Computer security compromised by hardware failure: Difference between revisions

Content deleted Content added
m Reverted edits by 72.27.127.177 (talk) to last version by Sprachpfleger
m change |id={{citeseerx}} to |citeseerx=
Line 202:
 
=== Acoustic ===
* {{Citation| last1 = Asonov | first1 =D. | title =IEEE Symposium on Security and Privacy, 2004. Proceedings. 2004 | last2 = Agrawal | first2 = R. | periodical = Proceedings 2004 IEEE Symposium on Security and Privacy | volume = | pages = 3–11 | idciteseerx = {{citeseerx|10.1.1.89.8231}} | year = 2004 | issn = 1081-6011 | doi = 10.1109/SECPRI.2004.1301311 | isbn = 0-7695-2136-3 | ref = Aso1 | chapter =Keyboard acoustic emanations }}
* {{Citation| last1 = Zhuang | first1 = Li | last2 = Zhou | first2 = Feng | last3 = Tygar | first3 = J.D. | title = Keyboard acoustic emanations revisited | booktitle = ACM Transactions on Information and System Security (TISSEC) | periodical = Proceedings of the 12th ACM Conference on Computer and Communications Security | place = Alexandria, Virginia, USA | volume = 13 | issue = 1 | pages = 373–382 | publisher = ACM New York, NY, USA | idciteseerx = {{citeseerx|10.1.1.117.5791}} | year = 2005 | issn = 1094-9224 | doi = 10.1145/1609956.1609959 | isbn = 1-59593-226-7 | ref = Zhu1 }}
* {{Citation| last1 = Berger | first1 = Yigael | title = Proceedings of the 13th ACM conference on Computer and communications security - CCS '06 | last2 = Wool | first2 = Avishai | last3 = Yeredor | first3 = Arie | periodical = Proceedings of the 13th ACM conference on Computer and communications security | pages = 245–254 | place = Alexandria, Virginia, USA | idciteseerx = {{citeseerx|10.1.1.99.8028}} | publisher = ACM New York, NY, USA | year = 2006 | doi = 10.1145/1180405.1180436 | isbn = 1-59593-518-5 | ref = Ber1| chapter = Dictionary attacks using keyboard acoustic emanations }}
* {{Citation| last1 = Backes | first1 = Michael | last2 = Dürmuth | first2 = Markus | last3 = Gerling | first3 = Sebastian | last4 = Pinkal | first4 = Manfred | last5 = Sporleder | first5 = Caroline | title = Acoustic Side-Channel Attacks on Printers | periodical = Proceedings of the 19th [[USENIX]] Security Symposium | place = Washington, DC| url = http://www.usenix.org/events/sec10/tech/full_papers/Backes.pdf | year = 2010 | isbn = 978-1-931971-77-5 | ref = Back1 }}
 
=== Cache attack ===
* {{Citation| last1 = Osvik | first1 = Dag Arne | title = Topics in Cryptology – CT-RSA 2006 | last2 = Shamir | first2 = Adi | last3 = Tromer | first3 = Eran | booktitle = Lecture Notes in Computer Science | volume = 3860 | pages = 1–20 | periodical = Topics in Cryptology CT-RSA | publisher = Springer-Verlag Berlin, Heidelberg | place = San Jose, California, USA | idciteseerx = {{citeseerx|10.1.1.60.1857}} | year = 2006 | issn = 0302-9743 | doi = 10.1007/11605805_1 | isbn = 3-540-31033-9 | ref = Sha1| chapter = Cache Attacks and Countermeasures: The Case of AES | series = Lecture Notes in Computer Science }}
* {{Citation| last1 = Page | first1 = Daniel | title = Partitioned cache architecture as a side-channel defence mechanism | periodical = Cryptology ePrint Archive | url = http://eprint.iacr.org/2005/280.pdf | year = 2005 | ref = Pag1 }}
* {{Citation| last1 = Bertoni | first1 = Guido | title = International Conference on Information Technology: Coding and Computing (ITCC'05) - Volume II | last2 = Zaccaria | first2 = Vittorio | last3 = Breveglieri | first3 = Luca | last4 = Monchiero | first4 = Matteo | last5 = Palermo | first5 = Gianluca | place = Washington, DC, USA | volume = 1 | pages = 586–591 | periodical = International Conference on Information Technology: Coding and Computing (ITCC'05) | publisher = IEEE Computer Society, Los Alamitos, California, USA | url = http://home.dei.polimi.it/gpalermo/papers/ITCC05.pdf | year = 2005 | doi = 10.1109/ITCC.2005.62 | isbn = 0-7695-2315-3 | ref = Bert1 | chapter = AES power attack based on induced cache miss and countermeasure }}
Line 237:
=== Timing attacks ===
* {{Citation| last1 = Song | first1 = Dawn Xiaodong | last2 = Wagner | first2 = David | last3 = Tian | first3 = Xuqing | title = Timing analysis of keystrokes and timing attacks on SSH | volume = 10 | pages = 337–352 | place = Washington, D.C., USA | periodical = Proceedings of the 10th conference on USENIX Security Symposium | publisher = USENIX Association Berkeley, California, USA | url = http://www.usenix.org/events/sec01/full_papers/song/song.pdf | year = 2001 | issn = | doi = | isbn = | ref = Song1}}
* {{Citation| last1 = Kocher | first1 = Paul C.| title = Advances in Cryptology — CRYPTO '96| volume = 1109 | pages = 104–113 | periodical = Proceedings of the 16th Annual International Cryptology Conference on Advances in Cryptology — CRYPTO '96 | series = Lecture Notes in Computer Science | publisher = Springer-Verlag, London, UK | place = Santa Barbara, California, USA | idciteseerx = {{citeseerx|10.1.1.40.5024}} | year = 1996 | doi = 10.1007/3-540-68697-5_9 | isbn = 3-540-61512-1 | ref = Koch1| chapter = Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems}}
* {{Citation| last1 = Brumley | first1 = David | last2 = Boneh | first2 = Dan | title = Remote timing attacks are practical | volume = 12 | issue = 5 | pages = 701 | periodical = Proceedings of the 12th conference on USENIX Security Symposium SSYM'03 | publisher = USENIX Association Berkeley, California, USA | place = Washington, DC, USA | url = http://crypto.stanford.edu/~dabo/papers/ssl-timing.pdf | year = 2003 | doi = 10.1016/j.comnet.2005.01.010 | ref = Brum1}}