-
2
-
-
84876307879
-
On the power of simple branch prediction analysis
-
O. Aciiçmez, C. Koç, and J. Seifert. On the power of simple branch prediction analysis. In ASIACCS, pages 312-320, 2007.
-
(2007)
ASIACCS
, pp. 312-320
-
-
Aciiçmez, O.1
Koç, C.2
Seifert, J.3
-
4
-
-
57049111067
-
Termination-insensitive noninterference leaks more than just a bit
-
October
-
A. Askarov, S. Hunt, A. Sabelfeld, and D. Sands. Termination-insensitive noninterference leaks more than just a bit. In ESORICS, pages 333-348, October 2008.
-
(2008)
ESORICS
, pp. 333-348
-
-
Askarov, A.1
Hunt, S.2
Sabelfeld, A.3
Sands, D.4
-
6
-
-
33646392466
-
Preventing timing leaks through transactional branching instructions
-
G. Barthe, T. Rezk, and M. Warnier. Preventing timing leaks through transactional branching instructions. Electronic Notes in Theoretical Computer Science, 153(2):33-55, 2006.
-
(2006)
Electronic Notes in Theoretical Computer Science
, vol.153
, Issue.2
, pp. 33-55
-
-
Barthe, G.1
Rezk, T.2
Warnier, M.3
-
8
-
-
18844454571
-
Remote timing attacks are practical
-
January
-
D. Brumley and D. Boneh. Remote timing attacks are practical. Computer Networks, January 2005.
-
(2005)
Computer Networks
-
-
Brumley, D.1
Boneh, D.2
-
9
-
-
0003465202
-
-
version 3.0. Technical Report CS-TR-97-1342, University of Wisconsin, Madison, June
-
D. C. Burger and T. M. Austin. The SimpleScalar tool set, version 3.0. Technical Report CS-TR-97-1342, University of Wisconsin, Madison, June 1997.
-
(1997)
The SimpleScalar Tool Set
-
-
Burger, D.C.1
Austin, T.M.2
-
10
-
-
70449623154
-
Practical mitigations for timing-based side-channel attacks on modern X86 processors
-
B. Coppens, I. Verbauwhede, K. D. Bosschere, and B. D. Sutter. Practical mitigations for timing-based side-channel attacks on modern x86 processors. IEEE Symposium on Security and Privacy, pages 45-60, 2009.
-
(2009)
IEEE Symposium on Security and Privacy
, pp. 45-60
-
-
Coppens, B.1
Verbauwhede, I.2
Bosschere, K.D.3
Sutter, B.D.4
-
13
-
-
84957806554
-
-
Privacy Enhancing Technologies Lecture Notes In Computer Science
-
J. Giffin, R. Greenstadt, P. Litwack, and R. Tibbetts. Covert messaging through TCP timestamps. Privacy Enhancing Technologies, Lecture Notes in Computer Science, 2482(2003):189-193, 2003.
-
(2003)
Covert Messaging Through TCP Timestamps
, vol.2482
, Issue.2003
, pp. 189-193
-
-
Giffin, J.1
Greenstadt, R.2
Litwack, P.3
Tibbetts, R.4
-
15
-
-
28044445125
-
Timing aware information flow security for a JavaCardlike bytecode
-
D. Hedin and D. Sands. Timing aware information flow security for a JavaCardlike bytecode. Electronic Notes in Theoretical Computer Science, 141(1):163-182, 2005.
-
(2005)
Electronic Notes in Theoretical Computer Science
, vol.141
, Issue.1
, pp. 163-182
-
-
Hedin, D.1
Sands, D.2
-
17
-
-
80051974927
-
Timing-and termination-sensitive secure information flow: Exploring a new approach
-
May
-
V. Kashyap, B.Wiedermann, and B. Hardekopf. Timing-and termination-sensitive secure information flow: Exploring a new approach. In IEEE Symposium on Security and Privacy, pages 413-430, May 2011.
-
(2011)
IEEE Symposium on Security and Privacy
, pp. 413-430
-
-
Kashyap, V.1
Wiedermann, B.2
Hardekopf, B.3
-
18
-
-
0001297528
-
Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems
-
August
-
P. Kocher. Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In Advances in Cryptology -CRYPTO'96, August 1996.
-
(1996)
Advances in Cryptology-CRYPTO'96
-
-
Kocher, P.1
-
19
-
-
70349236164
-
Deconstructing new cache designs for thwarting software cache-based side channel attacks
-
J. Kong, O. Aciiçmez, J.-P. Seifert, and H. Zhou. Deconstructing new cache designs for thwarting software cache-based side channel attacks. In Proceedings of the 2nd ACM Workshop on Computer Security Architectures, pages 25-34, 2008.
-
(2008)
Proceedings of the 2nd ACM Workshop on Computer Security Architectures
, pp. 25-34
-
-
Kong, J.1
Aciiçmez, O.2
Seifert, J.-P.3
Zhou, H.4
-
20
-
-
70350561721
-
A provably secure and efficient countermeasure against timing attacks
-
July
-
B. Kopf and M. Durmuth. A provably secure and efficient countermeasure against timing attacks. In 2009 IEEE Computer Security Foundations, July 2009.
-
(2009)
2009 IEEE Computer Security Foundations
-
-
Kopf, B.1
Durmuth, M.2
-
21
-
-
79959876833
-
Caisson: A hardware description language for secure information flow
-
X. Li, M. Tiwari, J. Oberg, V. Kashyap, F. Chong, T. Sherwood, and B. Hardekopf. Caisson: A hardware description language for secure information flow. In ACM SIGPLAN Conference on Programming Language Design and Implementation, pages 109-120, 2011.
-
(2011)
ACM SIGPLAN Conference on Programming Language Design and Implementation
, pp. 109-120
-
-
Li, X.1
Tiwari, M.2
Oberg, J.3
Kashyap, V.4
Chong, F.5
Sherwood, T.6
Hardekopf, B.7
-
25
-
-
38549120069
-
Partitioned cache architecture as a side-channel defense mechanism
-
D. Page. Partitioned cache architecture as a side-channel defense mechanism. In Cryptology ePrint Archive, Report 2005/280, 2005.
-
(2005)
Cryptology ePrint Archive, Report 2005/280
-
-
Page, D.1
-
28
-
-
0033700286
-
Probabilistic noninterference for multi-Threaded programs
-
IEEE Computer Society Press, July
-
A. Sabelfeld and D. Sands. Probabilistic noninterference for multi-Threaded programs. In Proc. 13th IEEE Computer Security Foundations Workshop, pages 200-214. IEEE Computer Society Press, July 2000.
-
(2000)
Proc. 13th IEEE Computer Security Foundations Workshop
, pp. 200-214
-
-
Sabelfeld, A.1
Sands, D.2
-
29
-
-
70349682314
-
TCP/IP timing channels: Theory to implementation
-
January
-
S. Sellke, C. Wang, and S. Bagchi. TCP/IP timing channels: Theory to implementation. In Proc. INFOCOM 2009, pages 2204-2212, January 2009.
-
(2009)
Proc. INFOCOM 2009
, pp. 2204-2212
-
-
Sellke, S.1
Wang, C.2
Bagchi, S.3
-
34
-
-
34547331261
-
Covert and side channels due to processor architecture
-
Z. Wang and R. Lee. Covert and side channels due to processor architecture. In ACSAC '06, pages 473-482, 2006.
-
(2006)
ACSAC'06
, pp. 473-482
-
-
Wang, Z.1
Lee, R.2
|