{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,8,6]],"date-time":"2024-08-06T13:55:18Z","timestamp":1722952518262},"publisher-location":"New York, NY, USA","reference-count":17,"publisher":"ACM","license":[{"start":{"date-parts":[[2019,6,2]],"date-time":"2019-06-02T00:00:00Z","timestamp":1559433600000},"content-version":"vor","delay-in-days":0,"URL":"http:\/\/www.acm.org\/publications\/policies\/copyright_policy#Background"}],"content-domain":{"domain":["dl.acm.org"],"crossmark-restriction":true},"short-container-title":[],"published-print":{"date-parts":[[2019,6,2]]},"DOI":"10.1145\/3316781.3317750","type":"proceedings-article","created":{"date-parts":[[2019,5,23]],"date-time":"2019-05-23T18:07:13Z","timestamp":1558634833000},"update-policy":"http:\/\/dx.doi.org\/10.1145\/crossmark-policy","source":"Crossref","is-referenced-by-count":5,"title":["A Novel Covert Channel Attack Using Memory Encryption Engine Cache"],"prefix":"10.1145","author":[{"given":"Youngkwang","family":"Han","sequence":"first","affiliation":[{"name":"KAIST, Daejeon, Korea"}]},{"given":"John","family":"Kim","sequence":"additional","affiliation":[{"name":"KAIST, Daejeon, Korea"}]}],"member":"320","published-online":{"date-parts":[[2019,6,2]]},"reference":[{"key":"e_1_3_2_1_1_1","volume-title":"Cacheshield: Protecting legacy processes against cache attacks. CoRR, abs\/1709.01795","author":"Briongos S.","year":"2017","unstructured":"S. Briongos Cacheshield: Protecting legacy processes against cache attacks. CoRR, abs\/1709.01795 , 2017 . S. Briongos et al. Cacheshield: Protecting legacy processes against cache attacks. CoRR, abs\/1709.01795, 2017."},{"key":"e_1_3_2_1_2_1","first-page":"2016","author":"Costan V.","year":"2016","unstructured":"V. Costan SGX explained. IACR Cryptology e Print Archive , 2016 , 2016 . V. Costan et al. Intel SGX explained. IACR Cryptology ePrint Archive, 2016, 2016.","journal-title":"Print Archive"},{"key":"e_1_3_2_1_3_1","doi-asserted-by":"publisher","DOI":"10.5555\/822080.822806"},{"key":"e_1_3_2_1_4_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-319-40667-1_14"},{"key":"e_1_3_2_1_5_1","volume-title":"A memory encryption engine suitable for general purpose processors. IACR Cryptology ePrint Archive","author":"Gueron S.","year":"2016","unstructured":"S. Gueron . A memory encryption engine suitable for general purpose processors. IACR Cryptology ePrint Archive , 2016 . S. Gueron. A memory encryption engine suitable for general purpose processors. IACR Cryptology ePrint Archive, 2016."},{"key":"e_1_3_2_1_6_1","first-page":"4","year":"2016","unstructured":"Intel. Intel 64 and IA-32 Architectures Software Developer's Manual Volume 3D: System Programming Guide , Part 4 , 2016 . Intel. Intel 64 and IA-32 Architectures Software Developer's Manual Volume 3D: System Programming Guide, Part 4, 2016.","journal-title":"Part"},{"key":"e_1_3_2_1_7_1","doi-asserted-by":"publisher","DOI":"10.1109\/SP.2015.43"},{"key":"e_1_3_2_1_8_1","doi-asserted-by":"publisher","DOI":"10.1109\/HPCA.2016.7446082"},{"key":"e_1_3_2_1_9_1","doi-asserted-by":"publisher","DOI":"10.14722\/ndss.2017.23294"},{"key":"e_1_3_2_1_10_1","volume-title":"Proceedings of BSDCan","author":"Percival C.","year":"2005","unstructured":"C. Percival . Cache missing for fun and profit . In Proceedings of BSDCan , 2005 . C. Percival. Cache missing for fun and profit. In Proceedings of BSDCan, 2005."},{"key":"e_1_3_2_1_11_1","volume-title":"USENIX Security","author":"Pessl P.","year":"2016","unstructured":"P. Pessl : exploiting DRAM addressing for cross-cpu attacks . In USENIX Security , 2016 . P. Pessl et al. DRAMA: exploiting DRAM addressing for cross-cpu attacks. In USENIX Security, 2016."},{"key":"e_1_3_2_1_12_1","doi-asserted-by":"publisher","DOI":"10.1145\/1653662.1653687"},{"key":"e_1_3_2_1_13_1","volume-title":"NDSS","author":"Sullivan D.","year":"2018","unstructured":"D. Sullivan : 4k-aliasing covert channel and multi-tenant detection in iaas clouds . In NDSS , 2018 . D. Sullivan et al. Microarchitectural minefields: 4k-aliasing covert channel and multi-tenant detection in iaas clouds. In NDSS, 2018."},{"key":"e_1_3_2_1_14_1","doi-asserted-by":"publisher","DOI":"10.1109\/TNET.2014.2304439"},{"key":"e_1_3_2_1_15_1","doi-asserted-by":"publisher","DOI":"10.5555\/3195638.3195685"},{"key":"e_1_3_2_1_16_1","doi-asserted-by":"publisher","DOI":"10.1145\/3079856.3080222"},{"key":"e_1_3_2_1_17_1","volume-title":"USENIX Security","author":"Yarom Y.","year":"2014","unstructured":"Y. Yarom : A high resolution, low noise, L3 cache side-channel attack . In USENIX Security , 2014 . Y. Yarom et al. FLUSH+RELOAD: A high resolution, low noise, L3 cache side-channel attack. In USENIX Security, 2014."}],"event":{"name":"DAC '19: The 56th Annual Design Automation Conference 2019","location":"Las Vegas NV USA","acronym":"DAC '19","sponsor":["SIGDA ACM Special Interest Group on Design Automation","IEEE-CEDA","SIGBED ACM Special Interest Group on Embedded Systems"]},"container-title":["Proceedings of the 56th Annual Design Automation Conference 2019"],"original-title":[],"link":[{"URL":"https:\/\/dl.acm.org\/doi\/pdf\/10.1145\/3316781.3317750","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2023,1,6]],"date-time":"2023-01-06T03:34:13Z","timestamp":1672976053000},"score":1,"resource":{"primary":{"URL":"https:\/\/dl.acm.org\/doi\/10.1145\/3316781.3317750"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2019,6,2]]},"references-count":17,"alternative-id":["10.1145\/3316781.3317750","10.1145\/3316781"],"URL":"https:\/\/doi.org\/10.1145\/3316781.3317750","relation":{},"subject":[],"published":{"date-parts":[[2019,6,2]]},"assertion":[{"value":"2019-06-02","order":2,"name":"published","label":"Published","group":{"name":"publication_history","label":"Publication History"}}]}}