Gotowa bibliografia na temat „Micro-Architectural Attacks”
Utwórz poprawne odniesienie w stylach APA, MLA, Chicago, Harvard i wielu innych
Zobacz listy aktualnych artykułów, książek, rozpraw, streszczeń i innych źródeł naukowych na temat „Micro-Architectural Attacks”.
Przycisk „Dodaj do bibliografii” jest dostępny obok każdej pracy w bibliografii. Użyj go – a my automatycznie utworzymy odniesienie bibliograficzne do wybranej pracy w stylu cytowania, którego potrzebujesz: APA, MLA, Harvard, Chicago, Vancouver itp.
Możesz również pobrać pełny tekst publikacji naukowej w formacie „.pdf” i przeczytać adnotację do pracy online, jeśli odpowiednie parametry są dostępne w metadanych.
Artykuły w czasopismach na temat "Micro-Architectural Attacks"
Alam, Manaar, Sarani Bhattacharya i Debdeep Mukhopadhyay. "Victims Can Be Saviors". ACM Journal on Emerging Technologies in Computing Systems 17, nr 2 (kwiecień 2021): 1–31. http://dx.doi.org/10.1145/3439189.
Pełny tekst źródłaPolychronou, Nikolaos-Foivos, Pierre-Henri Thevenon, Maxime Puys i Vincent Beroulle. "A Comprehensive Survey of Attacks without Physical Access Targeting Hardware Vulnerabilities in IoT/IIoT Devices, and Their Detection Mechanisms". ACM Transactions on Design Automation of Electronic Systems 27, nr 1 (31.01.2022): 1–35. http://dx.doi.org/10.1145/3471936.
Pełny tekst źródłaXiong, Wenjie, i Jakub Szefer. "Survey of Transient Execution Attacks and Their Mitigations". ACM Computing Surveys 54, nr 3 (czerwiec 2021): 1–36. http://dx.doi.org/10.1145/3442479.
Pełny tekst źródłaSepúlveda, Johanna, Mathieu Gross, Andreas Zankl i Georg Sigl. "Beyond Cache Attacks". ACM Transactions on Embedded Computing Systems 20, nr 2 (marzec 2021): 1–23. http://dx.doi.org/10.1145/3433653.
Pełny tekst źródłaRebeiro, Chester, i Debdeep Mukhopadhyay. "Micro-Architectural Analysis of Time-Driven Cache Attacks: Quest for the Ideal Implementation". IEEE Transactions on Computers 64, nr 3 (marzec 2015): 778–90. http://dx.doi.org/10.1109/tc.2013.212.
Pełny tekst źródłaZeitschner, Jannik, i Amir Moradi. "PoMMES: Prevention of Micro-architectural Leakages in Masked Embedded Software". IACR Transactions on Cryptographic Hardware and Embedded Systems 2024, nr 3 (18.07.2024): 342–76. http://dx.doi.org/10.46586/tches.v2024.i3.342-376.
Pełny tekst źródłaBusi, Matteo, Job Noorman, Jo Van Bulck, Letterio Galletta, Pierpaolo Degano, Jan Tobias Mühlberg i Frank Piessens. "Securing Interruptible Enclaved Execution on Small Microprocessors". ACM Transactions on Programming Languages and Systems 43, nr 3 (30.09.2021): 1–77. http://dx.doi.org/10.1145/3470534.
Pełny tekst źródłaYu, Jiyong, Mengjia Yan, Artem Khyzha, Adam Morrison, Josep Torrellas i Christopher W. Fletcher. "Speculative taint tracking (STT)". Communications of the ACM 64, nr 12 (grudzień 2021): 105–12. http://dx.doi.org/10.1145/3491201.
Pełny tekst źródłaVu, Son Tuan, Albert Cohen, Arnaud De Grandmaison, Christophe Guillon i Karine Heydemann. "Reconciling optimization with secure compilation". Proceedings of the ACM on Programming Languages 5, OOPSLA (20.10.2021): 1–30. http://dx.doi.org/10.1145/3485519.
Pełny tekst źródłaAlam, Manaar, Sarani Bhattacharya, Sayan Sinha, Chester Rebeiro i Debdeep Mukhopadhyay. "IPA: an Instruction Profiling–Based Micro-architectural Side-Channel Attack on Block Ciphers". Journal of Hardware and Systems Security 3, nr 1 (12.12.2018): 26–44. http://dx.doi.org/10.1007/s41635-018-0060-3.
Pełny tekst źródłaRozprawy doktorskie na temat "Micro-Architectural Attacks"
Lu, Shiting. "Micro-architectural Attacks and Countermeasures". Thesis, KTH, Skolan för informations- och kommunikationsteknik (ICT), 2011. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-65733.
Pełny tekst źródłaInci, Mehmet Sinan. "Micro-architectural Threats to Modern Computing Systems". Digital WPI, 2019. https://digitalcommons.wpi.edu/etd-dissertations/528.
Pełny tekst źródłaForcioli, Quentin. "Modeling of micro-architecture for security with gem5". Electronic Thesis or Diss., Institut polytechnique de Paris, 2024. http://www.theses.fr/2024IPPAT033.
Pełny tekst źródłaEmbedded systems are the target of a wide variety of attacks, both software and hardware level. Microarchitectural attacks are particularly difficult to study. By taking advantage of the specific behaviors of systems-on-achip, these attacks enable an attacker to take control of a system or protected resources, bypassing process isolation mechanisms. These attacks can target all element in an SoC: CPU, caches, memory, accelerators (FPGA, GPU), interfaces, etc. The Trusted Execution Environment (TEE), key element of SoC security and involved in securing banking applications, is also the target of micro-architectural attacks. In this thesis, I adopt a simulation-based approach to security: through a virtual platform based on gem5, I reproduce and study micro-architectural attacks against TEEs. To achieve this, I improved gem5’s support for TEEs, allowing the use of an open-source TEE (OP-TEE) I also augmented the GDB debugger present in gem5 to allow the study of attack scenarios, leveraging the simulator environment. With this interface, I created TEE-Time, a tool to analyze cache-timing weaknesses. Thanks to TEE-Time, I found vulnerabilities in standard RSA implementations in OP-TEE, I validated this vulnerabilities with cache timing attacks simulated using my virtual platform. To further validate these attacks on a real system, I developed a virtual platform reproducing the RockPi4 board. To simulate the Rockchip RK3399 SoC on the RockPi4, I developed PyDevices fast-prototyping tools for system devices using gem5’s Python interface. Through cache timing simulation, I discovered that the RK3399 uses AutoLock, an ARM-specific cache protocol. Compiling AutoLock into gem5, I ran my attack scenario targeting OP-TEE’s RSA implementation on the RK3399 simulation. By executing this same attack without any modification on a RockPi4, I managed to leak an average of 30% of the RSA key bits, thus making the link between cache attacks and their exploitation in a real system
Części książek na temat "Micro-Architectural Attacks"
Ducousso, Soline, Sébastien Bardin i Marie-Laure Potet. "Adversarial Reachability for Program-level Security Analysis". W Programming Languages and Systems, 59–89. Cham: Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-30044-8_3.
Pełny tekst źródłaMandal, Upasana, Rupali Kalundia, Nimish Mishra, Shubhi Shukla, Sarani Bhattacharya i Debdeep Mukhopadhyay. "“There’s Always Another Counter”: Detecting Micro-Architectural Attacks in a Probabilistically Interleaved Malicious/Benign Setting". W Lecture Notes in Computer Science, 201–20. Cham: Springer Nature Switzerland, 2024. https://doi.org/10.1007/978-3-031-80408-3_13.
Pełny tekst źródłaAlam, Manaar, Sarani Bhattacharya i Debdeep Mukhopadhyay. "Tackling the Time-Defence: An Instruction Count Based Micro-architectural Side-Channel Attack on Block Ciphers". W Security, Privacy, and Applied Cryptography Engineering, 30–52. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-71501-8_3.
Pełny tekst źródła"Micro-architectural attacks and countermeasures on public-key implementations". W Frontiers in Hardware Security and Trust; Theory, design and practice, 143–71. Institution of Engineering and Technology, 2020. http://dx.doi.org/10.1049/pbcs066e_ch7.
Pełny tekst źródłaStreszczenia konferencji na temat "Micro-Architectural Attacks"
"SECURING OPENSSL AGAINST MICRO-ARCHITECTURAL ATTACKS". W International Conference on Security and Cryptography. SciTePress - Science and and Technology Publications, 2007. http://dx.doi.org/10.5220/0002118801890196.
Pełny tekst źródłaShen, Chaoqun, Congcong Chen i Jiliang Zhang. "Micro-architectural Cache Side-Channel Attacks and Countermeasures". W ASPDAC '21: 26th Asia and South Pacific Design Automation Conference. New York, NY, USA: ACM, 2021. http://dx.doi.org/10.1145/3394885.3431638.
Pełny tekst źródłaNelson, Casey, Joseph Izraelevitz, R. Iris Bahar i Tamara Silbergleit Lehman. "Eliminating Micro-Architectural Side-Channel Attacks using Near Memory Processing". W 2022 IEEE International Symposium on Secure and Private Execution Environment Design (SEED). IEEE, 2022. http://dx.doi.org/10.1109/seed55351.2022.00023.
Pełny tekst źródłaWei, Shijia, Aydin Aysu, Michael Orshansky, Andreas Gerstlauer i Mohit Tiwari. "Using Power-Anomalies to Counter Evasive Micro-Architectural Attacks in Embedded Systems". W 2019 IEEE International Symposium on Hardware Oriented Security and Trust (HOST). IEEE, 2019. http://dx.doi.org/10.1109/hst.2019.8740838.
Pełny tekst źródłaTan, Ya, Jizeng Wei i Wei Guo. "The Micro-architectural Support Countermeasures against the Branch Prediction Analysis Attack". W 2014 IEEE 13th International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom). IEEE, 2014. http://dx.doi.org/10.1109/trustcom.2014.38.
Pełny tekst źródła