-
1
-
-
0027684663
-
Operating system protection through program evolution
-
Oct
-
F. Cohen, “Operating system protection through program evolution, ” Computers and Security, vol. 12, no. 6, pp. 565-584, Oct. 1993.
-
(1993)
Computers and Security
, vol.12
, Issue.6
, pp. 565-584
-
-
Cohen, F.1
-
2
-
-
0030697765
-
Building diverse computer systems
-
S. Forrest, A. Somayaji, and D. Ackley, “Building diverse computer systems, ” in Proceedings of the 6th Workshop on Hot Topics in Operating Systems (HOTOS'97), 1997, pp. 67-72.
-
(1997)
Proceedings of the 6th Workshop on Hot Topics in Operating Systems (HOTOS'97)
, pp. 67-72
-
-
Forrest, S.1
Somayaji, A.2
Ackley, D.3
-
3
-
-
84878363772
-
Smashing the gadgets: Hindering return-oriented programming using in-place code randomization
-
V. Pappas, M. Polychronakis, and A. D. Keromytis, “Smashing the gadgets: Hindering return-oriented programming using in-place code randomization, ” in Proceedings of the 33rd IEEE Symposium on Security and Privacy (S&P'12), 2012, pp. 601-615.
-
(2012)
Proceedings of the 33rd IEEE Symposium on Security and Privacy (S&P'12)
, pp. 601-615
-
-
Pappas, V.1
Polychronakis, M.2
Keromytis, A. D.3
-
4
-
-
84869381037
-
ILR: Where'd my gadgets go?
-
J. Hiser, A. Nguyen-Tuong, M. Co, M. Hall, and J. W. Davidson, “ILR: Where'd my gadgets go?” in Proceedings of the 33rd IEEE Symposium on Security and Privacy (S&P'12), 2012, pp. 571-585.
-
(2012)
Proceedings of the 33rd IEEE Symposium on Security and Privacy (S&P'12)
, pp. 571-585
-
-
Hiser, J.1
Nguyen-Tuong, A.2
Co, M.3
Hall, M.4
Davidson, J. W.5
-
5
-
-
84869451043
-
Binary stirring: self-randomizing instruction addresses of legacy x86 binary code
-
ACM
-
R. Wartell, V. Mohan, K. W. Hamlen, and Z. Lin, “Binary stirring: self-randomizing instruction addresses of legacy x86 binary code, ” in Proceedings of the 19th ACM Conference on Computer and Communications Security (CCS'12). ACM, 2012, pp. 157-168.
-
(2012)
Proceedings of the 19th ACM Conference on Computer and Communications Security (CCS'12)
, pp. 157-168
-
-
Wartell, R.1
Mohan, V.2
Hamlen, K. W.3
Lin, Z.4
-
6
-
-
84964862930
-
Enhanced operating system security through efficient and fine-grained address space randomization
-
C. Giuffrida, A. Kuijsten, and A. S. Tanenbaum, “Enhanced operating system security through efficient and fine-grained address space randomization, ” in Proceedings of the 21st USENIX Security Symposium, 2012, pp. 475-490.
-
(2012)
Proceedings of the 21st USENIX Security Symposium
, pp. 475-490
-
-
Giuffrida, C.1
Kuijsten, A.2
Tanenbaum, A. S.3
-
7
-
-
84872981876
-
Feedback-driven binary code diversification
-
Jan
-
B. Coppens, B. De Sutter, and J. Maebe, “Feedback-driven binary code diversification, ” ACM Transactions on Architecture and Code Optimization, vol. 9, no. 4, pp. 24:1-24:26, Jan. 2013.
-
(2013)
ACM Transactions on Architecture and Code Optimization
, vol.9
, Issue.4
, pp. 24:1-24:26
-
-
Coppens, B.1
De Sutter, B.2
Maebe, J.3
-
8
-
-
84872108915
-
Distributed application tamper detection via continuous software updates
-
C. S. Collberg, S. Martin, J. Myers, and J. Nagra, “Distributed application tamper detection via continuous software updates, ” in Proceedings of the 28th Annual Computer Security Applications Conference (ACSAC'12), 2012, pp. 319-328.
-
(2012)
Proceedings of the 28th Annual Computer Security Applications Conference (ACSAC'12)
, pp. 319-328
-
-
Collberg, C. S.1
Martin, S.2
Myers, J.3
Nagra, J.4
-
10
-
-
84872107648
-
Code shredding: byte-granular randomization of program layout for detecting code-reuse attacks
-
E. Shioji, Y. Kawakoya, M. Iwamura, and T. Hariu, “Code shredding: byte-granular randomization of program layout for detecting code-reuse attacks, ” in Proceedings of the 28th Annual Computer Security Applications Conference (ACSAC'12), 2012, pp. 309-318.
-
(2012)
Proceedings of the 28th Annual Computer Security Applications Conference (ACSAC'12)
, pp. 309-318
-
-
Shioji, E.1
Kawakoya, Y.2
Iwamura, M.3
Hariu, T.4
-
11
-
-
84889076199
-
librando: Transparent code randomization for just-in-time compilers
-
ACM
-
A. Homescu, S. Brunthaler, P. Larsen, and M. Franz, “librando: Transparent code randomization for just-in-time compilers, ” in Proceedings of the 20th ACM Conference on Computer and Communications Security (CCS'13). ACM, 2013, pp. 993-1004.
-
(2013)
Proceedings of the 20th ACM Conference on Computer and Communications Security (CCS'13)
, pp. 993-1004
-
-
Homescu, A.1
Brunthaler, S.2
Larsen, P.3
Franz, M.4
-
12
-
-
38149032860
-
Run-time randomization to mitigate tampering
-
B. Anckaert, M. Jakubowski, R. Venkatesan, and K. D. Bosschere, “Run-time randomization to mitigate tampering, ” in Proceedings of the 2nd International Workshop on Security (IWSEC'07), 2007, pp. 153-168.
-
(2007)
Proceedings of the 2nd International Workshop on Security (IWSEC'07)
, pp. 153-168
-
-
Anckaert, B.1
Jakubowski, M.2
Venkatesan, R.3
Bosschere, K. D.4
-
13
-
-
74349098073
-
Efficient cache attacks on AES, and countermeasures
-
Jan
-
E. Tromer, D. A. Osvik, and A. Shamir, “Efficient cache attacks on AES, and countermeasures, ” Journal of Cryptology, vol. 23, no. 1, pp. 37-71, Jan. 2010.
-
(2010)
Journal of Cryptology
, vol.23
, Issue.1
, pp. 37-71
-
-
Tromer, E.1
Osvik, D. A.2
Shamir, A.3
-
14
-
-
84869859962
-
Cross-VM side channels and their use to extract private keys
-
ACM
-
Y. Zhang, A. Juels, M. K. Reiter, and T. Ristenpart, “Cross-VM side channels and their use to extract private keys, ” in Proceedings of the 19th ACM Conference on Computer and Communications Security (CCS'12). ACM, 2012, pp. 305-316.
-
(2012)
Proceedings of the 19th ACM Conference on Computer and Communications Security (CCS'12)
, pp. 305-316
-
-
Zhang, Y.1
Juels, A.2
Reiter, M. K.3
Ristenpart, T.4
-
15
-
-
84876901222
-
Profile-guided automatic software diversity
-
A. Homescu, S. Neisius, P. Larsen, S. Brunthaler, and M. Franz, “Profile-guided automatic software diversity, ” in Proceedings of the 11th IEEE/ACM International Symposium on Code Generation and Optimization (CGO'13), 2013, pp. 1-11.
-
(2013)
Proceedings of the 11th IEEE/ACM International Symposium on Code Generation and Optimization (CGO'13)
, pp. 1-11
-
-
Homescu, A.1
Neisius, S.2
Larsen, P.3
Brunthaler, S.4
Franz, M.5
-
16
-
-
80051974249
-
Cache games - bringing access-based cache attacks on AES to practice
-
D. Gullasch, E. Bangerter, and S. Krenn, “Cache games - bringing access-based cache attacks on AES to practice, ” in Proceedings of the 32nd IEEE Symposium on Security and Privacy (S&P'11), 2011, pp. 490-505.
-
(2011)
Proceedings of the 32nd IEEE Symposium on Security and Privacy (S&P'11)
, pp. 490-505
-
-
Gullasch, D.1
Bangerter, E.2
Krenn, S.3
-
17
-
-
84889002682
-
Flush+reload: a high resolution, low noise, L3 cache side-channel attack
-
Report 2013/448
-
Y. Yarom and K. Falkner, “Flush+reload: a high resolution, low noise, L3 cache side-channel attack, ” Cryptology ePrint Archive, Report 2013/448, 2013.
-
(2013)
Cryptology ePrint Archive
-
-
Yarom, Y.1
Falkner, K.2
-
18
-
-
74049152260
-
Hey, you, get off of my cloud: Exploring information leakage in third-party compute clouds
-
ACM
-
T. Ristenpart, E. Tromer, H. Shacham, and S. Savage, “Hey, you, get off of my cloud: Exploring information leakage in third-party compute clouds, ” in Proceedings of the 16th ACM Conference on Computer and Communications Security (CCS'09). ACM, 2009, pp. 199-212.
-
(2009)
Proceedings of the 16th ACM Conference on Computer and Communications Security (CCS'09)
, pp. 199-212
-
-
Ristenpart, T.1
Tromer, E.2
Shacham, H.3
Savage, S.4
-
19
-
-
84892286857
-
SIMD-Oriented fast mersenne twister: a 128-bit pseudorandom number generator
-
A. Keller, S. Heinrich, and H. Niederreiter, Eds. Springer Berlin Heidelberg, Jan
-
M. Saito and M. Matsumoto, “SIMD-Oriented fast mersenne twister: a 128-bit pseudorandom number generator, ” in Monte Carlo and Quasi-Monte Carlo Methods 2006, A. Keller, S. Heinrich, and H. Niederreiter, Eds. Springer Berlin Heidelberg, Jan. 2008, pp. 607-622.
-
(2008)
Monte Carlo and Quasi-Monte Carlo Methods 2006
, pp. 607-622
-
-
Saito, M.1
Matsumoto, M.2
-
21
-
-
84948778220
-
Instruction stream mutation for non-deterministic processors
-
J. Irwin, D. Page, and N. Smart, “Instruction stream mutation for non-deterministic processors, ” in Proceedings of the 13th IEEE International Conference on Application-Specific Systems, Architectures and Processors (ASAP'02), 2002, pp. 286-295.
-
(2002)
Proceedings of the 13th IEEE International Conference on Application-Specific Systems, Architectures and Processors (ASAP'02)
, pp. 286-295
-
-
Irwin, J.1
Page, D.2
Smart, N.3
-
22
-
-
34547280256
-
RIJID: random code injection to mask power analysis based side channel attacks
-
ACM
-
J. A. Ambrose, R. G. Ragel, and S. Parameswaran, “RIJID: random code injection to mask power analysis based side channel attacks, ” in Proceedings of the 44th Design Automation Conference (DAC'07). ACM, 2007, pp. 489-492.
-
(2007)
Proceedings of the 44th Design Automation Conference (DAC'07)
, pp. 489-492
-
-
Ambrose, J. A.1
Ragel, R. G.2
Parameswaran, S.3
-
23
-
-
85076296526
-
Cacheaudit: A tool for the static analysis of cache side channels
-
G. Doychev, D. Feld, B. Köpf, L. Mauborgne, and J. Reineke, “Cacheaudit: A tool for the static analysis of cache side channels, ” in Proceedings of the 22nd USENIX Security Symposium, 2013, pp. 431-446.
-
(2013)
Proceedings of the 22nd USENIX Security Symposium
, pp. 431-446
-
-
Doychev, G.1
Feld, D.2
Köpf, B.3
Mauborgne, L.4
Reineke, J.5
-
24
-
-
84943632039
-
Timing attacks on implementations of diffie-hellman, RSA, DSS, and other systems
-
N. Koblitz, Ed. Springer Berlin Heidelberg, Jan
-
P. C. Kocher, “Timing attacks on implementations of diffie-hellman, RSA, DSS, and other systems, ” in Advances in Cryptology (CRYPTO'96), ser. Lecture Notes in Computer Science, N. Koblitz, Ed. Springer Berlin Heidelberg, Jan. 1996, no. 1109, pp. 104-113.
-
(1996)
Advances in Cryptology (CRYPTO'96), ser. Lecture Notes in Computer Science
, Issue.1109
, pp. 104-113
-
-
Kocher, P. C.1
-
25
-
-
84939573910
-
Differential power analysis
-
M. Wiener, Ed. Springer Berlin Heidelberg, Jan
-
P. Kocher, J. Jaffe, and B. Jun, “Differential power analysis, ” in Advances in Cryptology (CRYPTO'99), ser. Lecture Notes in Computer Science, M. Wiener, Ed. Springer Berlin Heidelberg, Jan. 1999, no. 1666, pp. 388-397.
-
(1999)
Advances in Cryptology (CRYPTO'99), ser. Lecture Notes in Computer Science
, Issue.1666
, pp. 388-397
-
-
Kocher, P.1
Jaffe, J.2
Jun, B.3
-
26
-
-
84905374631
-
RSA key extraction via low-bandwidth acoustic cryptanalysis
-
J. A. Garay and R. Gennaro, Eds. Springer Berlin Heidelberg, Jan
-
D. Genkin, A. Shamir, and E. Tromer, “RSA key extraction via low-bandwidth acoustic cryptanalysis, ” in Advances in Cryptology (CRYPTO'14), ser. Lecture Notes in Computer Science, J. A. Garay and R. Gennaro, Eds. Springer Berlin Heidelberg, Jan. 2014.
-
(2014)
Advances in Cryptology (CRYPTO'14), ser. Lecture Notes in Computer Science
-
-
Genkin, D.1
Shamir, A.2
Tromer, E.3
-
27
-
-
1942457187
-
Theoretical use of cache memory as a cryptanalytic side-channel
-
Report 2002/169
-
D. Page, “Theoretical use of cache memory as a cryptanalytic side-channel, ” Cryptology ePrint Archive, Report 2002/169, 2002.
-
(2002)
Cryptology ePrint Archive
-
-
Page, D.1
-
28
-
-
35248855964
-
Cryptanalysis of DES implemented on computers with cache
-
C. D. Walter, Ç. K. Koç, and C. Paar, Eds. Springer Berlin Heidelberg, Jan
-
Y. Tsunoo, T. Saito, T. Suzaki, M. Shigeri, and H. Miyauchi, “Cryptanalysis of DES implemented on computers with cache, ” in Cryptographic Hardware and Embedded Systems (CHES'03), ser. Lecture Notes in Computer Science, C. D. Walter, Ç. K. Koç, and C. Paar, Eds. Springer Berlin Heidelberg, Jan. 2003, no. 2779, pp. 62-76.
-
(2003)
Cryptographic Hardware and Embedded Systems (CHES'03), ser. Lecture Notes in Computer Science
, Issue.2779
, pp. 62-76
-
-
Tsunoo, Y.1
Saito, T.2
Suzaki, T.3
Shigeri, M.4
Miyauchi, H.5
-
30
-
-
33745640963
-
Cache attacks and countermeasures: The case of AES
-
D. Pointcheval, Ed. Springer Berlin Heidelberg, Jan
-
D. A. Osvik, A. Shamir, and E. Tromer, “Cache attacks and countermeasures: The case of AES, ” in Topics in Cryptology (CT-RSA'06), ser. Lecture Notes in Computer Science, D. Pointcheval, Ed. Springer Berlin Heidelberg, Jan. 2006, no. 3860, pp. 1-20.
-
(2006)
Topics in Cryptology (CT-RSA'06), ser. Lecture Notes in Computer Science
, Issue.3860
, pp. 1-20
-
-
Osvik, D. A.1
Shamir, A.2
Tromer, E.3
-
32
-
-
38549120069
-
Partitioned cache architecture as a side-channel defence mechanism
-
Report 2005/280
-
D. Page, “Partitioned cache architecture as a side-channel defence mechanism, ” Cryptology ePrint Archive, Report 2005/280, 2005.
-
(2005)
Cryptology ePrint Archive
-
-
Page, D.1
-
35
-
-
1942441379
-
Defending against cache-based side-channel attacks
-
D. Page, “Defending against cache-based side-channel attacks, ” Information Security Technical Report, vol. 8, no. 1, pp. 30-44, 2003.
-
(2003)
Information Security Technical Report
, vol.8
, Issue.1
, pp. 30-44
-
-
Page, D.1
-
36
-
-
38549138136
-
Software mitigations to hedge AES against cache-based software side channel vulnerabilities
-
Report 2006/052
-
E. Brickell, G. Graunke, M. Neve, and J.-P. Seifert, “Software mitigations to hedge AES against cache-based software side channel vulnerabilities.” Cryptology ePrint Archive, Report 2006/052, 2006.
-
(2006)
Cryptology ePrint Archive
-
-
Brickell, E.1
Graunke, G.2
Neve, M.3
Seifert, J.-P.4
-
37
-
-
84857879863
-
Compiler mitigations for time attacks on modern x86 processors
-
Jan
-
J. V. Cleemput, B. Coppens, and B. De Sutter, “Compiler mitigations for time attacks on modern x86 processors, ” ACM Transactions on Architecture and Code Optimization, vol. 8, no. 4, pp. 23:1-23:20, Jan. 2012.
-
(2012)
ACM Transactions on Architecture and Code Optimization
, vol.8
, Issue.4
, pp. 23:1-23:20
-
-
Cleemput, J. V.1
Coppens, B.2
De Sutter, B.3
-
39
-
-
84914111191
-
SoK: automated software diversity
-
P. Larsen, A. Homescu, S. Brunthaler, and M. Franz, “SoK: automated software diversity, ” in Proceedings of the 35th IEEE Symposium on Security and Privacy (S&P'14), 2014, pp. 276-291.
-
(2014)
Proceedings of the 35th IEEE Symposium on Security and Privacy (S&P'14)
, pp. 276-291
-
-
Larsen, P.1
Homescu, A.2
Brunthaler, S.3
Franz, M.4
-
40
-
-
0004046658
-
-
Department of Computer Science, University of Auckland, New Zealand, Tech. Rep. 148
-
C. Collberg, C. Thomborson, and D. Low, “A taxonomy of obfuscating transformations, ” Department of Computer Science, University of Auckland, New Zealand, Tech. Rep. 148, 1997.
-
(1997)
A taxonomy of obfuscating transformations
-
-
Collberg, C.1
Thomborson, C.2
Low, D.3
-
41
-
-
0031649930
-
Manufacturing cheap, resilient, and stealthy opaque constructs
-
C. S. Collberg, C. D. Thomborson, and D. Low, “Manufacturing cheap, resilient, and stealthy opaque constructs, ” in Proceedings of the 25th ACM Symposium on Principles of Programming Languages (POPL'98), 1998, pp. 184-196.
-
(1998)
Proceedings of the 25th ACM Symposium on Principles of Programming Languages (POPL'98)
, pp. 184-196
-
-
Collberg, C. S.1
Thomborson, C. D.2
Low, D.3
|