메뉴 건너뛰기




Volumn 3935 LNCS, Issue , 2006, Pages 156-168

The program counter security model: Automatic detection and removal of control-flow side channel attacks

Author keywords

[No Author keywords available]

Indexed keywords

MODULAR EXPONENTIATION; SECURITY MODEL; SIDE CHANNEL SECURITY; TIMING ATTACKS;

EID: 33745813464     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/11734727_14     Document Type: Conference Paper
Times cited : (137)

References (33)
  • 6
    • 85084160254 scopus 로고    scopus 로고
    • Side-channel attacks on symmetric encryption schemes: The case for authenticated encryption
    • John Black and Hector Urtubia. Side-Channel Attacks on Symmetric Encryption Schemes: The Case for Authenticated Encryption. In Proceedings of the 11th USENIX Security Symposium, 2002.
    • (2002) Proceedings of the 11th USENIX Security Symposium
    • Black, J.1    Urtubia, H.2
  • 7
    • 1842514147 scopus 로고    scopus 로고
    • Chosen ciphertext attacks against protocols based on RSA encryption standard PKCS #1
    • D. Bleichenbacher. Chosen ciphertext attacks against protocols based on RSA encryption standard PKCS #1. In CRYPTO, 1998.
    • (1998) CRYPTO
    • Bleichenbacher, D.1
  • 8
    • 30644473871 scopus 로고    scopus 로고
    • Provably secure masking of AES
    • Johannes Blomer, Jorge Guajardo Merchan, and Volker Krummel. Provably secure masking of AES. In SAC, 2004.
    • (2004) SAC
    • Blomer, J.1    Merchan, J.G.2    Krummel, V.3
  • 15
    • 33745819638 scopus 로고    scopus 로고
    • Attacking RSA-based sessions in SSL/TLS
    • Vlastimil Klima, Ondrej Pokorny, and Tomas Rosa. Attacking RSA-based sessions in SSL/TLS. In CHES, 2003.
    • (2003) CHES
    • Klima, V.1    Pokorny, O.2    Rosa, T.3
  • 16
    • 33745738582 scopus 로고    scopus 로고
    • Side channel attacks on CBC encrypted messages in the PKCS #7 format
    • Vlastimil Klima and Tomas Rosa. Side channel attacks on CBC encrypted messages in the PKCS #7 format. Cryptology ePrint Archive, Report 2003/098, 2003. http://eprint.iacr.org/.
    • (2003) Cryptology EPrint Archive, Report , vol.2003 , Issue.98
    • Klima, V.1    Rosa, T.2
  • 19
    • 0015672289 scopus 로고
    • A note on the confinement problem
    • Butler W. Lampson. A Note on the Confinement Problem. Communications of the ACM, 16(10):613-615, 1973.
    • (1973) Communications of the ACM , vol.16 , Issue.10 , pp. 613-615
    • Lampson, B.W.1
  • 20
    • 0010402853 scopus 로고    scopus 로고
    • A chosen ciphertext attack on RSA optimal asymmetric encryption padding (OAEP) as standardized in PKCS #1 v2.0
    • J. Manger. A chosen ciphertext attack on RSA optimal asymmetric encryption padding (OAEP) as standardized in PKCS #1 v2.0. In CRYPTO, 2001.
    • (2001) CRYPTO
    • Manger, J.1
  • 26
    • 70449690543 scopus 로고    scopus 로고
    • The program counter security model: Automatic detection and removal of control-flow side channel attacks (Full Version)
    • David Molnar, Matt Piotrowski, David Schultz, and David Wagner. The program counter security model: Automatic detection and removal of control-flow side channel attacks (Full Version), 2005. IACR eprint archive report 2005/368.
    • (2005) IACR Eprint Archive Report , vol.2005 , Issue.368
    • Molnar, D.1    Piotrowski, M.2    Schultz, D.3    Wagner, D.4
  • 31
    • 84858923243 scopus 로고    scopus 로고
    • Vincent Simonet. Flowcaml, 2005. http://cristal.inria.fr/~simonet/soft/flowcaml/.
    • (2005) Flowcaml
    • Simonet, V.1
  • 32
    • 0038629688 scopus 로고    scopus 로고
    • Security flaws induced by CBC padding - Applications to SSL, IPSEC, WTLS
    • S. Vaudenay. Security flaws induced by CBC padding - applications to SSL, IPSEC, WTLS... In EUROCRYPT, 2002.
    • (2002) EUROCRYPT
    • Vaudenay, S.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.