메뉴 건너뛰기




Volumn 47, Issue 6, 2012, Pages 99-109

Language-based control and mitigation of timing channels

Author keywords

Information flow; Mitigation; Timing channels

Indexed keywords

AMOUNT OF INFORMATION; DESIGN OF HARDWARES; HARDWARE DESIGN; HARDWARE FEATURES; INFORMATION FLOWS; INSTRUCTION CACHES; MITIGATION; PROGRAMMING MODELS; TIMING CHANNELS;

EID: 84866417462     PISSN: 15232867     EISSN: None     Source Type: Journal    
DOI: 10.1145/2345156.2254078     Document Type: Conference Paper
Times cited : (48)

References (39)
  • 2
    • 84876307879 scopus 로고    scopus 로고
    • On the power of simple branch prediction analysis
    • O. Aciiçmez, C. Koç, and J. Seifert. On the power of simple branch prediction analysis. In ASIACCS, pages 312-320, 2007.
    • (2007) ASIACCS , pp. 312-320
    • Aciiçmez, O.1    Koç, C.2    Seifert, J.3
  • 4
    • 57049111067 scopus 로고    scopus 로고
    • Termination-insensitive noninterference leaks more than just a bit
    • October
    • A. Askarov, S. Hunt, A. Sabelfeld, and D. Sands. Termination-insensitive noninterference leaks more than just a bit. In ESORICS, pages 333-348, October 2008.
    • (2008) ESORICS , pp. 333-348
    • Askarov, A.1    Hunt, S.2    Sabelfeld, A.3    Sands, D.4
  • 8
    • 18844454571 scopus 로고    scopus 로고
    • Remote timing attacks are practical
    • January
    • D. Brumley and D. Boneh. Remote timing attacks are practical. Computer Networks, January 2005.
    • (2005) Computer Networks
    • Brumley, D.1    Boneh, D.2
  • 9
    • 0003465202 scopus 로고    scopus 로고
    • version 3.0. Technical Report CS-TR-97-1342, University of Wisconsin, Madison, June
    • D. C. Burger and T. M. Austin. The SimpleScalar tool set, version 3.0. Technical Report CS-TR-97-1342, University of Wisconsin, Madison, June 1997.
    • (1997) The SimpleScalar Tool Set
    • Burger, D.C.1    Austin, T.M.2
  • 15
    • 28044445125 scopus 로고    scopus 로고
    • Timing aware information flow security for a JavaCardlike bytecode
    • D. Hedin and D. Sands. Timing aware information flow security for a JavaCardlike bytecode. Electronic Notes in Theoretical Computer Science, 141(1):163-182, 2005.
    • (2005) Electronic Notes in Theoretical Computer Science , vol.141 , Issue.1 , pp. 163-182
    • Hedin, D.1    Sands, D.2
  • 17
    • 80051974927 scopus 로고    scopus 로고
    • Timing-and termination-sensitive secure information flow: Exploring a new approach
    • May
    • V. Kashyap, B.Wiedermann, and B. Hardekopf. Timing-and termination-sensitive secure information flow: Exploring a new approach. In IEEE Symposium on Security and Privacy, pages 413-430, May 2011.
    • (2011) IEEE Symposium on Security and Privacy , pp. 413-430
    • Kashyap, V.1    Wiedermann, B.2    Hardekopf, B.3
  • 18
    • 0001297528 scopus 로고    scopus 로고
    • Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems
    • August
    • P. Kocher. Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In Advances in Cryptology -CRYPTO'96, August 1996.
    • (1996) Advances in Cryptology-CRYPTO'96
    • Kocher, P.1
  • 20
    • 70350561721 scopus 로고    scopus 로고
    • A provably secure and efficient countermeasure against timing attacks
    • July
    • B. Kopf and M. Durmuth. A provably secure and efficient countermeasure against timing attacks. In 2009 IEEE Computer Security Foundations, July 2009.
    • (2009) 2009 IEEE Computer Security Foundations
    • Kopf, B.1    Durmuth, M.2
  • 25
    • 38549120069 scopus 로고    scopus 로고
    • Partitioned cache architecture as a side-channel defense mechanism
    • D. Page. Partitioned cache architecture as a side-channel defense mechanism. In Cryptology ePrint Archive, Report 2005/280, 2005.
    • (2005) Cryptology ePrint Archive, Report 2005/280
    • Page, D.1
  • 28
    • 0033700286 scopus 로고    scopus 로고
    • Probabilistic noninterference for multi-Threaded programs
    • IEEE Computer Society Press, July
    • A. Sabelfeld and D. Sands. Probabilistic noninterference for multi-Threaded programs. In Proc. 13th IEEE Computer Security Foundations Workshop, pages 200-214. IEEE Computer Society Press, July 2000.
    • (2000) Proc. 13th IEEE Computer Security Foundations Workshop , pp. 200-214
    • Sabelfeld, A.1    Sands, D.2
  • 29
    • 70349682314 scopus 로고    scopus 로고
    • TCP/IP timing channels: Theory to implementation
    • January
    • S. Sellke, C. Wang, and S. Bagchi. TCP/IP timing channels: Theory to implementation. In Proc. INFOCOM 2009, pages 2204-2212, January 2009.
    • (2009) Proc. INFOCOM 2009 , pp. 2204-2212
    • Sellke, S.1    Wang, C.2    Bagchi, S.3
  • 34
    • 34547331261 scopus 로고    scopus 로고
    • Covert and side channels due to processor architecture
    • Z. Wang and R. Lee. Covert and side channels due to processor architecture. In ACSAC '06, pages 473-482, 2006.
    • (2006) ACSAC'06 , pp. 473-482
    • Wang, Z.1    Lee, R.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.