An overview of hardware security and trust: Threats, countermeasures, and design tools

W Hu, CH Chang, A Sengupta, S Bhunia… - … on Computer-Aided …, 2020 - ieeexplore.ieee.org
Hardware security and trust have become a pressing issue during the last two decades due
to the globalization of the semiconductor supply chain and ubiquitous network connection of …

A survey of microarchitectural side-channel vulnerabilities, attacks, and defenses in cryptography

X Lou, T Zhang, J Jiang, Y Zhang - ACM Computing Surveys (CSUR), 2021 - dl.acm.org
Side-channel attacks have become a severe threat to the confidentiality of computer
applications and systems. One popular type of such attacks is the microarchitectural attack …

Branchscope: A new side-channel attack on directional branch predictor

D Evtyushkin, R Riley, NCSEECE Abu-Ghazaleh… - ACM SIGPLAN …, 2018 - dl.acm.org
We present BranchScope-a new side-channel attack where the attacker infers the direction
of an arbitrary conditional branch instruction in a victim program by manipulating the shared …

Lord of the ring (s): Side channel attacks on the {CPU}{On-Chip} ring interconnect are practical

R Paccagnella, L Luo, CW Fletcher - 30th USENIX Security Symposium …, 2021 - usenix.org
We introduce the first microarchitectural side channel attacks that leverage contention on the
CPU ring interconnect. There are two challenges that make it uniquely difficult to exploit this …

Sok: The challenges, pitfalls, and perils of using hardware performance counters for security

S Das, J Werner, M Antonakakis… - … IEEE Symposium on …, 2019 - ieeexplore.ieee.org
Hardware Performance Counters (HPCs) have been available in processors for more than a
decade. These counters can be used to monitor and measure events that occur at the CPU …

Vale: Verifying {High-Performance} Cryptographic Assembly Code

B Bond, C Hawblitzel, M Kapritsos, KRM Leino… - 26th USENIX security …, 2017 - usenix.org
High-performance cryptographic code often relies on complex hand-tuned assembly
language that is customized for individual hardware platforms. Such code is difficult to …

Constantine: Automatic side-channel resistance using efficient control and data flow linearization

P Borrello, DC D'Elia, L Querzoni… - Proceedings of the 2021 …, 2021 - dl.acm.org
In the era of microarchitectural side channels, vendors scramble to deploy mitigations for
transient execution attacks, but leave traditional side-channel attacks against sensitive …

Are coherence protocol states vulnerable to information leakage?

F Yao, M Doroslovacki… - 2018 IEEE International …, 2018 - ieeexplore.ieee.org
Most commercial multi-core processors incorporate hardware coherence protocols to
support efficient data transfers and updates between their constituent cores. While hardware …

Speccfi: Mitigating spectre attacks using cfi informed speculation

EM Koruyeh, SHA Shirazi… - … IEEE Symposium on …, 2020 - ieeexplore.ieee.org
Spectre attacks and their many subsequent variants are a new vulnerability class affecting
modern CPUs. The attacks rely on the ability to misguide speculative execution, generally by …

Survey of microarchitectural side and covert channels, attacks, and defenses

J Szefer - Journal of Hardware and Systems Security, 2019 - Springer
Over the last two decades, side and covert channel research has shown a variety of ways of
exfiltrating information for a computer system. Processor microarchitectural timing-based …