Carlier, V., Chabanne, H., Dottax, E., and Pelletier, H.
(2004). Electromagnetic Side Channels of an FPGA
Implementation of AES. IACR Cryptology ePrint
Archive, page 145.
Clavier, C., Feix, B., Gagnerot, G., Roussellet, M., and
Verneuil, V. (2010). Horizontal Correlation Analy-
sis on Exponentiation. In International Conference on
Information, Communications and Signal Processing,
LNCS. Springer-Verlag.
Department of Defense (1985). Trusted Computer System
Evaluation Criteria. Technical Report DoD 5200.28-
STD, National Computer Security Center, Ft. Meade,
MD 20755. Also known as the ”Orange Book”.
Figueiredo, R., Dinda, P. A., and Fortes, J. (2005). Guest
Editors’ Introduction: Resource Virtualization Re-
naissance. Computer, 38(5):28–31.
Genkin, D., Shamir, A., and Tromer, E. (2013). RSA Key
Extraction via Low-Bandwidth Acoustic Cryptanal-
ysis. Cryptology ePrint Archive, Report 2013/857
http://eprint.iacr.org/.
Hlavacs, H., Treutner, T., Gelas, J. P., Lefevre, L., and
Orgerie, A. C. (2011). Energy Consumption Side-
Channel Attack at Virtual Machines in a Cloud. In
International Conference on Cloud and Green Com-
puting (CGC 2011).
Intel Corporation (2010). Secure
the enterprise with Intel AES-NI.
http://www.intel.com/content/www/us/en/enterprise-
security/enterprise-security-aes-ni-white-paper.html.
Last accessed on 22.04.2014.
Kim, T., Peinado, M., and Mainar-Ruiz, G. (2012).
STEALTHMEM: system-level protection against
cache-based side channel attacks in the cloud. In
USENIX Security symposium, pages 11–11. USENIX
Association.
Kocher, P. C. (1996). Timing Attacks on Implementations
of Diffie-Hellman, RSA, DSS, and Other Systems. In
CRYPTO, pages 104–113. Springer-Verlag.
Li, P., Gao, D., and Reiter, M. K. (2013). Mitigating access-
driven timing channels in clouds using StopWatch. In
DSN, pages 1–12. IEEE.
Marty, M. and Hill, M. (2007). Virtual hierarchies to sup-
port server consolidation. SIGARCH Comput. Archit.
News, 35(2):46–56.
Mell, P. and Grance, T. (2009). The NIST Definition of
Cloud Computing. Technical Report 800-145, Na-
tional Institute of Standards and Technology (NIST).
Messerges, T., Dabbish, E., and Sloan, R. (1999). Inves-
tigations of power analysis attacks on smartcards. In
USENIX WOST, pages 17–17. USENIX Association.
Mowery, K., Keelveedhi, S., and Shacham, H. (2012). Are
AES x86 cache timing attacks still feasible? In
CCSW, pages 19–24. ACM.
Padala, P., Zhu, X., Wang, Z., Singhal, S., and Shin,
K. (2007). Performance Evaluation of Virtualization
Technologies for Server Consolidation. Technical Re-
port HPL-2007-59, HP Laboratories Palo Alto.
Pearce, M., Zeadally, S., and Hunt, R. (2013). Virtual-
ization: Issues, security threats, and solutions. ACM
Comput. Surv., 45(2):17:1–17:39.
Percival, C. (2005). Cache missing for fun and profit. In
The technical BSC Conference (BSDCan).
Popek, G. and Goldberg, R. (1974). Formal requirements
for virtualizable third generation architectures. Com-
mun. ACM, 17(7):412–421.
Ratanpal, G. B., Williams, R., and Blalock., T. (2004). An
on-chip signal suppression countermeasure to power
analysis attacks. Dependable and Secure Computing,
1(3):179–189.
Ristenpart, T., Tromer, E., Shacham, H., and Savage, S.
(2009). Hey, you, get off of my cloud: exploring in-
formation leakage in third-party compute clouds. In
CCS, pages 199–212. ACM.
Schneier, B. (1999). Attack trees. Dr. Dobb’s Journal,
24(12):21–29.
Song, D. X., Wagner, D., and Tian, X. (2001). Timing Anal-
ysis of Keystrokes and Timing Attacks on SSH. In
USENIX Security Symposium, pages 25–25. USENIX
Association.
Stefan, D., Buiras, P., Yang, E., Levy, A., Terei, D.,
Russo, A., and Mazi´eres, D. (2013). Eliminating
Cache-Based Timing Attacks with Instruction-Based
Scheduling. In Crampton, J., Jajodia, S., and Mayes,
K., editors, ESORICS, volume 8134 of LNCS, pages
718–735. Springer-Verlag.
Tiri, K., Hwang, D., Hodjat, A., Lai, B., Yang, S., Schau-
mont, P., and Verbauwhede, I. (2005). A side-channel
leakage free coprocessor IC in 0.18 µm CMOS for em-
bedded AES-based cryptographic and biometric pro-
cessing. In Design Automation Conference, pages
222–227.
Uddin, M. and Rahman, A.A. (2010). Server consolidation:
An approach to make data centers energy efficient and
green. International Journal of Engineering and Sci-
entific Research, 1.
Wu, Z., Xu, Z., and Wang, H. (2012). Whispers in the
hyper-space: high-speed covert channel attacks in the
cloud. In USENIX Security symposium, pages 9–9.
USENIX Association.
Xu, Y., Bailey, M., Jahanian, F., Joshi, K., Hiltunen, M.,
and Schlichting, R. (2011). An exploration of L2
cache covert channels in virtualized environments. In
CCSW, pages 29–40. ACM.
Yarom, Y. and Falkner, K. (2013). Flush+Reload: a High
Resolution, Low Noise, L3 Cache Side-Channel At-
tack. IACR Cryptology ePrint Archive.
Zhang, Y., Juels, A., Reiter, M., and Ristenpart, T. (2012).
Cross-VM side channels and their use to extract pri-
vate keys. In CCS, pages 305–316. ACM.
Zhou, Y. and DengGuo, F. (2005). Side-Channel Attacks:
Ten Years After Its Publication and the Impacts on
Cryptographic Module Security Testing. Cryptology
ePrint Archive, Report 2005/388.
SECRYPT2014-InternationalConferenceonSecurityandCryptography
124