{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,10,30]],"date-time":"2024-10-30T10:13:44Z","timestamp":1730283224204,"version":"3.28.0"},"reference-count":26,"publisher":"IEEE","content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2018,10]]},"DOI":"10.1109\/milcom.2018.8599846","type":"proceedings-article","created":{"date-parts":[[2019,1,3]],"date-time":"2019-01-03T23:10:39Z","timestamp":1546557039000},"page":"237-242","source":"Crossref","is-referenced-by-count":6,"title":["Capacity of Deliberate Side-Channels Created by Software Activities"],"prefix":"10.1109","author":[{"given":"Baki Berkay","family":"Yilmaz","sequence":"first","affiliation":[]},{"given":"Milos","family":"Prvulovic","sequence":"additional","affiliation":[]},{"given":"Alenka","family":"Zajic","sequence":"additional","affiliation":[]}],"member":"263","reference":[{"key":"ref10","doi-asserted-by":"publisher","DOI":"10.1109\/MSP.2009.54"},{"key":"ref11","article-title":"Cache games - bringing access-based cache attacks on AES to practice","author":"bangerter","year":"2011","journal-title":"Proceedings of IEEE Symposium on Security and Privacy"},{"key":"ref12","first-page":"803","article-title":"Cryptanalysis of block ciphers implemented on computers with cache","author":"tsunoo","year":"2002","journal-title":"Proceedings of the International Symposium on Information Theory and Its Applications"},{"key":"ref13","doi-asserted-by":"publisher","DOI":"10.1145\/1250662.1250723"},{"key":"ref14","first-page":"29","article-title":"The EM side-channel(s)","author":"agrawal","year":"2002","journal-title":"Cryptographic Hardware and Embedded Systems - CHES 2002"},{"key":"ref15","doi-asserted-by":"crossref","first-page":"207","DOI":"10.1007\/978-3-662-48324-4_11","article-title":"Stealing keys from pcs using a radio: Cheap electromagnetic attacks on windowed exponentiation","volume":"9293","author":"genkin","year":"2015","journal-title":"Cryptographic Hardware and Embedded Systems-CHES 2015 Tim Gneysu and Helena Handschuh"},{"key":"ref16","doi-asserted-by":"publisher","DOI":"10.1109\/TEMC.2014.2300139"},{"key":"ref17","doi-asserted-by":"publisher","DOI":"10.1109\/MICRO.2014.39"},{"key":"ref18","first-page":"849","article-title":"Gsmem: Data exfiltration from air-gapped computers over gsm frequencies","author":"guri","year":"2015","journal-title":"24th USENIX Security Symposium (USENIX Security 15)"},{"key":"ref19","doi-asserted-by":"publisher","DOI":"10.1109\/SP.1987.10013"},{"key":"ref4","doi-asserted-by":"publisher","DOI":"10.1109\/SP.2009.19"},{"key":"ref3","article-title":"Remote Timing Attacks are Practical","author":"boneh","year":"2003","journal-title":"Proceedings of the USENIX Security Symposium"},{"key":"ref6","first-page":"388","article-title":"Differential power analysis: leaking secrets","author":"kocher","year":"1999","journal-title":"Proc of CRYPTO"},{"key":"ref5","first-page":"158","article-title":"DES and Differential power analysis (the “duplication” method)","author":"goubin","year":"1999","journal-title":"Cryptographic Hardware and Embedded Systems-CHES 1999"},{"key":"ref8","doi-asserted-by":"crossref","first-page":"109","DOI":"10.1007\/3-540-44499-8_8","article-title":"A timing attack against RSA with Chinese remainder theorem","author":"schindler","year":"2000","journal-title":"Cryptographic Hardware and Embedded Systems ? CHES 2000"},{"key":"ref7","first-page":"144","article-title":"Power analysis attacks of modular exponentiation in smart cards","author":"messerges","year":"1999","journal-title":"Cryptographic Hardware and Embedded Systems-CHES 1999"},{"key":"ref2","doi-asserted-by":"publisher","DOI":"10.1145\/2024724.2024778"},{"key":"ref9","doi-asserted-by":"crossref","first-page":"219","DOI":"10.1007\/978-3-319-08302-5_15","article-title":"The temperature side channel and heating fault attacks","volume":"8419","author":"hutter","year":"2014","journal-title":"Smart Card Research and Advanced Applications"},{"key":"ref1","doi-asserted-by":"publisher","DOI":"10.1109\/SECPRI.1999.766906"},{"key":"ref20","doi-asserted-by":"publisher","DOI":"10.1109\/TIT.2013.2262019"},{"key":"ref22","doi-asserted-by":"publisher","DOI":"10.1109\/TIFS.2017.2762826"},{"key":"ref21","doi-asserted-by":"publisher","DOI":"10.1109\/TIT.2012.2191682"},{"journal-title":"An Introduction to Analog and Digital Communications","year":"1989","author":"haykin","key":"ref24"},{"key":"ref23","doi-asserted-by":"publisher","DOI":"10.1109\/18.910582"},{"key":"ref26","doi-asserted-by":"publisher","DOI":"10.1109\/TIT.2005.864445"},{"key":"ref25","first-page":"11","article-title":"Translated from problemy peredachi informatsii","volume":"3","author":"dobrushin","year":"1967","journal-title":"Probl Inf Transmiss"}],"event":{"name":"MILCOM 2018 - IEEE Military Communications Conference","start":{"date-parts":[[2018,10,29]]},"location":"Los Angeles, CA","end":{"date-parts":[[2018,10,31]]}},"container-title":["MILCOM 2018 - 2018 IEEE Military Communications Conference (MILCOM)"],"original-title":[],"link":[{"URL":"http:\/\/xplorestaging.ieee.org\/ielx7\/8580348\/8599678\/08599846.pdf?arnumber=8599846","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2022,1,26]],"date-time":"2022-01-26T01:08:40Z","timestamp":1643159320000},"score":1,"resource":{"primary":{"URL":"https:\/\/ieeexplore.ieee.org\/document\/8599846\/"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2018,10]]},"references-count":26,"URL":"https:\/\/doi.org\/10.1109\/milcom.2018.8599846","relation":{},"subject":[],"published":{"date-parts":[[2018,10]]}}}