메뉴 건너뛰기




Volumn , Issue , 2008, Pages 45-58

Lest we remember: Cold boot attacks on encryption keys

Author keywords

[No Author keywords available]

Indexed keywords

PUBLIC KEY CRYPTOGRAPHY; REMANENCE;

EID: 85077701725     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: None     Document Type: Conference Paper
Times cited : (492)

References (46)
  • 1
    • 0003508558 scopus 로고    scopus 로고
    • National Institute of Standards and Technology, FIPS-197, Nov
    • Advanced Encryption Standard. National Institute of Standards and Technology, FIPS-197, Nov. 2001.
    • (2001) Advanced Encryption Standard
  • 7
    • 35248863066 scopus 로고    scopus 로고
    • New partial key exposure attacks on RSA
    • BLÖMER, J., AND MAY, A. New partial key exposure attacks on RSA. In Proc. CRYPTO 2003 (2003), pp. 27–43.
    • (2003) Proc. CRYPTO 2003 , pp. 27-43
    • Blömer, J.1    May, A.2
  • 12
    • 3042731401 scopus 로고    scopus 로고
    • A hardware-based memory acquisition procedure for digital investigations
    • Dec
    • CARRIER, B. D., AND GRAND, J. A hardware-based memory acquisition procedure for digital investigations. Digital Investigation 1 (Dec. 2003), 50–60.
    • (2003) Digital Investigation , vol.1 , pp. 50-60
    • Carrier, B.D.1    Grand, J.2
  • 14
    • 0001494997 scopus 로고    scopus 로고
    • Small solutions to polynomial equations, and low exponent RSA vulnerabilities
    • COPPERSMITH, D. Small solutions to polynomial equations, and low exponent RSA vulnerabilities. J. Cryptology 10, 4 (1997), 233–260.
    • (1997) J. Cryptology , vol.10 , Issue.4 , pp. 233-260
    • Coppersmith, D.1
  • 19
    • 85080335055 scopus 로고    scopus 로고
    • On the meaning of ‘physical access’ to a computing device: A vulnerability classification of mobile computing devices
    • Apr
    • ECKSTEIN, K., AND DORNSEIF, M. On the meaning of ‘physical access’ to a computing device: A vulnerability classification of mobile computing devices. Presentation, NATO C3A Workshop on Network-Enabled Warfare, Apr. 2005.
    • (2005) Presentation, NATO C3A Workshop on Network-Enabled Warfare
    • Eckstein, K.1    Dornseif, M.2
  • 22
    • 0004610703 scopus 로고    scopus 로고
    • Secure deletion of data from magnetic and solid-state memory
    • July
    • GUTMANN, P. Secure deletion of data from magnetic and solid-state memory. In Proc. 6th USENIX Security Symposium (July 1996), pp. 77–90.
    • (1996) Proc. 6th USENIX Security Symposium , pp. 77-90
    • Gutmann, P.1
  • 23
    • 85084163443 scopus 로고    scopus 로고
    • Data remanence in semiconductor devices
    • Aug
    • GUTMANN, P. Data remanence in semiconductor devices. In Proc. 10th USENIX Security Symposium (Aug. 2001), pp. 39–54.
    • (2001) Proc. 10th USENIX Security Symposium , pp. 39-54
    • Gutmann, P.1
  • 29
    • 0018482902 scopus 로고
    • Eigenschaften von MOS-EinTransistorspeicherzellen bei tiefen Temperaturen
    • June
    • LINK, W., AND MAY, H. Eigenschaften von MOS-EinTransistorspeicherzellen bei tiefen Temperaturen. Archiv für Elektronik und Übertragungstechnik 33 (June 1979), 229–235.
    • (1979) Archiv Für Elektronik Und Übertragungstechnik , vol.33 , pp. 229-235
    • Link, W.1    May, H.2
  • 31
    • 85080455442 scopus 로고    scopus 로고
    • Penetration testing windows vista BitLocker drive encryption
    • Sept
    • MACIVER, D. Penetration testing Windows Vista BitLocker drive encryption. Presentation, Hack In The Box, Sept. 2006.
    • (2006) Presentation, Hack in the Box
    • Maciver, D.1
  • 32
    • 85080350420 scopus 로고    scopus 로고
    • Jan
    • NATIONAL CONFERENCE OF STATE LEGISLATURES. State security breach notification laws. http://www.ncsl.org/programs/lis/cip/priv/breachlaws.htm, Jan. 2008.
    • (2008) State Security Breach Notification Laws
  • 35
    • 33644958567 scopus 로고    scopus 로고
    • Efficient instantiations of tweakable blockciphers and refinements to modes OCB and PMAC
    • ROGAWAY, P. Efficient instantiations of tweakable blockciphers and refinements to modes OCB and PMAC. In Advances in Cryptology – ASIACRYPT 2004 (2004), pp. 16–31.
    • (2004) Advances in Cryptology – ASIACRYPT 2004 , pp. 16-31
    • Rogaway, P.1
  • 43
    • 48749119665 scopus 로고    scopus 로고
    • The acquisition and analysis of random access memory
    • Dec
    • VIDAS, T. The acquisition and analysis of random access memory. Journal of Digital Forensic Practice 1 (Dec. 2006), 315–323.
    • (2006) Journal of Digital Forensic Practice , vol.1 , pp. 315-323
    • Vidas, T.1
  • 46
    • 0024719533 scopus 로고
    • Low-temperature operation of silicon dynamic random-access memories
    • Aug
    • WYNS, P., AND ANDERSON, R. L. Low-temperature operation of silicon dynamic random-access memories. IEEE Transactions on Electron Devices 36 (Aug. 1989), 1423–1428.
    • (1989) IEEE Transactions on Electron Devices , vol.36 , pp. 1423-1428
    • Wyns, P.1    Anderson, R.L.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.