Inhaltsverzeichnis
Auswahl der wissenschaftlichen Literatur zum Thema „Micro-Architectural Attacks“
Geben Sie eine Quelle nach APA, MLA, Chicago, Harvard und anderen Zitierweisen an
Machen Sie sich mit den Listen der aktuellen Artikel, Bücher, Dissertationen, Berichten und anderer wissenschaftlichen Quellen zum Thema "Micro-Architectural Attacks" bekannt.
Neben jedem Werk im Literaturverzeichnis ist die Option "Zur Bibliographie hinzufügen" verfügbar. Nutzen Sie sie, wird Ihre bibliographische Angabe des gewählten Werkes nach der nötigen Zitierweise (APA, MLA, Harvard, Chicago, Vancouver usw.) automatisch gestaltet.
Sie können auch den vollen Text der wissenschaftlichen Publikation im PDF-Format herunterladen und eine Online-Annotation der Arbeit lesen, wenn die relevanten Parameter in den Metadaten verfügbar sind.
Zeitschriftenartikel zum Thema "Micro-Architectural Attacks"
Alam, Manaar, Sarani Bhattacharya und Debdeep Mukhopadhyay. „Victims Can Be Saviors“. ACM Journal on Emerging Technologies in Computing Systems 17, Nr. 2 (April 2021): 1–31. http://dx.doi.org/10.1145/3439189.
Der volle Inhalt der QuellePolychronou, Nikolaos-Foivos, Pierre-Henri Thevenon, Maxime Puys und Vincent Beroulle. „A Comprehensive Survey of Attacks without Physical Access Targeting Hardware Vulnerabilities in IoT/IIoT Devices, and Their Detection Mechanisms“. ACM Transactions on Design Automation of Electronic Systems 27, Nr. 1 (31.01.2022): 1–35. http://dx.doi.org/10.1145/3471936.
Der volle Inhalt der QuelleXiong, Wenjie, und Jakub Szefer. „Survey of Transient Execution Attacks and Their Mitigations“. ACM Computing Surveys 54, Nr. 3 (Juni 2021): 1–36. http://dx.doi.org/10.1145/3442479.
Der volle Inhalt der QuelleSepúlveda, Johanna, Mathieu Gross, Andreas Zankl und Georg Sigl. „Beyond Cache Attacks“. ACM Transactions on Embedded Computing Systems 20, Nr. 2 (März 2021): 1–23. http://dx.doi.org/10.1145/3433653.
Der volle Inhalt der QuelleRebeiro, Chester, und Debdeep Mukhopadhyay. „Micro-Architectural Analysis of Time-Driven Cache Attacks: Quest for the Ideal Implementation“. IEEE Transactions on Computers 64, Nr. 3 (März 2015): 778–90. http://dx.doi.org/10.1109/tc.2013.212.
Der volle Inhalt der QuelleZeitschner, Jannik, und Amir Moradi. „PoMMES: Prevention of Micro-architectural Leakages in Masked Embedded Software“. IACR Transactions on Cryptographic Hardware and Embedded Systems 2024, Nr. 3 (18.07.2024): 342–76. http://dx.doi.org/10.46586/tches.v2024.i3.342-376.
Der volle Inhalt der QuelleBusi, Matteo, Job Noorman, Jo Van Bulck, Letterio Galletta, Pierpaolo Degano, Jan Tobias Mühlberg und Frank Piessens. „Securing Interruptible Enclaved Execution on Small Microprocessors“. ACM Transactions on Programming Languages and Systems 43, Nr. 3 (30.09.2021): 1–77. http://dx.doi.org/10.1145/3470534.
Der volle Inhalt der QuelleYu, Jiyong, Mengjia Yan, Artem Khyzha, Adam Morrison, Josep Torrellas und Christopher W. Fletcher. „Speculative taint tracking (STT)“. Communications of the ACM 64, Nr. 12 (Dezember 2021): 105–12. http://dx.doi.org/10.1145/3491201.
Der volle Inhalt der QuelleVu, Son Tuan, Albert Cohen, Arnaud De Grandmaison, Christophe Guillon und Karine Heydemann. „Reconciling optimization with secure compilation“. Proceedings of the ACM on Programming Languages 5, OOPSLA (20.10.2021): 1–30. http://dx.doi.org/10.1145/3485519.
Der volle Inhalt der QuelleAlam, Manaar, Sarani Bhattacharya, Sayan Sinha, Chester Rebeiro und Debdeep Mukhopadhyay. „IPA: an Instruction Profiling–Based Micro-architectural Side-Channel Attack on Block Ciphers“. Journal of Hardware and Systems Security 3, Nr. 1 (12.12.2018): 26–44. http://dx.doi.org/10.1007/s41635-018-0060-3.
Der volle Inhalt der QuelleDissertationen zum Thema "Micro-Architectural Attacks"
Lu, Shiting. „Micro-architectural Attacks and Countermeasures“. Thesis, KTH, Skolan för informations- och kommunikationsteknik (ICT), 2011. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-65733.
Der volle Inhalt der QuelleInci, Mehmet Sinan. „Micro-architectural Threats to Modern Computing Systems“. Digital WPI, 2019. https://digitalcommons.wpi.edu/etd-dissertations/528.
Der volle Inhalt der QuelleForcioli, Quentin. „Modeling of micro-architecture for security with gem5“. Electronic Thesis or Diss., Institut polytechnique de Paris, 2024. http://www.theses.fr/2024IPPAT033.
Der volle Inhalt der QuelleEmbedded systems are the target of a wide variety of attacks, both software and hardware level. Microarchitectural attacks are particularly difficult to study. By taking advantage of the specific behaviors of systems-on-achip, these attacks enable an attacker to take control of a system or protected resources, bypassing process isolation mechanisms. These attacks can target all element in an SoC: CPU, caches, memory, accelerators (FPGA, GPU), interfaces, etc. The Trusted Execution Environment (TEE), key element of SoC security and involved in securing banking applications, is also the target of micro-architectural attacks. In this thesis, I adopt a simulation-based approach to security: through a virtual platform based on gem5, I reproduce and study micro-architectural attacks against TEEs. To achieve this, I improved gem5’s support for TEEs, allowing the use of an open-source TEE (OP-TEE) I also augmented the GDB debugger present in gem5 to allow the study of attack scenarios, leveraging the simulator environment. With this interface, I created TEE-Time, a tool to analyze cache-timing weaknesses. Thanks to TEE-Time, I found vulnerabilities in standard RSA implementations in OP-TEE, I validated this vulnerabilities with cache timing attacks simulated using my virtual platform. To further validate these attacks on a real system, I developed a virtual platform reproducing the RockPi4 board. To simulate the Rockchip RK3399 SoC on the RockPi4, I developed PyDevices fast-prototyping tools for system devices using gem5’s Python interface. Through cache timing simulation, I discovered that the RK3399 uses AutoLock, an ARM-specific cache protocol. Compiling AutoLock into gem5, I ran my attack scenario targeting OP-TEE’s RSA implementation on the RK3399 simulation. By executing this same attack without any modification on a RockPi4, I managed to leak an average of 30% of the RSA key bits, thus making the link between cache attacks and their exploitation in a real system
Buchteile zum Thema "Micro-Architectural Attacks"
Ducousso, Soline, Sébastien Bardin und Marie-Laure Potet. „Adversarial Reachability for Program-level Security Analysis“. In Programming Languages and Systems, 59–89. Cham: Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-30044-8_3.
Der volle Inhalt der QuelleMandal, Upasana, Rupali Kalundia, Nimish Mishra, Shubhi Shukla, Sarani Bhattacharya und Debdeep Mukhopadhyay. „“There’s Always Another Counter”: Detecting Micro-Architectural Attacks in a Probabilistically Interleaved Malicious/Benign Setting“. In Lecture Notes in Computer Science, 201–20. Cham: Springer Nature Switzerland, 2024. https://doi.org/10.1007/978-3-031-80408-3_13.
Der volle Inhalt der QuelleAlam, Manaar, Sarani Bhattacharya und Debdeep Mukhopadhyay. „Tackling the Time-Defence: An Instruction Count Based Micro-architectural Side-Channel Attack on Block Ciphers“. In Security, Privacy, and Applied Cryptography Engineering, 30–52. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-71501-8_3.
Der volle Inhalt der Quelle„Micro-architectural attacks and countermeasures on public-key implementations“. In Frontiers in Hardware Security and Trust; Theory, design and practice, 143–71. Institution of Engineering and Technology, 2020. http://dx.doi.org/10.1049/pbcs066e_ch7.
Der volle Inhalt der QuelleKonferenzberichte zum Thema "Micro-Architectural Attacks"
„SECURING OPENSSL AGAINST MICRO-ARCHITECTURAL ATTACKS“. In International Conference on Security and Cryptography. SciTePress - Science and and Technology Publications, 2007. http://dx.doi.org/10.5220/0002118801890196.
Der volle Inhalt der QuelleShen, Chaoqun, Congcong Chen und Jiliang Zhang. „Micro-architectural Cache Side-Channel Attacks and Countermeasures“. In ASPDAC '21: 26th Asia and South Pacific Design Automation Conference. New York, NY, USA: ACM, 2021. http://dx.doi.org/10.1145/3394885.3431638.
Der volle Inhalt der QuelleNelson, Casey, Joseph Izraelevitz, R. Iris Bahar und Tamara Silbergleit Lehman. „Eliminating Micro-Architectural Side-Channel Attacks using Near Memory Processing“. In 2022 IEEE International Symposium on Secure and Private Execution Environment Design (SEED). IEEE, 2022. http://dx.doi.org/10.1109/seed55351.2022.00023.
Der volle Inhalt der QuelleWei, Shijia, Aydin Aysu, Michael Orshansky, Andreas Gerstlauer und Mohit Tiwari. „Using Power-Anomalies to Counter Evasive Micro-Architectural Attacks in Embedded Systems“. In 2019 IEEE International Symposium on Hardware Oriented Security and Trust (HOST). IEEE, 2019. http://dx.doi.org/10.1109/hst.2019.8740838.
Der volle Inhalt der QuelleTan, Ya, Jizeng Wei und Wei Guo. „The Micro-architectural Support Countermeasures against the Branch Prediction Analysis Attack“. In 2014 IEEE 13th International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom). IEEE, 2014. http://dx.doi.org/10.1109/trustcom.2014.38.
Der volle Inhalt der Quelle