Side-Channel Leaks in Web Applications: A Reality Today, a Challenge Tomorrow
暂无分享,去创建一个
Rui Wang | XiaoFeng Wang | Kehuan Zhang | Shuo Chen | Xiaofeng Wang | Rui Wang | Shuo Chen | Kehuan Zhang
[1] Bruce Schneier,et al. Analysis of the SSL 3.0 protocol , 1996 .
[2] H. Cheng,et al. Traffic Analysis of SSL Encrypted Web Browsing , 1998 .
[3] A. M. Murray. Part 11: Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) Specifications , 1999 .
[4] Dawn Xiaodong Song,et al. Timing Analysis of Keystrokes and Timing Attacks on SSH , 2001, USENIX Security Symposium.
[5] Lili Qiu,et al. Statistical identification of encrypted Web browsing traffic , 2002, Proceedings 2002 IEEE Symposium on Security and Privacy.
[6] B. Galobardes,et al. Asking sensitive information: an example with income , 2003, Sozial- und Präventivmedizin.
[7] David D. Jensen,et al. Privacy Vulnerabilities in Encrypted HTTP Streams , 2005, Privacy Enhancing Technologies.
[8] David Brumley,et al. Remote timing attacks are practical , 2003, Comput. Networks.
[9] Mark Handley,et al. The final nail in WEP's coffin , 2006, 2006 IEEE Symposium on Security and Privacy (S&P'06).
[10] Tadayoshi Kohno,et al. Devices That Tell on You: Privacy Trends in Consumer Ubiquitous Computing , 2007, USENIX Security Symposium.
[11] Charles V. Wright,et al. Spot Me if You Can: Uncovering Spoken Phrases in Encrypted VoIP Conversations , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).
[12] XiaoFeng Wang,et al. Peeping Tom in the Neighborhood: Keystroke Eavesdropping on Multi-User Systems , 2009, USENIX Security Symposium.
[13] Hovav Shacham,et al. Hey, you, get off of my cloud: exploring information leakage in third-party compute clouds , 2009, CCS.
[14] Martin Vuagnoux,et al. Compromising Electromagnetic Emanations of Wired and Wireless Keyboards , 2009, USENIX Security Symposium.
[15] C. Dima,et al. Nondeterministic noninterference and deducible information flow , 2022 .
[16] G. Danezis. Traffic Analysis of the HTTP Protocol over TLS , .