{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,10,23]],"date-time":"2024-10-23T09:27:29Z","timestamp":1729675649703,"version":"3.28.0"},"reference-count":47,"publisher":"IEEE","content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2017,10]]},"DOI":"10.1109\/csnet.2017.8241986","type":"proceedings-article","created":{"date-parts":[[2018,1,1]],"date-time":"2018-01-01T16:31:33Z","timestamp":1514824293000},"page":"1-8","source":"Crossref","is-referenced-by-count":21,"title":["Side-channels beyond the cloud edge: New isolation threats and solutions"],"prefix":"10.1109","author":[{"given":"Mohammad-Mahdi","family":"Bazm","sequence":"first","affiliation":[]},{"given":"Marc","family":"Lacoste","sequence":"additional","affiliation":[]},{"given":"Mario","family":"Sudholt","sequence":"additional","affiliation":[]},{"given":"Jean-Marc","family":"Menaud","sequence":"additional","affiliation":[]}],"member":"263","reference":[{"key":"ref39","doi-asserted-by":"publisher","DOI":"10.1145\/1456508.1456514"},{"key":"ref38","doi-asserted-by":"publisher","DOI":"10.1145\/2046660.2046671"},{"key":"ref33","first-page":"189","article-title":"STEALTHMEM: System-Level Protection Against Cache-Based Side Channel Attacks in the Cloud","author":"kim","year":"2012","journal-title":"Proceedings of the 21st USENIX Security Symposium"},{"key":"ref32","article-title":"Robust and efficient elimination of cache and timing side channels","volume":"abs 1506 189","author":"braun","year":"2015","journal-title":"CoRR"},{"journal-title":"Cache-timing attacks on AES","year":"2005","author":"bernstein","key":"ref31"},{"key":"ref30","first-page":"45","article-title":"Practical mitigations for timing-based side-channel attacks on modern x86 processors","author":"coppens","year":"2009","journal-title":"30th IEEE Symposium on Security and Privacy"},{"key":"ref37","doi-asserted-by":"publisher","DOI":"10.1109\/DSNW.2011.5958812"},{"key":"ref36","first-page":"519","article-title":"A simple cache partitioning approach in a virtualized environment","author":"xinxin","year":"2009","journal-title":"IEEE International Symposium on Parallel and Distributed Processing with Applications"},{"key":"ref35","first-page":"687","article-title":"Scheduler-based defenses against cross-vm side-channels","author":"varadarajan","year":"2014","journal-title":"23rd USENIX Security Symposium"},{"key":"ref34","doi-asserted-by":"publisher","DOI":"10.1145\/2508859.2516741"},{"key":"ref10","doi-asserted-by":"publisher","DOI":"10.1109\/LES.2014.2384744"},{"key":"ref40","doi-asserted-by":"publisher","DOI":"10.1109\/HPCA.2016.7446082"},{"key":"ref11","first-page":"314","article-title":"A cache timing attack on aes in virtualization environments","author":"wei?","year":"2012","journal-title":"International Conference on Financial Cryptography and Data Security"},{"key":"ref12","first-page":"271","article-title":"Cache based remote timing attack on the aes","author":"aciicmez","year":"2007","journal-title":"The Cryptographers Track at the RSA Conference"},{"key":"ref13","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-540-45238-6_6"},{"journal-title":"Flush+ Flush A Fast and Stealthy Cache Attack","year":"2015","author":"gruss","key":"ref14"},{"key":"ref15","first-page":"719","article-title":"Flush+Reload: A High Resolution, Low Noise, L3 Cache Side-Channel Attack","author":"yarom","year":"2014","journal-title":"23rd USENIX Security Symposium"},{"key":"ref16","doi-asserted-by":"publisher","DOI":"10.1007\/11935308_9"},{"key":"ref17","first-page":"243","article-title":"Improved trace-driven cache-collision attacks against embedded aes implementations","author":"gallais","year":"2010","journal-title":"International Workshop on Information Security and Application"},{"key":"ref18","doi-asserted-by":"publisher","DOI":"10.1145\/1653662.1653687"},{"key":"ref19","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-40026-1_13"},{"key":"ref28","doi-asserted-by":"publisher","DOI":"10.1016\/j.entcs.2005.10.031"},{"key":"ref4","doi-asserted-by":"publisher","DOI":"10.1145\/2499368.2451167"},{"key":"ref27","doi-asserted-by":"publisher","DOI":"10.1007\/11605805_1"},{"key":"ref3","first-page":"2","article-title":"Docker: Lightweight Linux Containers for Consistent Development and Deployment","volume":"2014","author":"merkel","year":"2014","journal-title":"Linux Journal"},{"key":"ref6","article-title":"Cache Missing for Fun and Profit","author":"percival","year":"2005","journal-title":"The Technical BSD Conference (BSDCan)"},{"key":"ref29","doi-asserted-by":"publisher","DOI":"10.1145\/2086696.2086702"},{"key":"ref5","doi-asserted-by":"publisher","DOI":"10.1145\/2366231.2337172"},{"key":"ref8","doi-asserted-by":"publisher","DOI":"10.1145\/1972551.1972552"},{"key":"ref7","first-page":"19","article-title":"Increasing Memory Density by using KSM","author":"arcangeli","year":"2009","journal-title":"Proceedings of the Linux Symposium"},{"key":"ref2","article-title":"The DISCOV-ERY Initiative - Overcoming Major Limitations of Traditional Server-Centric Clouds by Operating Massively Distributed IaaS Facilities","author":"lebre","year":"2015","journal-title":"Research Report RR-8779 Inria"},{"key":"ref9","article-title":"Jackpot Stealing Information from Large Caches via Huge Pages","author":"apecechea","year":"2014","journal-title":"Cryptology-eprint-archive"},{"key":"ref1","doi-asserted-by":"publisher","DOI":"10.1145\/2342509.2342513"},{"key":"ref46","doi-asserted-by":"publisher","DOI":"10.1002\/cpe.2848"},{"key":"ref20","first-page":"86","article-title":"Secure multi-party computation","author":"goldreich","year":"1998","journal-title":"Manuscript Preliminary Version"},{"key":"ref45","doi-asserted-by":"publisher","DOI":"10.1145\/1508293.1508300"},{"key":"ref22","doi-asserted-by":"publisher","DOI":"10.1145\/3037697.3037703"},{"key":"ref47","doi-asserted-by":"publisher","DOI":"10.1109\/CloudCom.2011.22"},{"key":"ref21","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-319-50011-9_28"},{"key":"ref42","doi-asserted-by":"crossref","first-page":"31","DOI":"10.1145\/2663474.2663479","article-title":"Towards a theory of moving target defense","author":"zhuang","year":"2014","journal-title":"Proceedings of the First ACM Workshop on Moving Target Defense"},{"key":"ref24","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-30436-1_32"},{"journal-title":"Tech Rep","article-title":"Improve Real-Time Performance Utilizing Cache Allocation Technology","year":"2015","key":"ref41"},{"key":"ref23","first-page":"913","article-title":"A Placement Vulnerability Study in Multi-Tenant Public Clouds","author":"varadarajan","year":"2015","journal-title":"24th USENIX Security Symp"},{"key":"ref44","doi-asserted-by":"publisher","DOI":"10.1145\/2810103.2813706"},{"key":"ref26","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-15031-9_28"},{"key":"ref43","doi-asserted-by":"publisher","DOI":"10.1145\/2995272.2995279"},{"key":"ref25","article-title":"Fast and constant-time implementation of modular exponentiation","author":"gopal","year":"2009","journal-title":"28th International Symposium on Reliable Distributed Systems Niagara Falls"}],"event":{"name":"2017 1st Cyber Security in Networking Conference (CSNet)","start":{"date-parts":[[2017,10,18]]},"location":"Rio de Janeiro","end":{"date-parts":[[2017,10,20]]}},"container-title":["2017 1st Cyber Security in Networking Conference (CSNet)"],"original-title":[],"link":[{"URL":"http:\/\/xplorestaging.ieee.org\/ielx7\/8231154\/8241982\/08241986.pdf?arnumber=8241986","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2022,8,11]],"date-time":"2022-08-11T13:10:48Z","timestamp":1660223448000},"score":1,"resource":{"primary":{"URL":"http:\/\/ieeexplore.ieee.org\/document\/8241986\/"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2017,10]]},"references-count":47,"URL":"https:\/\/doi.org\/10.1109\/csnet.2017.8241986","relation":{},"subject":[],"published":{"date-parts":[[2017,10]]}}}