Journal articles on the topic 'Side channels attacks'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the top 50 journal articles for your research on the topic 'Side channels attacks.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.
Mostovoy, R. A., A. B. Levina, D. M. Sleptsova, and P. S. Borisenko. "SIDE-CHANNEL ATTACKS ON THE MOBILE PHONES." Vestnik komp'iuternykh i informatsionnykh tekhnologii, no. 186 (December 2019): 46–53. http://dx.doi.org/10.14489/vkit.2019.12.pp.046-053.
Full textBrotzman, Robert, Danfeng Zhang, Mahmut Taylan Kandemir, and Gang Tan. "SpecSafe: detecting cache side channels in a speculative world." Proceedings of the ACM on Programming Languages 5, OOPSLA (October 20, 2021): 1–28. http://dx.doi.org/10.1145/3485506.
Full textBoroda, Anatoly, and Taras Petrenko. "IMPACT OF ATTACKS THROUGH SIDE CHANNELS ON INFORMATION SECURITY." TECHNICAL SCIENCES AND TECHNOLOGIES, no. 4(34) (2023): 91–103. http://dx.doi.org/10.25140/2411-5363-2023-4(34)-91-103.
Full textLou, Xiaoxuan, Tianwei Zhang, Jun Jiang, and Yinqian Zhang. "A Survey of Microarchitectural Side-channel Vulnerabilities, Attacks, and Defenses in Cryptography." ACM Computing Surveys 54, no. 6 (July 2021): 1–37. http://dx.doi.org/10.1145/3456629.
Full textSu, Chao, and Qingkai Zeng. "Survey of CPU Cache-Based Side-Channel Attacks: Systematic Analysis, Security Models, and Countermeasures." Security and Communication Networks 2021 (June 10, 2021): 1–15. http://dx.doi.org/10.1155/2021/5559552.
Full textAttah, Amankwah. "Mitigating Electromagnetic Side-Channel Attacks." Advances in Multidisciplinary and scientific Research Journal Publication 1, no. 1 (July 20, 2022): 71–76. http://dx.doi.org/10.22624/aims/crp-bk3-p12.
Full textDerevianko, Ya A., and I. D. Gorbenko. "FALCON signature vulnerability to special attacks and its protection." Radiotekhnika, no. 210 (September 28, 2022): 37–52. http://dx.doi.org/10.30837/rt.2022.3.210.03.
Full textAlexander, Geoffrey, Antonio M. Espinoza, and Jedidiah R. Crandall. "Detecting TCP/IP Connections via IPID Hash Collisions." Proceedings on Privacy Enhancing Technologies 2019, no. 4 (October 1, 2019): 311–28. http://dx.doi.org/10.2478/popets-2019-0071.
Full textBache, Florian, Christina Plump, Jonas Wloka, Tim Güneysu, and Rolf Drechsler. "Evaluation of (power) side-channels in cryptographic implementations." it - Information Technology 61, no. 1 (February 25, 2019): 15–28. http://dx.doi.org/10.1515/itit-2018-0028.
Full textZhang, Xiaojuan, Yayun Zhu, Baiji Hu, Jingyi Cao, and Ziqing Lin. "A Novel Power System Side Channel Attack Method Based on Machine Learning CNN-Transformer." Journal of Physics: Conference Series 2615, no. 1 (October 1, 2023): 012011. http://dx.doi.org/10.1088/1742-6596/2615/1/012011.
Full textAydin, Furkan, Aydin Aysu, Mohit Tiwari, Andreas Gerstlauer, and Michael Orshansky. "Horizontal Side-Channel Vulnerabilities of Post-Quantum Key Exchange and Encapsulation Protocols." ACM Transactions on Embedded Computing Systems 20, no. 6 (November 30, 2021): 1–22. http://dx.doi.org/10.1145/3476799.
Full textGnanavel, S., K. E. Narayana, K. Jayashree, P. Nancy, and Dawit Mamiru Teressa. "Implementation of Block-Level Double Encryption Based on Machine Learning Techniques for Attack Detection and Prevention." Wireless Communications and Mobile Computing 2022 (July 9, 2022): 1–9. http://dx.doi.org/10.1155/2022/4255220.
Full textWu, Dehua, Wan’ang Xiao, Shan Gao, and Wanlin Gao. "A novel cache based on dynamic mapping against speculative execution attacks." MATEC Web of Conferences 355 (2022): 03054. http://dx.doi.org/10.1051/matecconf/202235503054.
Full textAlbalawi, Abdullah. "On Preventing and Mitigating Cache Based Side-Channel Attacks on AES System in Virtualized Environments." Computer and Information Science 17, no. 1 (February 27, 2024): 9. http://dx.doi.org/10.5539/cis.v17n1p9.
Full textMa, Cong, Dinghao Wu, Gang Tan, Mahmut Taylan Kandemir, and Danfeng Zhang. "Quantifying and Mitigating Cache Side Channel Leakage with Differential Set." Proceedings of the ACM on Programming Languages 7, OOPSLA2 (October 16, 2023): 1470–98. http://dx.doi.org/10.1145/3622850.
Full textHe, Jiaji, Xiaolong Guo, Mark Tehranipoor, Apostol Vassilev, and Yier Jin. "EM Side Channels in Hardware Security: Attacks and Defenses." IEEE Design & Test 39, no. 2 (April 2022): 100–111. http://dx.doi.org/10.1109/mdat.2021.3135324.
Full textJayasinghe, Darshana, Aleksandar Ignjatovic, Roshan Ragel, Jude Angelo Ambrose, and Sri Parameswaran. "QuadSeal: Quadruple Balancing to Mitigate Power Analysis Attacks with Variability Effects and Electromagnetic Fault Injection Attacks." ACM Transactions on Design Automation of Electronic Systems 26, no. 5 (June 5, 2021): 1–36. http://dx.doi.org/10.1145/3443706.
Full textSoares, Rafael I., Ney L. V. Calazans, Victor Lomné, Amine Dehbaoui, Philippe Maurine, and Lionel Torres. "A GALS Pipeline DES Architecture to Increase Robustness against CPA and CEMA Attacks." Journal of Integrated Circuits and Systems 6, no. 1 (December 27, 2011): 25–34. http://dx.doi.org/10.29292/jics.v6i1.335.
Full textSzefer, Jakub. "Survey of Microarchitectural Side and Covert Channels, Attacks, and Defenses." Journal of Hardware and Systems Security 3, no. 3 (September 13, 2018): 219–34. http://dx.doi.org/10.1007/s41635-018-0046-1.
Full textGruss, Daniel. "Software-based microarchitectural attacks." it - Information Technology 60, no. 5-6 (December 19, 2018): 335–41. http://dx.doi.org/10.1515/itit-2018-0034.
Full textTerauchi, Tachio, and Timos Antonopoulos. "Bucketing and information flow analysis for provable timing attack mitigation." Journal of Computer Security 28, no. 6 (November 27, 2020): 607–34. http://dx.doi.org/10.3233/jcs-191356.
Full textTian, Jing, Gang Xiong, Zhen Li, and Gaopeng Gou. "A Survey of Key Technologies for Constructing Network Covert Channel." Security and Communication Networks 2020 (August 5, 2020): 1–20. http://dx.doi.org/10.1155/2020/8892896.
Full textSantoso, Bagus, and Yasutada Oohama. "Information Theoretic Security for Broadcasting of Two Encrypted Sources under Side-Channel Attacks †." Entropy 21, no. 8 (August 9, 2019): 781. http://dx.doi.org/10.3390/e21080781.
Full textSalomon, Dor, Amir Weiss, and Itamar Levi. "Improved Filtering Techniques for Single- and Multi-Trace Side-Channel Analysis." Cryptography 5, no. 3 (September 13, 2021): 24. http://dx.doi.org/10.3390/cryptography5030024.
Full textAl-Eidi, Shorouq, Omar Darwish, and Yuanzhu Chen. "Covert Timing Channel Analysis Either as Cyber Attacks or Confidential Applications." Sensors 20, no. 8 (April 24, 2020): 2417. http://dx.doi.org/10.3390/s20082417.
Full textJia, Hefei, Xu Liu, Xiaoqiang Di, Hui Qi, Binbin Cai, Jinqing Li, Huamin Yang, and Jianping Zhao. "A Secure Virtual Machine Allocation Strategy Against Co-Resident Attacks." Journal of Advanced Computational Intelligence and Intelligent Informatics 23, no. 5 (September 20, 2019): 898–908. http://dx.doi.org/10.20965/jaciii.2019.p0898.
Full textMolotkov, S. N. "Trojan Horse Attacks, Decoy State Method, and Side Channels of Information Leakage in Quantum Cryptography." Journal of Experimental and Theoretical Physics 130, no. 6 (June 2020): 809–32. http://dx.doi.org/10.1134/s1063776120050064.
Full textZoughbi, Dina Mohsen, and Nitul Dutta. "Hypervisor Vulnerabilities and Some Defense Mechanisms, in Cloud Computing Environment." International Journal of Innovative Technology and Exploring Engineering 10, no. 2 (December 10, 2020): 42–48. http://dx.doi.org/10.35940/ijitee.b8262.1210220.
Full textMolotkov, S. N., and A. A. Shcherbachenko. "On the Robustness of Reference-Frame-Independent Quantum Key Distribution Systems Against Active Probing Attacks." JETP Letters 119, no. 5 (March 2024): 402–12. http://dx.doi.org/10.1134/s0021364024600216.
Full textBabukhin, D., and D. Sych. "Explicit attacks on passive side channels of the light source in the BB84 decoy state protocol." Journal of Physics: Conference Series 1984, no. 1 (July 1, 2021): 012008. http://dx.doi.org/10.1088/1742-6596/1984/1/012008.
Full textCabodi, Gianpiero, Paolo Camurati, Fabrizio Finocchiaro, and Danilo Vendraminetto. "Model-Checking Speculation-Dependent Security Properties: Abstracting and Reducing Processor Models for Sound and Complete Verification." Electronics 8, no. 9 (September 19, 2019): 1057. http://dx.doi.org/10.3390/electronics8091057.
Full textMishra, Nimish, Kuheli Pratihar, Satota Mandal, Anirban Chakraborty, Ulrich Rührmair, and Debdeep Mukhopadhyay. "CalyPSO: An Enhanced Search Optimization based Framework to Model Delay-based PUFs." IACR Transactions on Cryptographic Hardware and Embedded Systems 2024, no. 1 (December 4, 2023): 501–26. http://dx.doi.org/10.46586/tches.v2024.i1.501-526.
Full textRepka, Marek, and Pavol Zajac. "Overview of the Mceliece Cryptosystem and its Security." Tatra Mountains Mathematical Publications 60, no. 1 (September 1, 2014): 57–83. http://dx.doi.org/10.2478/tmmp-2014-0025.
Full textYesina, Maryna, and Ivan Gorbenko. "Substantiation of requirements and ways of their realization at synthesis of proof-stable perspective electronic signatures." Physico-mathematical modelling and informational technologies, no. 32 (July 8, 2021): 116–20. http://dx.doi.org/10.15407/fmmit2021.32.116.
Full textTatarnikova, Tatiyana. "Restricting data leakage through non-obvious features of Android 5 smartphone." Information and Control Systems, no. 5 (October 16, 2019): 24–29. http://dx.doi.org/10.31799/1684-8853-2019-5-24-29.
Full textFischer, Andreas, Benny Fuhry, Florian Kerschbaum, and Eric Bodden. "Computation on Encrypted Data using Dataflow Authentication." Proceedings on Privacy Enhancing Technologies 2020, no. 1 (January 1, 2020): 5–25. http://dx.doi.org/10.2478/popets-2020-0002.
Full textGnad, Dennis R. E., Cong Dang Khoa Nguyen, Syed Hashim Gillani, and Mehdi B. Tahoori. "Voltage-Based Covert Channels Using FPGAs." ACM Transactions on Design Automation of Electronic Systems 26, no. 6 (June 28, 2021): 1–25. http://dx.doi.org/10.1145/3460229.
Full textFischer, Andreas, Benny Fuhry, Jörn Kußmaul, Jonas Janneck, Florian Kerschbaum, and Eric Bodden. "Computation on Encrypted Data Using Dataflow Authentication." ACM Transactions on Privacy and Security 25, no. 3 (August 31, 2022): 1–36. http://dx.doi.org/10.1145/3513005.
Full textMaji, Saurav, Utsav Banerjee, and Anantha P. Chandrakasan. "Leaky Nets: Recovering Embedded Neural Network Models and Inputs Through Simple Power and Timing Side-Channels—Attacks and Defenses." IEEE Internet of Things Journal 8, no. 15 (August 1, 2021): 12079–92. http://dx.doi.org/10.1109/jiot.2021.3061314.
Full textWang, Xingyu, Wei Liu, Tianyi Wu, Chang Guo, Yijun Zhang, Shanghong Zhao, and Chen Dong. "Free Space Measurement Device Independent Quantum Key Distribution with Modulating Retro-Reflectors under Correlated Turbulent Channel." Entropy 23, no. 10 (October 1, 2021): 1299. http://dx.doi.org/10.3390/e23101299.
Full textAinapure, Bharati, Deven Shah, and A. Ananda Rao. "Adaptive multilevel fuzzy-based authentication framework to mitigate Cache side channel attack in cloud computing." International Journal of Modeling, Simulation, and Scientific Computing 09, no. 05 (October 2018): 1850045. http://dx.doi.org/10.1142/s1793962318500459.
Full textErata, Ferhat, Chuanqi Xu, Ruzica Piskac, and Jakub Szefer. "Quantum Circuit Reconstruction from Power Side-Channel Attacks on Quantum Computer Controllers." IACR Transactions on Cryptographic Hardware and Embedded Systems 2024, no. 2 (March 12, 2024): 735–68. http://dx.doi.org/10.46586/tches.v2024.i2.735-768.
Full textFranzoni, Federico, Xavier Salleras, and Vanesa Daza. "AToM: Active topology monitoring for the bitcoin peer-to-peer network." Peer-to-Peer Networking and Applications 15, no. 1 (October 14, 2021): 408–25. http://dx.doi.org/10.1007/s12083-021-01201-7.
Full textSauvage, Laurent, Sylvain Guilley, Florent Flament, Jean-Luc Danger, and Yves Mathieu. "Blind Cartography for Side Channel Attacks: Cross-Correlation Cartography." International Journal of Reconfigurable Computing 2012 (2012): 1–9. http://dx.doi.org/10.1155/2012/360242.
Full textHaehyun Cho. "A Systematic Study on Spectre Attacks and Defenses." Research Briefs on Information and Communication Technology Evolution 7 (November 30, 2021): 197–203. http://dx.doi.org/10.56801/rebicte.v7i.129.
Full textAbduljabbar, Zaid Ameen, Vincent Omollo Nyangaresi, Hend Muslim Jasim, Junchao Ma, Mohammed Abdulridha Hussain, Zaid Alaa Hussien, and Abdulla J. Y. Aldarwish. "Elliptic Curve Cryptography-Based Scheme for Secure Signaling and Data Exchanges in Precision Agriculture." Sustainability 15, no. 13 (June 28, 2023): 10264. http://dx.doi.org/10.3390/su151310264.
Full textShepherd, Michael, Scott Brookes, and Robert Denz. "Transient Execution and Side Channel Analysis: a Vulnerability or a Science Experiment?" International Conference on Cyber Warfare and Security 17, no. 1 (March 2, 2022): 288–97. http://dx.doi.org/10.34190/iccws.17.1.20.
Full textZhang, Qi, An Wang, Yongchuan Niu, Ning Shang, Rixin Xu, Guoshuang Zhang, and Liehuang Zhu. "Side-Channel Attacks and Countermeasures for Identity-Based Cryptographic Algorithm SM9." Security and Communication Networks 2018 (2018): 1–14. http://dx.doi.org/10.1155/2018/9701756.
Full textTran, Ngoc Quy, and Hong Quang Nguyen. "EFFICIENT CNN-BASED PROFILED SIDE CHANNEL ATTACKS." Journal of Computer Science and Cybernetics 37, no. 1 (March 29, 2021): 1–22. http://dx.doi.org/10.15625/1813-9663/37/1/15418.
Full textZhou, Ziqiao, and Michael K. Reiter. "Interpretable noninterference measurement and its application to processor designs." Proceedings of the ACM on Programming Languages 5, OOPSLA (October 20, 2021): 1–30. http://dx.doi.org/10.1145/3485518.
Full text