Open aewag opened 1 day ago
Yes
I didnot find DOIs for the following references:
[
{
"volume-title": "Proceedings of the 2nd ACM symposium on Information, computer and communications security. ACM, 312--320",
"year": "2007",
"author": "Onur Aciicc",
"key": "e_1_3_2_2_1_1"
},
{
"volume-title": "Cetin Kaya Kocc, and Jean-Pierre Seifert",
"year": "2007",
"author": "Onur Aciicc",
"key": "e_1_3_2_2_2_1"
},
{
"volume-title": "Cryptographers' Track at the RSA Conference",
"author": "Belgarric Pierre",
"key": "e_1_3_2_2_4_1"
},
{
"volume-title": "Smart, and Yuval Yarom",
"year": "2014",
"author": "Benger Naomi",
"key": "e_1_3_2_2_5_1"
},
{
"volume-title": "Advances in Cryptology -- CRYPTO '96",
"author": "Boneh Dan",
"key": "e_1_3_2_2_6_1"
},
{
"volume-title": "11th USENIX Workshop on Offensive Technologies (WOOT 17)",
"year": "2017",
"author": "Brasser Ferdinand",
"key": "e_1_3_2_2_7_1"
},
{
"volume-title": "Hakala",
"year": "2009",
"author": "Brumley Billy Bob",
"key": "e_1_3_2_2_8_1"
},
{
"key": "e_1_3_2_2_10_1",
"unstructured": "Haehyun Cho Penghui Zhang Donguk Kim Jinbum Park Choong-Hoon Lee Ziming Zhao Adam Doup\u00e9 and Gail-Joon Ahn. 2018. Prime Haehyun Cho Penghui Zhang Donguk Kim Jinbum Park Choong-Hoon Lee Ziming Zhao Adam Doup\u00e9 and Gail-Joon Ahn. 2018. Prime"
},
{
"volume-title": "Proceedings of the 34th Annual Computer Security Applications Conference. ACM, 441--452",
"author": "Count",
"key": "e_1_3_2_2_11_1"
},
{
"volume-title": "ER Eric Verheul, and T Ties Pull ter Gunne",
"year": "2014",
"author": "Cooijmans Tim",
"key": "e_1_3_2_2_13_1"
},
{
"volume-title": "Intel Software Guard Extensions. (June",
"year": "2015",
"author": "Intel Corporation",
"key": "e_1_3_2_2_14_1"
},
{
"key": "e_1_3_2_2_15_1",
"unstructured": "The MITRE Corporation. 2014. CVE-2014--3100. Available from MITRE CVE-2014--3100. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014--3100 Accessed: 2019-04--21. The MITRE Corporation. 2014. CVE-2014--3100. Available from MITRE CVE-2014--3100. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014--3100 Accessed: 2019-04--21."
},
{
"key": "e_1_3_2_2_16_1",
"first-page": "1",
"article-title": "Intel SGX Explained",
"volume": "2016",
"author": "Costan Victor",
"year": "2016",
"journal-title": "IACR Cryptology ePrint Archive"
},
{
"volume-title": "Pixel Security: Better, Faster, Stronger. https://blog.google/products/android-enterprise/pixel-security-better-faster-stronger/. Accessed: 2019-04--21.",
"year": "2016",
"author": "Crowley Paul",
"key": "e_1_3_2_2_17_1"
},
{
"volume-title": "Thomas Eisenbarth, Daniel Genkin, Nadia Heninger, Ahmad Moghimi, and Yuval Yarom.",
"year": "2018",
"author": "Dall Fergus",
"key": "e_1_3_2_2_18_1"
},
{
"volume-title": "Hardware-backed Keystore Authenticators (HKA) on Android 8.0 or Later Mobile Devices. (June",
"year": "2018",
"author": "FIDO.",
"key": "e_1_3_2_2_24_1"
},
{
"volume-title": "26th USENIX Security Symposium (USENIX Security 17)",
"year": "2017",
"author": "Garc'ia Cesar Pereida",
"key": "e_1_3_2_2_25_1"
},
{
"key": "e_1_3_2_2_28_1",
"unstructured": "Google. 2016. Firmware update 7.1.0 for Pixel XL. https://dl.google.com/dl/android/aosp/marlin-nde63p-factory-dcdaaa51.zip. Google. 2016. Firmware update 7.1.0 for Pixel XL. https://dl.google.com/dl/android/aosp/marlin-nde63p-factory-dcdaaa51.zip."
},
{
"key": "e_1_3_2_2_29_1",
"unstructured": "Google. 2017. Firmware update 7.1.1 for Nexus 5X. https://dl.google.com/dl/android/aosp/bullhead-n4f26t-factory-8eed1d9f.zip. Google. 2017. Firmware update 7.1.1 for Nexus 5X. https://dl.google.com/dl/android/aosp/bullhead-n4f26t-factory-8eed1d9f.zip."
},
{
"key": "e_1_3_2_2_30_1",
"unstructured": "Google. 2018a. Android keystore system. https://developer.android.com/training/articles/keystore. Accessed: 2019-04--21. Google. 2018a. Android keystore system. https://developer.android.com/training/articles/keystore. Accessed: 2019-04--21."
},
{
"key": "e_1_3_2_2_31_1",
"unstructured": "Google. 2018b. Firmware update 8.1.0 for Nexus 5X. https://dl.google.com/dl/android/aosp/bullhead-opm7.181205.001-factory-5f189d84.zip. Google. 2018b. Firmware update 8.1.0 for Nexus 5X. https://dl.google.com/dl/android/aosp/bullhead-opm7.181205.001-factory-5f189d84.zip."
},
{
"key": "e_1_3_2_2_32_1",
"unstructured": "Google. 2018c. Verifying hardware-backed key pairs with Key Attestation. https://developer.android.com/training/articles/security-key-attestation. Accessed: 2019-04--21. Google. 2018c. Verifying hardware-backed key pairs with Key Attestation. https://developer.android.com/training/articles/security-key-attestation. Accessed: 2019-04--21."
},
{
"volume-title": "27th USENIX Security Symposium (USENIX Security 18)",
"year": "2018",
"author": "Gras Ben",
"key": "e_1_3_2_2_33_1"
},
{
"volume-title": "Selected Areas in Cryptography, Eli Biham and Amr M",
"author": "Hlav\u00e1vc Martin",
"key": "e_1_3_2_2_34_1"
},
{
"volume": "23",
"volume-title": "Codes and Cryptography",
"year": "2001",
"author": "Howgrave-Graham N. A.",
"key": "e_1_3_2_2_35_1"
},
{
"volume-title": "Paul C Van Oorschot, and Scott A Vanstone",
"year": "1996",
"author": "Katz Jonathan",
"key": "e_1_3_2_2_37_1"
},
{
"key": "e_1_3_2_2_38_1",
"unstructured": "Cameron F. Kerry Acting Secretary and Charles Romine Director. 2013. FIPS PUB 186--4 FEDERAL INFORMATION PROCESSING STANDARDS PUBLICATION Digital Signature Standard (DSS). Cameron F. Kerry Acting Secretary and Charles Romine Director. 2013. FIPS PUB 186--4 FEDERAL INFORMATION PROCESSING STANDARDS PUBLICATION Digital Signature Standard (DSS)."
},
{
"volume-title": "Spectre attacks: Exploiting speculative execution. arXiv preprint arXiv:1801.01203",
"year": "2018",
"author": "Kocher Paul",
"key": "e_1_3_2_2_39_1"
},
{
"volume-title": "12th USENIX Workshop on Offensive Technologies (WOOT 18)",
"year": "2018",
"author": "Koruyeh Esmaeil Mohammadian",
"key": "e_1_3_2_2_40_1"
},
{
"key": "e_1_3_2_2_41_1",
"unstructured": "laginimaineb. 2015a. Exploring Qualcomm's TrustZone implementation. http://bits-please.blogspot.com/2015/08/exploring-qualcomms-trustzone.html. Accessed: 2019-04--21. laginimaineb. 2015a. Exploring Qualcomm's TrustZone implementation. http://bits-please.blogspot.com/2015/08/exploring-qualcomms-trustzone.html. Accessed: 2019-04--21."
},
{
"key": "e_1_3_2_2_42_1",
"unstructured": "laginimaineb. 2015b. Full TrustZone exploit for MSM8974. http://bits-please.blogspot.com/2015/08/full-trustzone-exploit-for-msm8974.html. Accessed: 2019-04--21. laginimaineb. 2015b. Full TrustZone exploit for MSM8974. http://bits-please.blogspot.com/2015/08/full-trustzone-exploit-for-msm8974.html. Accessed: 2019-04--21."
},
{
"key": "e_1_3_2_2_43_1",
"unstructured": "laginimaineb. 2016a. Exploring Qualcomm's Secure Execution Environment. http://bits-please.blogspot.com/2016/04/exploring-qualcomms-secure-execution.html. Accessed: 2019-04--21. laginimaineb. 2016a. Exploring Qualcomm's Secure Execution Environment. http://bits-please.blogspot.com/2016/04/exploring-qualcomms-secure-execution.html. Accessed: 2019-04--21."
},
{
"key": "e_1_3_2_2_44_1",
"unstructured": "laginimaineb. 2016b. Extracting Qualcomm's KeyMaster Keys - Breaking Android Full Disk Encryption. https://bits-please.blogspot.com/2016/06/extracting-qualcomms-keymaster-keys.html. Accessed: 2019-04--21. laginimaineb. 2016b. Extracting Qualcomm's KeyMaster Keys - Breaking Android Full Disk Encryption. https://bits-please.blogspot.com/2016/06/extracting-qualcomms-keymaster-keys.html. Accessed: 2019-04--21."
},
{
"volume-title": "International Conference on Selected Areas in Cryptography. Springer, 235--256",
"year": "2018",
"author": "Lapid Ben",
"key": "e_1_3_2_2_45_1"
},
{
"volume-title": "Inferring Fine-grained Control Flow Inside SGX Enclaves with Branch Shadowing. In 26th USENIX Security Symposium (USENIX Security 17)",
"year": "2017",
"author": "Lee Sangho",
"key": "e_1_3_2_2_46_1"
},
{
"volume-title": "25th USENIX Security Symposium (USENIX Security 16)",
"year": "2016",
"author": "Lipp Moritz",
"key": "e_1_3_2_2_47_1"
},
{
"volume-title": "International Conference on Information Security and Cryptology. Springer, 343--358",
"year": "2013",
"author": "Liu Mingjie",
"key": "e_1_3_2_2_48_1"
},
{
"key": "e_1_3_2_2_49_1",
"unstructured": "Kobus Marneweck. 2018. Enhancing embedded device security with new TrustZone-enabled microcontrollers. https://community.arm.com/developer/ip-products/processors/trustzone-for-armv8-m/b/blog/posts/enhancing-embedded-device-security-with-new-trustzone-enabled-microcontrollers. Accessed: 2019-04--21. Kobus Marneweck. 2018. Enhancing embedded device security with new TrustZone-enabled microcontrollers. https://community.arm.com/developer/ip-products/processors/trustzone-for-armv8-m/b/blog/posts/enhancing-embedded-device-security-with-new-trustzone-enabled-microcontrollers. Accessed: 2019-04--21."
},
{
"volume-title": "Cryptographers' Track at the RSA Conference",
"author": "Moghimi Ahmad",
"key": "e_1_3_2_2_50_1"
},
{
"key": "e_1_3_2_2_52_1",
"article-title": "The Insecurity of the Digital Signature Algorithm with Partially Known Nonces",
"volume": "15",
"author": "Shparlinski Nguyen",
"year": "2002",
"journal-title": "Journal of Cryptology"
},
{
"volume-title": "Nguyen and Jacques Stern",
"year": "2001",
"author": "Phong",
"key": "e_1_3_2_2_53_1"
},
{
"volume-title": "Cryptographers' Track at the RSA Conference",
"author": "Okeya Katsuyuki",
"key": "e_1_3_2_2_55_1"
},
{
"volume-title": "Cryptographers' track at the RSA conference",
"author": "Osvik Dag Arne",
"key": "e_1_3_2_2_56_1"
},
{
"key": "e_1_3_2_2_57_1",
"unstructured": "Colin Percival. 2005. Cache missing for fun and profit. Colin Percival. 2005. Cache missing for fun and profit."
},
{
"key": "e_1_3_2_2_58_1",
"unstructured": "Qualcomm. 2015. Qualcomm Snapdragon 808 Processor. https://www.qualcomm.com/media/documents/files/snapdragon-808-processor-product-brief.pdf. Accessed: 2019-04--21. Qualcomm. 2015. Qualcomm Snapdragon 808 Processor. https://www.qualcomm.com/media/documents/files/snapdragon-808-processor-product-brief.pdf. Accessed: 2019-04--21."
},
{
"key": "e_1_3_2_2_59_1",
"unstructured": "Qualcomm. 2019. April 2019 Qualcomm Technologies Inc. Security Bulletin. https://www.qualcomm.com/company/product-security/bulletins#_CVE-2018--11976 Accessed: 2019-04--21. Qualcomm. 2019. April 2019 Qualcomm Technologies Inc. Security Bulletin. https://www.qualcomm.com/company/product-security/bulletins#_CVE-2018--11976 Accessed: 2019-04--21."
},
{
"key": "e_1_3_2_2_60_1",
"unstructured": "Dan Rosenberg. 2014. Reflections on trusting TrustZone. BlackHat USA: https://www.blackhat.com/docs/us-14/materials/us-14-Rosenberg-Reflections-on-Trusting-TrustZone.pdf. Dan Rosenberg. 2014. Reflections on trusting TrustZone. BlackHat USA: https://www.blackhat.com/docs/us-14/materials/us-14-Rosenberg-Reflections-on-Trusting-TrustZone.pdf."
},
{
"volume-title": "Return of the Hidden Number Problem. IACR Transactions on Cryptographic Hardware and Embedded Systems",
"year": "2019",
"author": "Ryan Keegan",
"key": "e_1_3_2_2_61_1"
},
{
"volume-title": "Device-side Security: Samsung Pay, TrustZone, and the TEE. https://developer.samsung.com/tech-insights/pay/device-side-security. Accessed: 2019-04--21.",
"year": "2016",
"key": "e_1_3_2_2_63_1"
},
{
"key": "e_1_3_2_2_64_1",
"first-page": "396",
"article-title": "New Bleichenbacher Records: Practical Fault Attacks on qDSA Signatures",
"volume": "2018",
"author": "Takahashi Akira",
"year": "2018",
"journal-title": "IACR Cryptology ePrint Archive"
},
{
"volume-title": "CLKSCREW: Exposing the Perils of Security-Oblivious Energy Management. In 26th USENIX Security Symposium (USENIX Security 17)",
"year": "2017",
"author": "Tang Adrian",
"key": "e_1_3_2_2_65_1"
},
{
"volume-title": "Smart, and Yuval Yarom",
"year": "2015",
"author": "van de Pol Joop",
"key": "e_1_3_2_2_69_1"
},
{
"key": "e_1_3_2_2_70_1",
"unstructured": "Shawn Willden. 2017. Keystore Key Attestation. https://android-developers.googleblog.com/2017/09/keystore-key-attestation.html. Accessed: 2019-04--21. Shawn Willden. 2017. Keystore Key Attestation. https://android-developers.googleblog.com/2017/09/keystore-key-attestation.html. Accessed: 2019-04--21."
},
{
"key": "e_1_3_2_2_71_1",
"unstructured": "Xiaowen Xin. 2017. Lock it up! New hardware protections for your lock screen with the Google Pixel 2. https://security.googleblog.com/2017/11/lock-it-up-new-hardware-protections-for.html. Accessed: 2019-04--21. Xiaowen Xin. 2017. Lock it up! New hardware protections for your lock screen with the Google Pixel 2. https://security.googleblog.com/2017/11/lock-it-up-new-hardware-protections-for.html. Accessed: 2019-04--21."
},
{
"volume-title": "Mastik: A micro-architectural side-channel toolkit. Retrieved from School of Computer Science Adelaide: http://cs.adelaide.edu.au/ yval/Mastik",
"year": "2016",
"author": "Yarom Yuval",
"key": "e_1_3_2_2_73_1"
},
{
"key": "e_1_3_2_2_74_1",
"unstructured": "Yuval Yarom and Katrina Falkner. 2014. FLUSH Yuval Yarom and Katrina Falkner. 2014. FLUSH"
},
{
"volume-title": "23rd USENIX Security Symposium (USENIX Security 14)",
"author": "RELOAD",
"key": "e_1_3_2_2_75_1"
},
{
"key": "e_1_3_2_2_76_1",
"first-page": "980",
"article-title": "TruSpy: Cache Side-Channel Information Leakage from the Secure World on ARM Devices",
"volume": "2016",
"author": "Zhang Ning",
"year": "2016",
"journal-title": "IACR Cryptology ePrint Archive"
}
]
I failed to append the following reference to the review pipeline:
{
"arxivId": null,
"authors": [
{
"authorId": "1403234669",
"name": "C. O'Flynn"
},
{
"authorId": "41197344",
"name": "Alex D. M. Dewar"
}
],
"doi": "10.13154/TCHES.V2019.I4.126-153",
"intent": [],
"isInfluential": false,
"paperId": "10037f65c299b0743bca0fd2e5406055da46e48d",
"title": "On-Device Power Analysis Across Hardware Security Domains",
"url": "https://www.semanticscholar.org/paper/10037f65c299b0743bca0fd2e5406055da46e48d",
"venue": "IACR Cryptol. ePrint Arch.",
"year": 2019
}
I failed to append the following reference to the review pipeline:
{
"arxivId": null,
"authors": [
{
"authorId": "30512433",
"name": "Keegan Ryan"
}
],
"doi": "10.13154/tches.v2019.i1.146-168",
"intent": [
"background"
],
"isInfluential": false,
"paperId": "f6ef2777eb666b466e05974dbca7cb342574e194",
"title": "Return of the Hidden Number Problem. A Widespread and Novel Key Extraction Attack on ECDSA and DSA",
"url": "https://www.semanticscholar.org/paper/f6ef2777eb666b466e05974dbca7cb342574e194",
"venue": "IACR Trans. Cryptogr. Hardw. Embed. Syst.",
"year": 2018
}
I failed to append the following reference to the review pipeline:
{
"arxivId": null,
"authors": [
{
"authorId": "144087378",
"name": "Akira Takahashi"
},
{
"authorId": "1678628",
"name": "Mehdi Tibouchi"
},
{
"authorId": "143972370",
"name": "Masayuki Abe"
}
],
"doi": "10.13154/tches.v2018.i3.331-371",
"intent": [],
"isInfluential": false,
"paperId": "4da8294cdfa37019eeef066a14d908238a910298",
"title": "New Bleichenbacher Records: Practical Fault Attacks on qDSA Signatures",
"url": "https://www.semanticscholar.org/paper/4da8294cdfa37019eeef066a14d908238a910298",
"venue": "IACR Cryptol. ePrint Arch.",
"year": 2018
}
I failed to append the following reference to the review pipeline:
{
"arxivId": null,
"authors": [
{
"authorId": "2589502",
"name": "Ben Gras"
},
{
"authorId": "2072347",
"name": "Kaveh Razavi"
},
{
"authorId": "144783720",
"name": "H. Bos"
},
{
"authorId": "1744275",
"name": "Cristiano Giuffrida"
}
],
"doi": null,
"intent": [
"background"
],
"isInfluential": false,
"paperId": "d9a8a841d3e8d2c33b663d6f87bd3f8ec48bee1e",
"title": "Translation Leak-aside Buffer: Defeating Cache Side-channel Protections with TLB Attacks",
"url": "https://www.semanticscholar.org/paper/d9a8a841d3e8d2c33b663d6f87bd3f8ec48bee1e",
"venue": "USENIX Security Symposium",
"year": 2018
}
I failed to append the following reference to the review pipeline:
{
"arxivId": null,
"authors": [
{
"authorId": "46239371",
"name": "Fergus Dall"
},
{
"authorId": "46195008",
"name": "Gabrielle De Micheli"
},
{
"authorId": "143719440",
"name": "T. Eisenbarth"
},
{
"authorId": "2062558",
"name": "Daniel Genkin"
},
{
"authorId": "2842650",
"name": "N. Heninger"
},
{
"authorId": "25141461",
"name": "A. Moghimi"
},
{
"authorId": "49968838",
"name": "Y. Yarom"
}
],
"doi": "10.13154/tches.v2018.i2.171-191",
"intent": [
"background"
],
"isInfluential": false,
"paperId": "824906c89e86c42c3421b65bc2b9ee0cbca808f8",
"title": "CacheQuote: Efficiently Recovering Long-term Secrets of SGX EPID via Cache Attacks",
"url": "https://www.semanticscholar.org/paper/824906c89e86c42c3421b65bc2b9ee0cbca808f8",
"venue": "IACR Trans. Cryptogr. Hardw. Embed. Syst.",
"year": 2018
}
I failed to append the following reference to the review pipeline:
{
"arxivId": "1702.07521",
"authors": [
{
"authorId": "6639898",
"name": "Ferdinand Brasser"
},
{
"authorId": "2054336977",
"name": "Urs M\u00fcller"
},
{
"authorId": "1731382",
"name": "A. Dmitrienko"
},
{
"authorId": "145243802",
"name": "Kari Kostiainen"
},
{
"authorId": "1791522",
"name": "Srdjan Capkun"
},
{
"authorId": "145897166",
"name": "A. Sadeghi"
}
],
"doi": null,
"intent": [
"methodology"
],
"isInfluential": false,
"paperId": "91ed09092aae91a42941421978350bdec1b096e9",
"title": "Software Grand Exposure: SGX Cache Attacks Are Practical",
"url": "https://www.semanticscholar.org/paper/91ed09092aae91a42941421978350bdec1b096e9",
"venue": "WOOT",
"year": 2017
}
I failed to append the following reference to the review pipeline:
{
"arxivId": "1611.06952",
"authors": [
{
"authorId": "2144569283",
"name": "Sangho Lee"
},
{
"authorId": "34033392",
"name": "Ming-Wei Shih"
},
{
"authorId": "34696428",
"name": "Prasun Gera"
},
{
"authorId": "3254849",
"name": "Taesoo Kim"
},
{
"authorId": "8187053",
"name": "Hyesoon Kim"
},
{
"authorId": "143697538",
"name": "Marcus Peinado"
}
],
"doi": null,
"intent": [
"result",
"background"
],
"isInfluential": true,
"paperId": "e57c13e1be720b178408866499a06979f022207a",
"title": "Inferring Fine-grained Control Flow Inside SGX Enclaves with Branch Shadowing",
"url": "https://www.semanticscholar.org/paper/e57c13e1be720b178408866499a06979f022207a",
"venue": "USENIX Security Symposium",
"year": 2016
}
I failed to append the following reference to the review pipeline:
{
"arxivId": "1511.04897",
"authors": [
{
"authorId": "49981379",
"name": "Moritz Lipp"
},
{
"authorId": "2015792",
"name": "D. Gruss"
},
{
"authorId": "34701969",
"name": "Raphael Spreitzer"
},
{
"authorId": "2547065",
"name": "Cl\u00e9mentine Maurice"
},
{
"authorId": "1743786",
"name": "S. Mangard"
}
],
"doi": null,
"intent": [
"background"
],
"isInfluential": false,
"paperId": "55c1aacbbbb4655effa3733275104f92b07eb815",
"title": "ARMageddon: Cache Attacks on Mobile Devices",
"url": "https://www.semanticscholar.org/paper/55c1aacbbbb4655effa3733275104f92b07eb815",
"venue": "USENIX Security Symposium",
"year": 2015
}
I failed to append the following reference to the review pipeline:
{
"arxivId": null,
"authors": [
{
"authorId": "49968838",
"name": "Y. Yarom"
},
{
"authorId": "1679867",
"name": "K. Falkner"
}
],
"doi": null,
"intent": [],
"isInfluential": false,
"paperId": "447611b97696bf363409371fa6ffb7befc36e5b7",
"title": "FLUSH+RELOAD: A High Resolution, Low Noise, L3 Cache Side-Channel Attack",
"url": "https://www.semanticscholar.org/paper/447611b97696bf363409371fa6ffb7befc36e5b7",
"venue": "USENIX Security Symposium",
"year": 2014
}
I failed to append the following reference to the review pipeline:
{
"arxivId": null,
"authors": [],
"doi": null,
"intent": [
"background"
],
"isInfluential": false,
"paperId": "",
"title": "Enhancing embedded device security with new TrustZone-enabled microcontrollers",
"url": "",
"venue": ":/",
"year": 2018
}
I failed to append the following reference to the review pipeline:
{
"arxivId": null,
"authors": [],
"doi": null,
"intent": [],
"isInfluential": false,
"paperId": "",
"title": "Firmware update 8.1.0 for Nexus 5X",
"url": "",
"venue": "",
"year": 2018
}
I failed to append the following reference to the review pipeline:
{
"arxivId": null,
"authors": [],
"doi": null,
"intent": [],
"isInfluential": false,
"paperId": "",
"title": "Android keystore system",
"url": "",
"venue": "",
"year": 2018
}
I failed to append the following reference to the review pipeline:
{
"arxivId": null,
"authors": [],
"doi": null,
"intent": [],
"isInfluential": false,
"paperId": "",
"title": "Verifying hardware-backed key pairs with key attestation",
"url": "",
"venue": "",
"year": 2018
}
I failed to append the following reference to the review pipeline:
{
"arxivId": null,
"authors": [],
"doi": null,
"intent": [
"background"
],
"isInfluential": false,
"paperId": "",
"title": "Spectrereturns!speculationattacksusingthereturnstackbuffer",
"url": "",
"venue": "12th USENIX Workshop on Offensive Technologies (WOOT 18)",
"year": 2018
}
I failed to append the following reference to the review pipeline:
{
"arxivId": null,
"authors": [
{
"authorId": "2080173155",
"name": "Adrian Tang"
},
{
"authorId": "1738240",
"name": "S. Sethumadhavan"
},
{
"authorId": "1807433",
"name": "S. Stolfo"
}
],
"doi": "10.7916/d8-0ytv-3a53",
"intent": [
"methodology"
],
"isInfluential": false,
"paperId": "5db14b549618a98e31e2847d859495dd49863d96",
"title": "CLKSCREW: Exposing the Perils of Security-Oblivious Energy Management",
"url": "https://www.semanticscholar.org/paper/5db14b549618a98e31e2847d859495dd49863d96",
"venue": "USENIX Security Symposium",
"year": 2017
}
I failed to append the following reference to the review pipeline:
{
"arxivId": null,
"authors": [
{
"authorId": "3413188",
"name": "Cesar Pereida Garc\u00eda"
},
{
"authorId": "2863384",
"name": "B. Brumley"
}
],
"doi": null,
"intent": [],
"isInfluential": false,
"paperId": "0e9b9e095fed2df3762ee5bf00ec4f15001a3a7c",
"title": "Constant-Time Callees with Variable-Time Callers",
"url": "https://www.semanticscholar.org/paper/0e9b9e095fed2df3762ee5bf00ec4f15001a3a7c",
"venue": "USENIX Security Symposium",
"year": 2017
}
I failed to append the following reference to the review pipeline:
{
"arxivId": null,
"authors": [],
"doi": null,
"intent": [
"background"
],
"isInfluential": false,
"paperId": "",
"title": "Lock it up! New hardware protections for your lock screen with the Google Pixel 2. https://security.googleblog.com/2017/11/lock-it-upnew-hardware-protections-for.html",
"url": "",
"venue": "",
"year": 2017
}
I failed to append the following reference to the review pipeline:
{
"arxivId": null,
"authors": [],
"doi": null,
"intent": [
"methodology"
],
"isInfluential": false,
"paperId": "",
"title": "Keystore Key Attestation",
"url": "",
"venue": "android-developers.",
"year": 2017
}
I failed to append the following reference to the review pipeline:
{
"arxivId": null,
"authors": [],
"doi": null,
"intent": [
"background"
],
"isInfluential": true,
"paperId": "",
"title": "ARM Cortex-A57 MPCore Processor (r1p3 ed.). ARM, 110 Fulbourn Road, Cambridge, England CB1 9NJ",
"url": "",
"venue": "http://infocenter.arm.com/help/topic/com. arm.doc.",
"year": 2016
}
I failed to append the following reference to the review pipeline:
{
"arxivId": null,
"authors": [
{
"authorId": "2071847864",
"name": "Victor Costan"
},
{
"authorId": "1695217",
"name": "S. Devadas"
}
],
"doi": null,
"intent": [],
"isInfluential": false,
"paperId": "2d7f3f4ca3fbb15ae04533456e5031e0d0dc845a",
"title": "Intel SGX Explained",
"url": "https://www.semanticscholar.org/paper/2d7f3f4ca3fbb15ae04533456e5031e0d0dc845a",
"venue": "IACR Cryptol. ePrint Arch.",
"year": 2016
}
I failed to append the following reference to the review pipeline:
{
"arxivId": null,
"authors": [
{
"authorId": "144465144",
"name": "Ning Zhang"
},
{
"authorId": "145044928",
"name": "Kun Sun"
},
{
"authorId": "1824115",
"name": "D. Shands"
},
{
"authorId": "145612191",
"name": "Wenjing Lou"
},
{
"authorId": "2249475871",
"name": "Thomas Hou"
}
],
"doi": null,
"intent": [],
"isInfluential": false,
"paperId": "86d31093d7e01930cb9da37b4d48fb77ead68449",
"title": "TruSpy: Cache Side-Channel Information Leakage from the Secure World on ARM Devices",
"url": "https://www.semanticscholar.org/paper/86d31093d7e01930cb9da37b4d48fb77ead68449",
"venue": "IACR Cryptol. ePrint Arch.",
"year": 2016
}
I failed to append the following reference to the review pipeline:
{
"arxivId": null,
"authors": [
{
"authorId": "2157242355",
"name": "Yalin Chen"
},
{
"authorId": "33073685",
"name": "Jue-Sam Chou"
},
{
"authorId": "1985173",
"name": "Hung-Shen Wu"
}
],
"doi": null,
"intent": [],
"isInfluential": false,
"paperId": "4fa0c9daf0b5157e7b04cafadf4c831c9498b452",
"title": "Improved on an efficient user authentication scheme for heterogeneous wireless sensor network tailored for the Internet of Things environment",
"url": "https://www.semanticscholar.org/paper/4fa0c9daf0b5157e7b04cafadf4c831c9498b452",
"venue": "IACR Cryptol. ePrint Arch.",
"year": 2016
}
I failed to append the following reference to the review pipeline:
{
"arxivId": null,
"authors": [],
"doi": null,
"intent": [
"background"
],
"isInfluential": false,
"paperId": "",
"title": "Pixel Security: Better, Faster, Stronger. https://blog.google/products/android-enterprise/pixel-security-betterfaster-stronger",
"url": "",
"venue": "",
"year": 2016
}
I failed to append the following reference to the review pipeline:
{
"arxivId": null,
"authors": [],
"doi": null,
"intent": [
"background"
],
"isInfluential": false,
"paperId": "",
"title": "Device-side Security: Samsung Pay, TrustZone, and the TEE",
"url": "",
"venue": "developer.samsung.com/tech-insights/pay/device-side-security. Ac-cessed",
"year": 2016
}
I failed to append the following reference to the review pipeline:
{
"arxivId": null,
"authors": [],
"doi": null,
"intent": [
"methodology"
],
"isInfluential": false,
"paperId": "",
"title": "Mastik: A micro-architectural side-channel toolkit",
"url": "",
"venue": "School of Computer Science Adelaide",
"year": 2016
}
I failed to append the following reference to the review pipeline:
{
"arxivId": null,
"authors": [],
"doi": null,
"intent": [
"methodology"
],
"isInfluential": false,
"paperId": "",
"title": "Extracting Qualcomm\u2019s KeyMaster Keys - Breaking Android Full Disk Encryption",
"url": "",
"venue": "/",
"year": 2016
}
I failed to append the following reference to the review pipeline:
{
"arxivId": null,
"authors": [
{
"authorId": "2699733",
"name": "J. Dinitz"
},
{
"authorId": "145183168",
"name": "A. Menezes"
},
{
"authorId": "144665592",
"name": "A. Sergienko"
},
{
"authorId": "145183168",
"name": "A. Menezes"
},
{
"authorId": "1748222",
"name": "P. V. Oorschot"
}
],
"doi": null,
"intent": [],
"isInfluential": false,
"paperId": "258351eb6438d6f82fef9540bc70a6da15c4647e",
"title": "Handbook Of Applied Cryptography Crc Press",
"url": "https://www.semanticscholar.org/paper/258351eb6438d6f82fef9540bc70a6da15c4647e",
"venue": "",
"year": 2015
}
I failed to append the following reference to the review pipeline:
{
"arxivId": null,
"authors": [],
"doi": null,
"intent": [],
"isInfluential": false,
"paperId": "",
"title": "Qualcomm snapdragon 808 processor",
"url": "",
"venue": "",
"year": 2015
}
I failed to append the following reference to the review pipeline:
{
"arxivId": null,
"authors": [],
"doi": null,
"intent": [
"background"
],
"isInfluential": false,
"paperId": "",
"title": "Exploring Qualcomm\u2019s TrustZone implementation",
"url": "",
"venue": "http: //bits-please.blogspot.com",
"year": 2015
}
I failed to append the following reference to the review pipeline:
{
"arxivId": null,
"authors": [],
"doi": null,
"intent": [
"background"
],
"isInfluential": false,
"paperId": "",
"title": "Full TrustZone exploit for MSM8974",
"url": "",
"venue": "://bits-please. blogspot",
"year": 2015
}
I failed to append the following reference to the review pipeline:
{
"arxivId": null,
"authors": [],
"doi": null,
"intent": [
"background"
],
"isInfluential": false,
"paperId": "",
"title": "Intel Software Guard Extensions",
"url": "",
"venue": "",
"year": 2015
}
I failed to append the following reference to the review pipeline:
{
"arxivId": null,
"authors": [],
"doi": null,
"intent": [],
"isInfluential": false,
"paperId": "",
"title": "Reflections on trusting TrustZone",
"url": "",
"venue": "BlackHat USA: https://www.blackhat.com/ docs/us-14/materials/us-14-Rosenberg-Reflections-on-Trusting-TrustZone.pdf,",
"year": 2014
}
I failed to append the following reference to the review pipeline:
{
"arxivId": null,
"authors": [],
"doi": null,
"intent": [],
"isInfluential": false,
"paperId": "",
"title": "Secure key storage and secure computation in Android",
"url": "",
"venue": "Radboud University Nijmegen,",
"year": 2014
}
I failed to append the following reference to the review pipeline:
{
"arxivId": null,
"authors": [],
"doi": null,
"intent": [
"background"
],
"isInfluential": false,
"paperId": "",
"title": "TheMITRECorporation",
"url": "",
"venue": "AvailablefromMITRE",
"year": 2014
}
I failed to append the following reference to the review pipeline:
{
"arxivId": null,
"authors": [],
"doi": null,
"intent": [],
"isInfluential": false,
"paperId": "",
"title": "Available from MITRE",
"url": "",
"venue": "The MITRE Corporation",
"year": 2014
}
I failed to append the following reference to the review pipeline:
{
"arxivId": null,
"authors": [],
"doi": null,
"intent": [],
"isInfluential": false,
"paperId": "",
"title": "Acting Secretary, and Charles Romine Director",
"url": "",
"venue": "FIPS PUB 186-4 Federal Information Processing Standards publication Digital Signature Standard (DSS)",
"year": 2013
}
I failed to append the following reference to the review pipeline:
{
"arxivId": null,
"authors": [],
"doi": null,
"intent": [
"methodology"
],
"isInfluential": false,
"paperId": "",
"title": "FIPS PUB 186-4 FEDERAL INFORMATION PROCESSING STANDARDS PUBLICATION Digital Signature Standard (DSS)",
"url": "",
"venue": "",
"year": 2013
}
I failed to append the following reference to the review pipeline:
{
"arxivId": null,
"authors": [],
"doi": null,
"intent": [
"methodology"
],
"isInfluential": false,
"paperId": "",
"title": "FIPSPUB 186-4",
"url": "",
"venue": "FEDERAL INFORMATION PROCESSING STANDARDS PUBLICATION Digital Signature Standard (DSS)",
"year": 2013
}
I failed to append the following reference to the review pipeline:
{
"arxivId": null,
"authors": [
{
"authorId": "3160818",
"name": "Colin Percival"
}
],
"doi": null,
"intent": [],
"isInfluential": false,
"paperId": "a37a1173e19b443fbcadd241ade596f9c75b6071",
"title": "CACHE MISSING FOR FUN AND PROFIT",
"url": "https://www.semanticscholar.org/paper/a37a1173e19b443fbcadd241ade596f9c75b6071",
"venue": "",
"year": 2005
}
I failed to append the following reference to the review pipeline:
{
"arxivId": null,
"authors": [],
"doi": null,
"intent": [],
"isInfluential": false,
"paperId": "",
"title": "Qualcomm Technologies, Inc. security bulletin",
"url": "",
"venue": "",
"year": null
}
I failed to append the following reference to the review pipeline:
{
"arxivId": null,
"authors": [],
"doi": null,
"intent": [],
"isInfluential": false,
"paperId": "",
"title": "Hardware-backed Keystore Authenticators (HKA) on Android 8.0 or Later Mobile Devices",
"url": "",
"venue": "",
"year": null
}
I failed to append the following reference to the review pipeline:
{
"arxivId": "2410.00452",
"authors": [
{
"authorId": "2047521738",
"name": "Till Schl\u00fcter"
},
{
"authorId": "2003916475",
"name": "N. Tippenhauer"
}
],
"doi": "10.48550/arXiv.2410.00452",
"intent": [
"background"
],
"isInfluential": false,
"paperId": "ad3017e2db5274f32bcf13deab3aab5c9ed8e666",
"title": "A Scheduling-Aware Defense Against Prefetching-Based Side-Channel Attacks",
"url": "https://www.semanticscholar.org/paper/ad3017e2db5274f32bcf13deab3aab5c9ed8e666",
"venue": "ArXiv",
"year": 2024
}
I failed to append the following reference to the review pipeline:
{
"arxivId": "2408.11601",
"authors": [
{
"authorId": "2316583347",
"name": "Qifan Wang"
},
{
"authorId": "2316562635",
"name": "David Oswald"
}
],
"doi": null,
"intent": [],
"isInfluential": false,
"paperId": "2ef499db0c7599c1851b1f6fb9596bf1065da507",
"title": "Confidential Computing on Heterogeneous CPU-GPU Systems: Survey and Future Directions",
"url": "https://www.semanticscholar.org/paper/2ef499db0c7599c1851b1f6fb9596bf1065da507",
"venue": "",
"year": 2024
}
I failed to append the following reference to the review pipeline:
{
"arxivId": "2404.15582",
"authors": [
{
"authorId": "2180542081",
"name": "Xiaolin Zhang"
},
{
"authorId": "2298470680",
"name": "Chenghao Chen"
},
{
"authorId": "2284064691",
"name": "Kailun Qin"
},
{
"authorId": "2298207366",
"name": "Yuxuan Wang"
},
{
"authorId": "2268492727",
"name": "Shipei Qu"
},
{
"authorId": "2142956756",
"name": "Tengfei Wang"
},
{
"authorId": "2268564092",
"name": "Chi Zhang"
},
{
"authorId": "2268492663",
"name": "Dawu Gu"
}
],
"doi": null,
"intent": [
"background"
],
"isInfluential": false,
"paperId": "8751ea0a6785a615cb36fb3b3137e003f8886c03",
"title": "Armored Core of PKI: Remove Signing Keys for CA via Efficient and Trusted Physical Certification",
"url": "https://www.semanticscholar.org/paper/8751ea0a6785a615cb36fb3b3137e003f8886c03",
"venue": "",
"year": 2024
}
I failed to append the following reference to the review pipeline:
{
"arxivId": "2312.11796",
"authors": [
{
"authorId": "2275216674",
"name": "Shujie Cui"
},
{
"authorId": "2275908869",
"name": "Haohua Li"
},
{
"authorId": "2275581458",
"name": "Yuanhong Li"
},
{
"authorId": "2275277366",
"name": "Zhi Zhang"
},
{
"authorId": "2275239238",
"name": "Llu'is Vilanova"
},
{
"authorId": "2275128617",
"name": "Peter Pietzuch"
}
],
"doi": "10.48550/arXiv.2312.11796",
"intent": [
"background"
],
"isInfluential": false,
"paperId": "7bc77633d05f4ae4691acd468bf89295d4ff53b5",
"title": "QuanShield: Protecting against Side-Channels Attacks using Self-Destructing Enclaves",
"url": "https://www.semanticscholar.org/paper/7bc77633d05f4ae4691acd468bf89295d4ff53b5",
"venue": "ArXiv",
"year": 2023
}
I failed to append the following reference to the review pipeline:
{
"arxivId": "2306.14882",
"authors": [
{
"authorId": "67055907",
"name": "Jules Drean"
},
{
"authorId": "2172708549",
"name": "Miguel Gomez-Garcia"
},
{
"authorId": "2284761056",
"name": "Fisher Jepsen"
},
{
"authorId": "2723048",
"name": "Thomas Bourgeat"
},
{
"authorId": "1695217",
"name": "S. Devadas"
}
],
"doi": null,
"intent": [
"background"
],
"isInfluential": false,
"paperId": "a046170af41c12babbb9a248ebbc0b189a8dc064",
"title": "Citadel: Real-World Hardware-Software Contracts for Secure Enclaves Through Microarchitectural Isolation and Controlled Speculation",
"url": "https://www.semanticscholar.org/paper/a046170af41c12babbb9a248ebbc0b189a8dc064",
"venue": "",
"year": 2023
}
I failed to append the following reference to the review pipeline:
{
"arxivId": "2302.06932",
"authors": [
{
"authorId": "2231288248",
"name": "Xhani Marvin Sa\u00df"
},
{
"authorId": "118886389",
"name": "Richard Mitev"
},
{
"authorId": "145897166",
"name": "A. Sadeghi"
}
],
"doi": "10.48550/arXiv.2302.06932",
"intent": [],
"isInfluential": false,
"paperId": "b8688561f016446941a1ed39b1ea0a2ad3b8c46d",
"title": "Oops..! I Glitched It Again! How to Multi-Glitch the Glitching-Protections on ARM TrustZone-M",
"url": "https://www.semanticscholar.org/paper/b8688561f016446941a1ed39b1ea0a2ad3b8c46d",
"venue": "USENIX Security Symposium",
"year": 2023
}
I failed to append the following reference to the review pipeline:
{
"arxivId": "2206.13358",
"authors": [
{
"authorId": "46186049",
"name": "Timon Hackenjos"
},
{
"authorId": "73600663",
"name": "Benedikt Wagner"
},
{
"authorId": "2173710711",
"name": "Julian Herr"
},
{
"authorId": "2997709",
"name": "Jochen Rill"
},
{
"authorId": "153764579",
"name": "Marek Wehmer"
},
{
"authorId": "1430782785",
"name": "Niklas Goerke"
},
{
"authorId": "1795625",
"name": "Ingmar Baumgart"
}
],
"doi": "10.48550/arXiv.2206.13358",
"intent": [
"background"
],
"isInfluential": false,
"paperId": "2d979582da6edd7e8dc79c84eacc88badd983f6c",
"title": "FIDO2 With Two Displays - Or How to Protect Security-Critical Web Transactions Against Malware Attacks",
"url": "https://www.semanticscholar.org/paper/2d979582da6edd7e8dc79c84eacc88badd983f6c",
"venue": "ArXiv",
"year": 2022
}
I failed to append the following reference to the review pipeline:
{
"arxivId": "2107.03781",
"authors": [
{
"authorId": "2057781097",
"name": "S. Pereira"
},
{
"authorId": "137253628",
"name": "David Cerdeira"
},
{
"authorId": "133792118",
"name": "Cristiano Rodrigues"
},
{
"authorId": "145210361",
"name": "Sandro Pinto"
}
],
"doi": null,
"intent": [],
"isInfluential": false,
"paperId": "5626263c5fea4b05a45cbd6dd1f77e9a218fab21",
"title": "Towards a Trusted Execution Environment via Reconfigurable FPGA",
"url": "https://www.semanticscholar.org/paper/5626263c5fea4b05a45cbd6dd1f77e9a218fab21",
"venue": "ArXiv",
"year": 2021
}
I failed to append the following reference to the review pipeline:
{
"arxivId": "2107.00580",
"authors": [
{
"authorId": "70050308",
"name": "Hannes Salin"
},
{
"authorId": "2081783741",
"name": "Dennis Fokin"
}
],
"doi": null,
"intent": [
"background"
],
"isInfluential": false,
"paperId": "dc3ff7011a7ad7a3dee3fc08e9eafd91174f9995",
"title": "Mission Impossible: Securing Master Keys",
"url": "https://www.semanticscholar.org/paper/dc3ff7011a7ad7a3dee3fc08e9eafd91174f9995",
"venue": "ArXiv",
"year": 2021
}
I failed to append the following reference to the review pipeline:
{
"arxivId": null,
"authors": [
{
"authorId": "1834185241",
"name": "Jan Jancar"
},
{
"authorId": "153937464",
"name": "Vladimir Sedlacek"
},
{
"authorId": "1804733",
"name": "P. \u0160venda"
},
{
"authorId": "2456438",
"name": "Marek S\u00fds"
}
],
"doi": "10.13154/tches.v2020.i4.281-308",
"intent": [],
"isInfluential": false,
"paperId": "4d10e46e574e1c1e0fc06db8447e00990950cd3f",
"title": "Minerva: The curse of ECDSA nonces",
"url": "https://www.semanticscholar.org/paper/4d10e46e574e1c1e0fc06db8447e00990950cd3f",
"venue": "IACR Cryptol. ePrint Arch.",
"year": 2020
}
I failed to append the following reference to the review pipeline:
{
"arxivId": "2002.08437",
"authors": [
{
"authorId": "118654372",
"name": "D. Moghimi"
},
{
"authorId": "2263682",
"name": "Jo Van Bulck"
},
{
"authorId": "2842650",
"name": "N. Heninger"
},
{
"authorId": "1739936",
"name": "Frank Piessens"
},
{
"authorId": "1714383",
"name": "B. Sunar"
}
],
"doi": null,
"intent": [
"methodology"
],
"isInfluential": false,
"paperId": "b106cf891cb7e5c3445cbfe143d3498186efd437",
"title": "CopyCat: Controlled Instruction-Level Attacks on Enclaves for Maximal Key Extraction",
"url": "https://www.semanticscholar.org/paper/b106cf891cb7e5c3445cbfe143d3498186efd437",
"venue": "USENIX Security Symposium",
"year": 2020
}
I failed to append the following reference to the review pipeline:
{
"arxivId": null,
"authors": [
{
"authorId": "2180542081",
"name": "Xiaolin Zhang"
},
{
"authorId": "2298470680",
"name": "Chenghao Chen"
},
{
"authorId": "2284064691",
"name": "Kailun Qin"
},
{
"authorId": "2268564092",
"name": "Chi Zhang"
},
{
"authorId": "2268492727",
"name": "Shipei Qu"
},
{
"authorId": "2142956756",
"name": "Tengfei Wang"
},
{
"authorId": "2298207366",
"name": "Yuxuan Wang"
},
{
"authorId": "2268492663",
"name": "Dawu Gu"
}
],
"doi": "10.48550/arXiv.2404.15582",
"intent": [
"background"
],
"isInfluential": false,
"paperId": "311eefc42c78796c9aaefce6a6c0a2afa7e40801",
"title": "Armored Core of PKI: Remove Signing Keys for CA via Physically Unclonable Function",
"url": "https://www.semanticscholar.org/paper/311eefc42c78796c9aaefce6a6c0a2afa7e40801",
"venue": "ArXiv",
"year": 2024
}
I failed to append the following reference to the review pipeline:
{
"arxivId": null,
"authors": [
{
"authorId": "2316583347",
"name": "Qifan Wang"
},
{
"authorId": "2316562635",
"name": "David Oswald"
}
],
"doi": "10.48550/arXiv.2408.11601",
"intent": [],
"isInfluential": false,
"paperId": "12cfa4c9b756d41519a0ea7b08d3486113406ee3",
"title": "Confidential Computing on Heterogeneous Systems: Survey and Implications",
"url": "https://www.semanticscholar.org/paper/12cfa4c9b756d41519a0ea7b08d3486113406ee3",
"venue": "ArXiv",
"year": 2024
}
I failed to append the following reference to the review pipeline:
{
"arxivId": null,
"authors": [
{
"authorId": "49227703",
"name": "Scott D. Constable"
},
{
"authorId": "2263682",
"name": "Jo Van Bulck"
},
{
"authorId": "2149479263",
"name": "Xiang Cheng"
},
{
"authorId": "2122427045",
"name": "Yuan Xiao"
},
{
"authorId": "35388601",
"name": "Cedric Xing"
},
{
"authorId": "2850753",
"name": "Ilya Alexandrovich"
},
{
"authorId": "3254849",
"name": "Taesoo Kim"
},
{
"authorId": "1739936",
"name": "Frank Piessens"
},
{
"authorId": "2145730",
"name": "Mona Vij"
},
{
"authorId": "2289351",
"name": "M. Silberstein"
}
],
"doi": null,
"intent": [
"methodology"
],
"isInfluential": false,
"paperId": "e0102b43531b9efae55527bca64d79a672365fad",
"title": "AEX-Notify: Thwarting Precise Single-Stepping Attacks through Interrupt Awareness for Intel SGX Enclaves",
"url": "https://www.semanticscholar.org/paper/e0102b43531b9efae55527bca64d79a672365fad",
"venue": "USENIX Security Symposium",
"year": 2023
}
I failed to append the following reference to the review pipeline:
{
"arxivId": null,
"authors": [
{
"authorId": "2116887499",
"name": "Yao Sun"
},
{
"authorId": "2226098544",
"name": "Shuai Chang"
}
],
"doi": null,
"intent": [
"methodology"
],
"isInfluential": false,
"paperId": "715a0bc4ce437a631e5a87f8d2696ae9faec11d8",
"title": "A New Sieving Approach for Solving the HNP with One Bit of Nonce by Using Built-in Modulo Arithmetic",
"url": "https://www.semanticscholar.org/paper/715a0bc4ce437a631e5a87f8d2696ae9faec11d8",
"venue": "IACR Cryptol. ePrint Arch.",
"year": 2023
}
I failed to append the following reference to the review pipeline:
{
"arxivId": null,
"authors": [
{
"authorId": "2080902636",
"name": "Catherine Easdon"
},
{
"authorId": "145694844",
"name": "Michael Schwarz"
},
{
"authorId": "51150815",
"name": "Martin Schwarzl"
},
{
"authorId": "2015792",
"name": "D. Gruss"
}
],
"doi": null,
"intent": [
"methodology",
"background"
],
"isInfluential": true,
"paperId": "1a0b3258f669d0682e26b7af8a74ba9052dd9b17",
"title": "Rapid Prototyping for Microarchitectural Attacks",
"url": "https://www.semanticscholar.org/paper/1a0b3258f669d0682e26b7af8a74ba9052dd9b17",
"venue": "USENIX Security Symposium",
"year": 2022
}
I failed to append the following reference to the review pipeline:
{
"arxivId": null,
"authors": [
{
"authorId": "2156913640",
"name": "Alon Shakevsky"
},
{
"authorId": "40200699",
"name": "Eyal Ronen"
},
{
"authorId": "1796565",
"name": "A. Wool"
}
],
"doi": null,
"intent": [
"background"
],
"isInfluential": false,
"paperId": "c1ccf219d70c1a025326027eac045311f4149371",
"title": "Trust Dies in Darkness: Shedding Light on Samsung's TrustZone Keymaster Design",
"url": "https://www.semanticscholar.org/paper/c1ccf219d70c1a025326027eac045311f4149371",
"venue": "IACR Cryptol. ePrint Arch.",
"year": 2022
}
I failed to append the following reference to the review pipeline:
{
"arxivId": null,
"authors": [
{
"authorId": "2910130",
"name": "Philipp Winter"
},
{
"authorId": "2068262791",
"name": "Ralph Giles"
},
{
"authorId": "50650550",
"name": "Alex Davidson"
},
{
"authorId": "1811412389",
"name": "Gonccalo Pestana"
}
],
"doi": "10.48550/arXiv.2206.04123",
"intent": [
"background"
],
"isInfluential": false,
"paperId": "7ff8a0cfc423c7970b57052f629c6d2556c8add4",
"title": "A Framework for Building Secure, Scalable, Networked Enclaves",
"url": "https://www.semanticscholar.org/paper/7ff8a0cfc423c7970b57052f629c6d2556c8add4",
"venue": "ArXiv",
"year": 2022
}
I failed to append the following reference to the review pipeline:
{
"arxivId": null,
"authors": [
{
"authorId": "39631165",
"name": "Cas J. F. Cremers"
},
{
"authorId": "9481240",
"name": "Charlie Jacomme"
},
{
"authorId": "40200699",
"name": "Eyal Ronen"
}
],
"doi": null,
"intent": [
"background"
],
"isInfluential": false,
"paperId": "a8359cbc5208ff36e82f8d68fb24d5424098f834",
"title": "TokenWeaver: Privacy Preserving and Post-Compromise Secure Attestation",
"url": "https://www.semanticscholar.org/paper/a8359cbc5208ff36e82f8d68fb24d5424098f834",
"venue": "IACR Cryptol. ePrint Arch.",
"year": 2022
}
I failed to append the following reference to the review pipeline:
{
"arxivId": null,
"authors": [
{
"authorId": "33663874",
"name": "Daniel de Oliveira"
},
{
"authorId": "145038024",
"name": "T. Gomes"
},
{
"authorId": "145210361",
"name": "Sandro Pinto"
}
],
"doi": null,
"intent": [],
"isInfluential": false,
"paperId": "a45774b414e3998824671f6903bcf872b1dc682d",
"title": "uTango: an open-source TEE for the Internet of Things",
"url": "https://www.semanticscholar.org/paper/a45774b414e3998824671f6903bcf872b1dc682d",
"venue": "ArXiv",
"year": 2021
}
I failed to append the following reference to the review pipeline:
{
"arxivId": null,
"authors": [
{
"authorId": "50490843",
"name": "Katharina Pfeffer"
},
{
"authorId": "2059902964",
"name": "Alexandra Mai"
},
{
"authorId": "33045488",
"name": "Adrian Dabrowski"
},
{
"authorId": "3405624",
"name": "Matthias Gusenbauer"
},
{
"authorId": "144096523",
"name": "Philipp Schindler"
},
{
"authorId": "1797267",
"name": "E. Weippl"
},
{
"authorId": "144230973",
"name": "M. Franz"
},
{
"authorId": "1911371",
"name": "Katharina Krombholz"
}
],
"doi": null,
"intent": [
"background"
],
"isInfluential": false,
"paperId": "d54fbf24652fb07ccc10522d1b4c2abb59bacaa1",
"title": "On the Usability of Authenticity Checks for Hardware Security Tokens",
"url": "https://www.semanticscholar.org/paper/d54fbf24652fb07ccc10522d1b4c2abb59bacaa1",
"venue": "USENIX Security Symposium",
"year": 2021
}
I failed to append the following reference to the review pipeline:
{
"arxivId": null,
"authors": [
{
"authorId": "2263682",
"name": "Jo Van Bulck"
},
{
"authorId": "1739936",
"name": "Frank Piessens"
}
],
"doi": null,
"intent": [
"methodology",
"background"
],
"isInfluential": false,
"paperId": "ca9972e9932ee3037bc69dc2fd759cfaa23eb45a",
"title": "SGX-Step: An Open-Source Framework for Precise Dissection and Practical Exploitation of Intel SGX Enclaves",
"url": "https://www.semanticscholar.org/paper/ca9972e9932ee3037bc69dc2fd759cfaa23eb45a",
"venue": "",
"year": null
}
I failed to append the following reference to the review pipeline:
{
"arxivId": null,
"authors": [
{
"authorId": "2080902636",
"name": "Catherine Easdon"
},
{
"authorId": "145694844",
"name": "Michael Schwarz"
},
{
"authorId": "51150815",
"name": "Martin Schwarzl"
},
{
"authorId": "2015792",
"name": "D. Gruss"
}
],
"doi": null,
"intent": [
"background"
],
"isInfluential": false,
"paperId": "e157fe98bf629907dd458d7c859de9bff5c476fa",
"title": "This paper is included in the Proceedings of the 31st USENIX Security Symposium",
"url": "https://www.semanticscholar.org/paper/e157fe98bf629907dd458d7c859de9bff5c476fa",
"venue": "",
"year": null
}
I failed to append the following reference to the review pipeline:
{
"arxivId": null,
"authors": [
{
"authorId": "2231288248",
"name": "Xhani Marvin Sa\u00df"
},
{
"authorId": "118886389",
"name": "Richard Mitev"
},
{
"authorId": "145897166",
"name": "A. Sadeghi"
}
],
"doi": null,
"intent": [
"methodology",
"background"
],
"isInfluential": false,
"paperId": "6940648277bd3060c78b766b880616054741fc94",
"title": "This paper",
"url": "https://www.semanticscholar.org/paper/6940648277bd3060c78b766b880616054741fc94",
"venue": "",
"year": null
}
WDYT? Is this publication in scope?
URL: http://dx.doi.org/10.1145/3319535.3354197 Google Scholar: https://scholar.google.de/scholar?hl=en&q=10.1145/3319535.3354197