-
1
-
-
0036469652
-
SIMPLESCALAR: An infrastructure for computer system modeling
-
Feb
-
T. Austin, E. Larson, and D. Ernst. SIMPLESCALAR: An infrastructure for computer system modeling. Computer, 35(2):59-67, Feb. 2002.
-
(2002)
Computer
, vol.35
, Issue.2
, pp. 59-67
-
-
Austin, T.1
Larson, E.2
Ernst, D.3
-
2
-
-
0031351741
-
A concrete security treatment of symmetric encryption
-
IEEE Computer Society, Oct
-
M. Bellare, A. Desai, E. Jokipii, and P. Rogaway. A concrete security treatment of symmetric encryption. In Proceedings of the 38th Annual Symposium on Foundations of Computer Science (FOCS '97), pages 394-403. IEEE Computer Society, Oct. 1997.
-
(1997)
Proceedings of the 38th Annual Symposium on Foundations of Computer Science (FOCS '97
, pp. 394-403
-
-
Bellare, M.1
Desai, A.2
Jokipii, E.3
Rogaway, P.4
-
3
-
-
84937407719
-
Authenticated encryption: Relations among notions and analysis of the generic composition paradigm
-
Springer-Verlag, editor, Advances in Cryptology, Asiacrypt 2000 Proceedings, of
-
M. Bellare and C. Namprempre. Authenticated encryption: Relations among notions and analysis of the generic composition paradigm. In Springer-Verlag, editor, Advances in Cryptology - Asiacrypt 2000 Proceedings, volume 1976 of Lecture Notes in Computer Science, 2000.
-
(2000)
Lecture Notes in Computer Science
, vol.1976
-
-
Bellare, M.1
Namprempre, C.2
-
4
-
-
27544456041
-
Towards constant bandwidth overhead integrity checking of untrusted data
-
IEEE Computer Society, May
-
D. Clarke, G. E. Suh, B. Gassend, A. Sudan, M. van Dijk, and S. Devadas. Towards constant bandwidth overhead integrity checking of untrusted data. In Proceedings of the 2005 IEEE Symposium on Security and Privacy, pages 139153. IEEE Computer Society, May 2005.
-
(2005)
Proceedings of the 2005 IEEE Symposium on Security and Privacy
, pp. 139153
-
-
Clarke, D.1
Suh, G.E.2
Gassend, B.3
Sudan, A.4
van Dijk, M.5
Devadas, S.6
-
5
-
-
39049148471
-
CRYPTOPAGE -an architecture to run secure processes
-
École Nationale Supérieure des Télécommunications de Bretagne, DEA de l'Université de Rennes, June 2004
-
G. Duc. CRYPTOPAGE -an architecture to run secure processes. Diplôme d'Études Approfondies, École Nationale Supérieure des Télécommunications de Bretagne, DEA de l'Université de Rennes 1, June 2004. http://enstb.org/~gduc/dea/rapport/ rapport.pdf.
-
Diplôme d'Études Approfondies
, vol.1
-
-
Duc, G.1
-
7
-
-
84955507265
-
Caches and hash trees for efficient memory integrity verification
-
Feb
-
B. Gassend, G. E. Suh, D. Clarke, M. van Dijk, and S. Devadas. Caches and hash trees for efficient memory integrity verification. In Proceedings of the 9th International Symposium on High-Performance Computer Architecture (HPCA '03), pages 295-306, Feb. 2003.
-
(2003)
Proceedings of the 9th International Symposium on High-Performance Computer Architecture (HPCA '03
, pp. 295-306
-
-
Gassend, B.1
Suh, G.E.2
Clarke, D.3
van Dijk, M.4
Devadas, S.5
-
8
-
-
0030149547
-
Software protection and simulation on oblivious RAMs
-
O. Goldreich and R. Ostrovsky. Software protection and simulation on oblivious RAMs. Journal of the ACM, 43(3):431-473, 1996.
-
(1996)
Journal of the ACM
, vol.43
, Issue.3
, pp. 431-473
-
-
Goldreich, O.1
Ostrovsky, R.2
-
9
-
-
0034226001
-
measuring CPU performance in the new millennium
-
July
-
J. L. Henning. SPEC CPU2000: measuring CPU performance in the new millennium. IEEE Computer, 33(7):28-35, July 2000.
-
(2000)
IEEE Computer
, vol.33
, Issue.7
, pp. 28-35
-
-
Henning, J.L.1
CPU, S.P.E.C.2
-
10
-
-
0742293360
-
Keeping secrets in hardware: The Microsoft XBox (TM) case study
-
Technical Report AI Memo 2002-008, MIT, May
-
A. Huang. Keeping secrets in hardware: the Microsoft XBox (TM) case study. Technical Report AI Memo 2002-008, MIT, May 2002.
-
(2002)
-
-
Huang, A.1
-
11
-
-
0343387037
-
Data cryptographic techniques -data integrity mechanism using a cryptographic check function employing a block cipher algorithm,
-
ISO/EC 9797
-
ISO/EC 9797. Data cryptographic techniques -data integrity mechanism using a cryptographic check function employing a block cipher algorithm, 1989.
-
(1989)
-
-
-
12
-
-
39049132912
-
CRYPTOPAGE-1 : Vers la fin du piratage informatique ?
-
Besançon, June
-
R. Keryell. CRYPTOPAGE-1 : vers la fin du piratage informatique ? In Symposium d'Architecture (SYMPA '6), pages 35-44, Besançon, June 2000.
-
(2000)
Symposium d'Architecture (SYMPA '6
, pp. 35-44
-
-
Keryell, R.1
-
13
-
-
84943632039
-
Timing attacks on implementations of DIFFIE-HELLMAN, RSA, DSS, and other systems
-
Springer-Verlag, Aug
-
P. C. Kocher. Timing attacks on implementations of DIFFIE-HELLMAN, RSA, DSS, and other systems. In Proceedings of the 16th Annual International Cryptology Conference on Advances in Cryptology (CRYPTO '96), number 1109, pages 104-113. Springer-Verlag, Aug. 1996.
-
(1996)
Proceedings of the 16th Annual International Cryptology Conference on Advances in Cryptology (CRYPTO '96
, Issue.1109
, pp. 104-113
-
-
Kocher, P.C.1
-
14
-
-
84939573910
-
Differential power analysis
-
Springer-Verlag, Aug
-
P. C. Kocher, J. Jaffe, and B. Jun. Differential power analysis. In Proceedings of the 19th Annual International Cryptology Conference on Advances in Cryptology (CRYPTO '99), number 1666, pages 388-397. Springer-Verlag, Aug. 1999.
-
(1999)
Proceedings of the 19th Annual International Cryptology Conference on Advances in Cryptology (CRYPTO '99
, Issue.1666
, pp. 388-397
-
-
Kocher, P.C.1
Jaffe, J.2
Jun, B.3
-
16
-
-
17544370316
-
-
D. Lie, C. Thekkath, M. Mitchell, P. Lincoln, D. Boneh, J. Mitchell, and M. Horowitz. Architectural support for copy and tamper resistant software. In Proceedings of the Ninth International Conference on Architectural Support for Programming Languages and Operating Systems (ASPLOS IX), pages 168-177, Oct. 2000.
-
D. Lie, C. Thekkath, M. Mitchell, P. Lincoln, D. Boneh, J. Mitchell, and M. Horowitz. Architectural support for copy and tamper resistant software. In Proceedings of the Ninth International Conference on Architectural Support for Programming Languages and Operating Systems (ASPLOS IX), pages 168-177, Oct. 2000.
-
-
-
-
20
-
-
84969346266
-
A certified digital signature
-
Springer-Verlag New York, Inc
-
R. C. Merkle. A certified digital signature. In Proceedings on Advanced in Cryptology (CRYPTO '89), volume 435, pages 218-238. Springer-Verlag New York, Inc., 1989.
-
(1989)
Proceedings on Advanced in Cryptology (CRYPTO '89
, vol.435
, pp. 218-238
-
-
Merkle, R.C.1
-
21
-
-
39049123248
-
-
Microsoft Corporation. NGSCB: Trusted Computing Base and Software Authentication, 2003. http://www.microsoft.com/resources/ngscb/ documents/ngscb.tcb.doc.
-
Microsoft Corporation. NGSCB: Trusted Computing Base and Software Authentication, 2003. http://www.microsoft.com/resources/ngscb/ documents/ngscb.tcb.doc.
-
-
-
-
23
-
-
0003928877
-
-
NIST, May, Federal Information Processing Standards Publication 113
-
NIST. Computer data authentication, May 1985. Federal Information Processing Standards Publication 113.
-
(1985)
Computer data authentication
-
-
-
24
-
-
0012983374
-
Recommendation for block cipher modes of operation
-
NIST, Dec
-
NIST. Recommendation for block cipher modes of operation, Dec. 2001. Special Publication 800-38A.
-
(2001)
Special Publication 800-38A
-
-
-
25
-
-
27544453319
-
-
W. Shi, H.-H. S. Lee, M. Ghosh, C. Lu, and A. Boldyreva. High efficiency counter mode security architecture via prediction and precomputation. In Proceedings of the 32nd Annual International Symposium on Computer Architecture (ISCA'05), pages 14-24. IEEE Computer Society, June 2005.
-
W. Shi, H.-H. S. Lee, M. Ghosh, C. Lu, and A. Boldyreva. High efficiency counter mode security architecture via prediction and precomputation. In Proceedings of the 32nd Annual International Symposium on Computer Architecture (ISCA'05), pages 14-24. IEEE Computer Society, June 2005.
-
-
-
-
26
-
-
1142280988
-
AEGIS: Architecture for tamper-evident and tamper-resistant processing
-
June
-
G. E. Suh, D. Clarke, B. Gassend, M. van Dijk, and S. Devadas. AEGIS: Architecture for tamper-evident and tamper-resistant processing. In Proceedings of the 17th International Conference on Supercomputing (ICS '03), pages 160171, June 2003.
-
(2003)
Proceedings of the 17th International Conference on Supercomputing (ICS '03
, pp. 160171
-
-
Suh, G.E.1
Clarke, D.2
Gassend, B.3
van Dijk, M.4
Devadas, S.5
-
27
-
-
27544441530
-
-
G. E. Suh, C. W. O'Donnell, I. Sachdev, and S. Devadas. Design and implementation of the AEGIS single-chip secure processor using physical random functions. In Proceedings of the 32nd Annual International Symposium on Computer Architecture (ISCA '05), pages 25-36. IEEE Computer Society, June 2005.
-
G. E. Suh, C. W. O'Donnell, I. Sachdev, and S. Devadas. Design and implementation of the AEGIS single-chip secure processor using physical random functions. In Proceedings of the 32nd Annual International Symposium on Computer Architecture (ISCA '05), pages 25-36. IEEE Computer Society, June 2005.
-
-
-
-
28
-
-
39049140218
-
-
Trusted Computing Group, Mar
-
Trusted Computing Group, Mar. 2005. http://www.trustedcomputinggroup.org.
-
(2005)
-
-
-
29
-
-
33845900936
-
-
C. Yan, D. Englender, M. Prvulovic, B. Rogers, and Y. Solihin. Improving cost, performance, and security of memory encryption and authentication. In Proceedings of the 33rd International Symposium on Computer Architecture (ISCA'06), pages 179-190. IEEE Computer Society, June 2006.
-
C. Yan, D. Englender, M. Prvulovic, B. Rogers, and Y. Solihin. Improving cost, performance, and security of memory encryption and authentication. In Proceedings of the 33rd International Symposium on Computer Architecture (ISCA'06), pages 179-190. IEEE Computer Society, June 2006.
-
-
-
-
30
-
-
12344334769
-
-
X. Zhuang, T. Zhang, and S. Pande. HIDE: an infrastructure for efficiently protecting information leakage on the address bus. In Proceedings of the 11th International Conference on Architectural Support for Programming Languages and Operating Systems (ASPLOS-XI), pages 72-84. ACM Press, Oct. 2004.
-
X. Zhuang, T. Zhang, and S. Pande. HIDE: an infrastructure for efficiently protecting information leakage on the address bus. In Proceedings of the 11th International Conference on Architectural Support for Programming Languages and Operating Systems (ASPLOS-XI), pages 72-84. ACM Press, Oct. 2004.
-
-
-
|