C. Wray. An Analysis of Covert Timing Channels , 1992, J. Comput. Secur..
[34] Johan Agat,et al. Transforming out timing leaks , 2000, POPL '00.
[35] Rachel Greenstadt,et al. Covert Messaging through TCP Timestamps , 2002, Privacy Enhancing Technologies.
[36] Dominique Devriese,et al. Noninterference through Secure Multi-execution , 2010, 2010 IEEE Symposium on Security and Privacy.
[37] Ben Hardekopf,et al. Timing- and Termination-Sensitive Secure Information Flow: Exploring a New Approach , 2011, 2011 IEEE Symposium on Security and Privacy.
[38] Dorothy E. Denning,et al. Cryptography and Data Security , 1982 .
[39] Frederic T. Chong,et al. Caisson: a hardware description language for secure information flow , 2011, PLDI '11.