-
1
-
-
85036618801
-
Improved trace-driven cache-collision attacks against embedded AES implementations
-
Y. Chung and M. Yung, Eds. Springer
-
J.-F. Gallais, I. Kizhvatov, and M. Tunstall, "Improved trace-driven cache-collision attacks against embedded AES implementations," in WISA '10, ser. LNCS, Y. Chung and M. Yung, Eds., vol. 6513. Springer, 2010, pp. 243-257.
-
(2010)
WISA '10, Ser. LNCS
, vol.6513
, pp. 243-257
-
-
Gallais, J.-F.1
Kizhvatov, I.2
Tunstall, M.3
-
2
-
-
35248855964
-
Cryptanalysis of DES implemented on computers with cache
-
C. D. Walter, Ç. Koç, and C. Paar, Eds. Springer
-
Y. Tsunoo, T. Saito, T. Suzaki, M. Shigeri, and H. Miyauchi, "Cryptanalysis of DES implemented on computers with cache," in CHES '03, ser. LNCS, C. D. Walter, Ç. Koç, and C. Paar, Eds., vol. 2779. Springer, 2003, pp. 62-76.
-
(2003)
CHES '03, Ser. LNCS
, vol.2779
, pp. 62-76
-
-
Tsunoo, Y.1
Saito, T.2
Suzaki, T.3
Shigeri, M.4
Miyauchi, H.5
-
3
-
-
72449122383
-
Cache-timing template attacks
-
S. Halevi, Ed. Springer
-
B. Brumley and R. Hakala, "Cache-timing template attacks," in ASIACRYPT '09, ser. LNCS, S. Halevi, Ed., vol. 5677. Springer, 2009, pp. 667-684.
-
(2009)
ASIACRYPT '09, Ser. LNCS
, vol.5677
, pp. 667-684
-
-
Brumley, B.1
Hakala, R.2
-
5
-
-
78049348331
-
New results on instruction cache attacks
-
S. Mangard and F.-X. Standaert, Eds. Springer
-
O. Aciiçmez, B. Brumley, and P. Grabher, "New results on instruction cache attacks," in CHES 2010, ser. LNCS, S. Mangard and F.-X. Standaert, Eds., vol. 6225. Springer, 2010, pp. 110-124.
-
(2010)
CHES 2010, Ser. LNCS
, vol.6225
, pp. 110-124
-
-
Aciiçmez, O.1
Brumley, B.2
Grabher, P.3
-
6
-
-
38349015017
-
Advances on access-driven cache attacks on AES
-
E. Biham and A. M. Youssef, Eds. Springer
-
M. Neve and J.-P. Seifert, "Advances on access-driven cache attacks on AES," in SAC '06, ser. LNCS, E. Biham and A. M. Youssef, Eds., vol. 4356. Springer, 2006, pp. 147-162.
-
(2006)
SAC '06, Ser. LNCS
, vol.4356
, pp. 147-162
-
-
Neve, M.1
Seifert, J.-P.2
-
7
-
-
74349098073
-
Efficient cache attacks on AES, and countermeasures
-
E. Tromer, D. A. Osvik, and A. Shamir, "Efficient cache attacks on AES, and countermeasures," Journal of Cryptology, vol. 23, no. 1, pp. 37-71, 2010.
-
(2010)
Journal of Cryptology
, vol.23
, Issue.1
, pp. 37-71
-
-
Tromer, E.1
Osvik, D.A.2
Shamir, A.3
-
8
-
-
33745640963
-
Cache attacks and counter-measures: The case of AES
-
3960 LNCS, DOI 10.1007/11605805-1, Topics in Cryptology - CT-RSA 2006: The Cryptographers' Track at the RSA Conference 2006, Proceedings
-
D. A. Osvik, A. Shamir, and E. Tromer, "Cache attacks and countermeasures: The case of AES," in CT-RSA '06, ser. LNCS, D. Pointcheval, Ed., vol. 3860. Springer, 2006, pp. 1-20. (Pubitemid 43971699)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, pp. 1-20
-
-
Osvik, D.A.1
Shamir, A.2
Tromer, E.3
-
9
-
-
85022027006
-
Cache based remote timing attack on the AES
-
M. Abe, Ed. Springer
-
O. Aciiçmez, W. Schindler, and Ç. Koç, "Cache based remote timing attack on the AES," in CT-RSA '07, ser. LNCS, M. Abe, Ed., vol. 4377. Springer, 2007, pp. 271-286.
-
(2007)
CT-RSA '07, Ser. LNCS
, vol.4377
, pp. 271-286
-
-
Aciiçmez, O.1
Schindler, W.2
Koç, C.3
-
10
-
-
33744529805
-
-
University of Illinois, Chicago, US
-
D. J. Bernstein, "Cache-timing attacks on AES," http://cr.yp.to/papers.html, 2004, University of Illinois, Chicago, US.
-
(2004)
Cache-timing Attacks on AES
-
-
Bernstein, D.J.1
-
11
-
-
33750821066
-
A refined look at Bernstein's AES side-channel analysis
-
DOI 10.1145/1128817.1128887, Proceedings of the 2006 ACM Symposium on Information, Computer and Communications Security, ASIACCS '06
-
M. Neve, J.-P. Seifert, and Z. Wang, "A refined look at Bernstein's AES side-channel analysis," in ASIACCS '06, F.-C. Lin, D.-T. Lee, B.-S. Lin, S. Shieh, and S. Jajodia, Eds. ACM, 2006, p. 369. (Pubitemid 46644766)
-
(2006)
Proceedings of the 2006 ACM Symposium on Information, Computer and Communications Security, ASIACCS '06
, vol.2006
, pp. 369
-
-
Neve, M.1
Seifert, J.-P.2
Zhenghong, W.3
-
12
-
-
33750814106
-
Cache-collision timing attacks against AES
-
4249 LNCS, Cryptographic Hardware and Embedded Systems, CHES 2006 - 8th International Workshop, Proceedings
-
J. Bonneau and I. Mironov, "Cache-collision timing attacks against AES," in CHES '06, ser. LNCS, L. Goubin and M. Matsui, Eds., vol. 4249. Springe, 2006, pp. 201-215. (Pubitemid 44710731)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, pp. 201-215
-
-
Bonneau, J.1
Mironov, I.2
-
14
-
-
79951802939
-
Improved cache trace attack on AES and CLEFIA by considering cache miss and S-box misalignment
-
X. Zhao and T. Wang, "Improved cache trace attack on AES and CLEFIA by considering cache miss and S-box misalignment," Cryptology ePrint Archive, Report 2010/056, 2010.
-
(2010)
Cryptology EPrint Archive, Report 2010/056
-
-
Zhao, X.1
Wang, T.2
-
15
-
-
24744459871
-
AES power attack based on induced cache miss and countermeasure
-
Proceedings ITCC 2005 - International Conference on Information Technology: Coding and Computing
-
G. Bertoni, V. Zaccaria, L. Breveglieri, M. Monchiero, and G. Palermo, "AES power attack based on induced cache miss and countermeasure," in ITCC '05. IEEE Computer Society, 2005, pp. 586-591. (Pubitemid 41290159)
-
(2005)
International Conference on Information Technology: Coding and Computing, ITCC
, vol.1
, pp. 586-591
-
-
Bertoni, G.1
Zaccaria, V.2
Breveglieri, L.3
Monchiero, M.4
Palermo, G.5
-
16
-
-
84896824646
-
Collision attacks on processors with cache and countermeasures
-
C. Wolf, S. Lucks, and P.-W. Yau, Eds. GI
-
C. Lauradoux, "Collision attacks on processors with cache and countermeasures," in WEWoRC '05, ser. LNI, C. Wolf, S. Lucks, and P.-W. Yau, Eds., vol. 74. GI, 2005, pp. 76-85.
-
(2005)
WEWoRC '05, Ser. LNI
, vol.74
, pp. 76-85
-
-
Lauradoux, C.1
-
18
-
-
33645492588
-
-
FIPS, Advanced Encryption Standard (AES). National Institute of Standards and Technology
-
FIPS, Advanced Encryption Standard (AES). National Institute of Standards and Technology, 2001, http://csrc.nist.gov/publications/fips/. Federal Information Processing Standard 197.
-
(2001)
Federal Information Processing Standard 197
-
-
-
20
-
-
84943632039
-
Timing attacks on implementations of diffie-hellman, RSA, DSS, and other systems
-
Advances in Cryptology - CRYPTO '96
-
P. Kocher, "Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems," in CRYPTO '96, ser. LNCS, N. Koblitz, Ed., vol. 1109. Springer, 1996, pp. 104-113. (Pubitemid 126106234)
-
(1996)
Lecture Notes in Computer Science
, Issue.1109
, pp. 104-113
-
-
Kocher, P.C.1
-
21
-
-
0033705991
-
Side channel cryptanalysis of product ciphers
-
J. Kelsey, B. Schneier, D. Wagner, and C. Hall, "Side channel cryptanalysis of product ciphers," Journal of Computer Security, vol. 8, no. 2/3, pp. 141-158, 2000.
-
(2000)
Journal of Computer Security
, vol.8
, Issue.2-3
, pp. 141-158
-
-
Kelsey, J.1
Schneier, B.2
Wagner, D.3
Hall, C.4
-
22
-
-
1942457187
-
Theoretical use of cache memory as a cryptanalytic side-channel
-
Department of Computer Science June
-
D. Page, "Theoretical use of cache memory as a cryptanalytic side-channel," Department of Computer Science, University of Bristol, Tech. Rep. CSTR-02-003, June 2002.
-
(2002)
University of Bristol, Tech. Rep. CSTR-02-003
-
-
Page, D.1
-
23
-
-
1942441379
-
Defending against cache based side-channel attacks
-
April
-
-, "Defending against cache based side-channel attacks," Information Security Technical Report, vol. 8, no. 1, pp. 30-44, April 2003.
-
(2003)
Information Security Technical Report
, vol.8
, Issue.1
, pp. 30-44
-
-
Page, D.1
-
24
-
-
38149099434
-
An analytical model for time-driven cache attacks
-
A. Biryukov, Ed. Springer
-
K. Tiri, O. Aciiçmez, M. Neve, and F. Andersen, "An analytical model for time-driven cache attacks," in FSE '07, ser. LNCS, A. Biryukov, Ed., vol. 4593. Springer, 2007, pp. 399-413.
-
(2007)
FSE '07, Ser. LNCS
, vol.4593
, pp. 399-413
-
-
Tiri, K.1
Aciiçmez, O.2
Neve, M.3
Andersen, F.4
-
25
-
-
38549138136
-
Software mitigations to hedge AES against cache-based software side channel vulnerabilities
-
E. Brickell, G. Graunke, M. Neve, and J.-P. Seifert, "Software mitigations to hedge AES against cache-based software side channel vulnerabilities," Cryptology ePrint Archive, Report 2006/052, 2006.
-
(2006)
Cryptology EPrint Archive, Report 2006/052
-
-
Brickell, E.1
Graunke, G.2
Neve, M.3
Seifert, J.-P.4
-
27
-
-
43149087564
-
A fast and cache-timing resistant implementation of the AES
-
4964 LNCS, DOI 10.1007/978-3-540-79263-5-12, Topics in Cryptology - CT-RSA 2008 - The Cryptographers' Track at the RSA Conference 2008, Proceedings
-
R. Könighofer, "A fast and cache-timing resistant implementation of the AES," in CT-RSA '08, ser. LNCS, T. Malkin, Ed., vol. 4964. Springer, 2008, pp. 187-202. (Pubitemid 351641984)
-
(2008)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, pp. 187-202
-
-
Konighofer, R.1
-
32
-
-
0001185873
-
An essay towards solving a problem in the doctrine of chances
-
M. Bayes, "An essay towards solving a problem in the doctrine of chances," Philosophical Transactions, vol. 53, pp. 370-418, 1763.
-
(1763)
Philosophical Transactions
, vol.53
, pp. 370-418
-
-
Bayes, M.1
-
35
-
-
85077691389
-
Secretly monopolizing the Cpu without superuser privileges
-
USENIX
-
D. Tsafrir, Y. Etsion, and D. Feitelson, "Secretly monopolizing the cpu without superuser privileges," in USENIX Security '07. USENIX, 2007, pp. 1-18.
-
(2007)
USENIX Security '07
, pp. 1-18
-
-
Tsafrir, D.1
Etsion, Y.2
Feitelson, D.3
-
36
-
-
0040638773
-
Neural networks
-
M. Jordan and C. Bishop, "Neural networks," ACM Computing Surveys, vol. 28, no. 1, pp. 73-75, 1996. (Pubitemid 126499029)
-
(1996)
ACM Computing Surveys
, vol.28
, Issue.1
, pp. 73-75
-
-
Jordan, M.I.1
Bishop, C.M.2
-
37
-
-
51249194645
-
A logical calculus of the ideas immanent in nervous activity
-
W. McCulloch and W. Pitts, "A logical calculus of the ideas immanent in nervous activity," Bulletin of Mathematical Biophysics, vol. 5, no. 4, pp. 115-113, 1943.
-
(1943)
Bulletin of Mathematical Biophysics
, vol.5
, Issue.4
, pp. 115-113
-
-
McCulloch, W.1
Pitts, W.2
-
39
-
-
84945900998
-
Best practices for convolutional neural networks applied to visual document analysis
-
IEEE Computer Society
-
P. Simard, D. Steinkraus, and J. Platt, "Best practices for convolutional neural networks applied to visual document analysis," in ICDAR '03. IEEE Computer Society, 2003, pp. 958-962.
-
(2003)
ICDAR '03
, pp. 958-962
-
-
Simard, P.1
Steinkraus, D.2
Platt, J.3
-
40
-
-
80052014332
-
Efficient hardware design and implementation of AES cryptosystem
-
P. Ghewari, J. Patil, and A. Chougule, "Efficient hardware design and implementation of AES cryptosystem," International Journal of Engineering Science and Technology, vol. 2, no. 3, pp. 213-219, 2010.
-
(2010)
International Journal of Engineering Science and Technology
, vol.2
, Issue.3
, pp. 213-219
-
-
Ghewari, P.1
Patil, J.2
Chougule, A.3
-
41
-
-
48849088070
-
Hardware implementation of AES algorithm
-
M. Mali, F. Novak, and A. Biasizzo, "Hardware implementation of AES algorithm," Journal of Electrical Engineering, vol. 56, no. 9-10, pp. 265-269, 2005.
-
(2005)
Journal of Electrical Engineering
, vol.56
, Issue.9-10
, pp. 265-269
-
-
Mali, M.1
Novak, F.2
Biasizzo, A.3
-
42
-
-
74049152260
-
Hey, you, get off of my cloud! Exploring information leakage in third-party compute clouds
-
S. Jha and A. Keromytis, Eds. ACM Press
-
T. Ristenpart, E. Tromer, H. Shacham, and S. Savage, "Hey, you, get off of my cloud! Exploring information leakage in third-party compute clouds," in CCS '09, S. Jha and A. Keromytis, Eds. ACM Press, 2009, pp. 199-212.
-
(2009)
CCS '09
, pp. 199-212
-
-
Ristenpart, T.1
Tromer, E.2
Shacham, H.3
Savage, S.4
|