Sciweavers

73 search results - page 4 / 15
» Protecting Drive Encryption Systems Against Memory Attacks
Sort
View
DATE
2008
IEEE
114views Hardware» more  DATE 2008»
14 years 2 months ago
Operating System Controlled Processor-Memory Bus Encryption
—Unencrypted data appearing on the processor– memory bus can result in security violations, e.g., allowing attackers to gather keys to financial accounts and personal data. Al...
Xi Chen, Robert P. Dick, Alok N. Choudhary
CTRSA
2006
Springer
146views Cryptology» more  CTRSA 2006»
13 years 11 months ago
Cache Attacks and Countermeasures: The Case of AES
We describe several software side-channel attacks based on inter-process leakage through the state of the CPU's memory cache. This leakage reveals memory access patterns, whic...
Dag Arne Osvik, Adi Shamir, Eran Tromer
HPCA
2009
IEEE
14 years 8 months ago
Hardware-software integrated approaches to defend against software cache-based side channel attacks
Software cache-based side channel attacks present serious threats to modern computer systems. Using caches as a side channel, these attacks are able to derive secret keys used in ...
Jingfei Kong, Onur Aciiçmez, Jean-Pierre Se...
CCS
2009
ACM
14 years 2 months ago
A new cell counter based attack against tor
Various low-latency anonymous communication systems such as Tor and Anoymizer have been designed to provide anonymity service for users. In order to hide the communication of user...
Zhen Ling, Junzhou Luo, Wei Yu, Xinwen Fu, Dong Xu...
HPCA
2006
IEEE
14 years 8 months ago
InfoShield: a security architecture for protecting information usage in memory
Cyber theft is a serious threat to Internet security. It is one of the major security concerns by both network service providers and Internet users. Though sensitive information c...
Guofei Gu, Hsien-Hsin S. Lee, Joshua B. Fryman, Ju...