A survey of microarchitectural side-channel vulnerabilities, attacks, and defenses in cryptography

X Lou, T Zhang, J Jiang, Y Zhang - ACM Computing Surveys (CSUR), 2021 - dl.acm.org
Side-channel attacks have become a severe threat to the confidentiality of computer
applications and systems. One popular type of such attacks is the microarchitectural attack …

RIDL: Rogue in-flight data load

S Van Schaik, A Milburn, S Österlund… - … IEEE Symposium on …, 2019 - ieeexplore.ieee.org
We present Rogue In-flight Data Load (RIDL), a new class of speculative unprivileged and
constrained attacks to leak arbitrary data across address spaces and privilege boundaries …

A survey of microarchitectural timing attacks and countermeasures on contemporary hardware

Q Ge, Y Yarom, D Cock, G Heiser - Journal of Cryptographic Engineering, 2018 - Springer
Microarchitectural timing channels expose hidden hardware states though timing. We survey
recent attacks that exploit microarchitectural features in shared hardware, especially as they …

Leaky cauldron on the dark land: Understanding memory side-channel hazards in SGX

W Wang, G Chen, X Pan, Y Zhang, XF Wang… - Proceedings of the …, 2017 - dl.acm.org
Side-channel risks of Intel SGX have recently attracted great attention. Under the spotlight is
the newly discovered page-fault attack, in which an OS-level adversary induces page faults …

Branchscope: A new side-channel attack on directional branch predictor

D Evtyushkin, R Riley, NCSEECE Abu-Ghazaleh… - ACM SIGPLAN …, 2018 - dl.acm.org
We present BranchScope-a new side-channel attack where the attacker infers the direction
of an arbitrary conditional branch instruction in a victim program by manipulating the shared …

Port contention for fun and profit

AC Aldaya, BB Brumley, S ul Hassan… - … IEEE Symposium on …, 2019 - ieeexplore.ieee.org
Simultaneous Multithreading (SMT) architectures are attractive targets for side-channel
enabled attackers, with their inherently broader attack surface that exposes more per …

Jump over ASLR: Attacking branch predictors to bypass ASLR

D Evtyushkin, D Ponomarev… - 2016 49th Annual …, 2016 - ieeexplore.ieee.org
Address Space Layout Randomization (ASLR) is a widely-used technique that protects
systems against a range of attacks. ASLR works by randomizing the offset of key program …

Lord of the ring (s): Side channel attacks on the {CPU}{On-Chip} ring interconnect are practical

R Paccagnella, L Luo, CW Fletcher - 30th USENIX Security Symposium …, 2021 - usenix.org
We introduce the first microarchitectural side channel attacks that leverage contention on the
CPU ring interconnect. There are two challenges that make it uniquely difficult to exploit this …

CacheOut: Leaking data on Intel CPUs via cache evictions

S Van Schaik, M Minkin, A Kwong… - … IEEE Symposium on …, 2021 - ieeexplore.ieee.org
Recent transient-execution attacks, such as RIDL, Fallout, and ZombieLoad, demonstrated
that attackers can leak information while it transits through microarchitectural buffers. Named …

Survey of CPU Cache‐Based Side‐Channel Attacks: Systematic Analysis, Security Models, and Countermeasures

C Su, Q Zeng - Security and Communication Networks, 2021 - Wiley Online Library
Privacy protection is an essential part of information security. The use of shared resources
demands more privacy and security protection, especially in cloud computing environments …