A survey of microarchitectural side-channel vulnerabilities, attacks, and defenses in cryptography

X Lou, T Zhang, J Jiang, Y Zhang - ACM Computing Surveys (CSUR), 2021 - dl.acm.org
Side-channel attacks have become a severe threat to the confidentiality of computer
applications and systems. One popular type of such attacks is the microarchitectural attack …

Ryoan: A distributed sandbox for untrusted computation on secret data

T Hunt, Z Zhu, Y Xu, S Peter, E Witchel - ACM Transactions on Computer …, 2018 - dl.acm.org
Users of modern data-processing services such as tax preparation or genomic screening
are forced to trust them with data that the users wish to keep secret. Ryoan1 protects secret …

Are coherence protocol states vulnerable to information leakage?

F Yao, M Doroslovacki… - 2018 IEEE International …, 2018 - ieeexplore.ieee.org
Most commercial multi-core processors incorporate hardware coherence protocols to
support efficient data transfers and updates between their constituent cores. While hardware …

Obfusmem: A low-overhead access obfuscation for trusted memories

A Awad, Y Wang, D Shands, Y Solihin - Proceedings of the 44th Annual …, 2017 - dl.acm.org
Trustworthy software requires strong privacy and security guarantees from a secure trust
base in hardware. While chipmakers provide hardware support for basic security and …

Nested enclave: Supporting fine-grained hierarchical isolation with sgx

J Park, N Kang, T Kim, Y Kwon… - 2020 ACM/IEEE 47th …, 2020 - ieeexplore.ieee.org
Although hardware-based trusted execution environments (TEEs) have evolved to provide
strong isolation with efficient hardware supports, their current monolithic model poses …

Stealthy tracking of autonomous vehicles with cache side channels

M Luo, AC Myers, GE Suh - 29th USENIX Security Symposium (USENIX …, 2020 - usenix.org
Autonomous vehicles are becoming increasingly popular, but their reliance on computer
systems to sense and operate in the physical world introduces new security risks. In this …

Cyclone: Detecting contention-based cache information leaks through cyclic interference

A Harris, S Wei, P Sahu, P Kumar, T Austin… - Proceedings of the 52nd …, 2019 - dl.acm.org
Micro-architecture units like caches are notorious for leaking secrets across security
domains. An attacker program can contend for on-chip state or bandwidth and can even use …

Compact leakage-free support for integrity and reliability

M Taassori, R Balasubramonian… - 2020 ACM/IEEE 47th …, 2020 - ieeexplore.ieee.org
The memory system is vulnerable to a number of security breaches, eg, an attacker can
interfere with program execution by disrupting values stored in memory. Modern Intel® …

Cooperative path-oram for effective memory bandwidth sharing in server settings

R Wang, Y Zhang, J Yang - 2017 IEEE International …, 2017 - ieeexplore.ieee.org
Path ORAM (Oblivious RAM) is a recently proposed ORAM protocol for preventing
information leakage from memory access sequences. It receives wide adoption due to its …

Uncore Encore: Covert Channels Exploiting Uncore Frequency Scaling

Y Guo, D Cao, X **n, Y Zhang, J Yang - … of the 56th Annual IEEE/ACM …, 2023 - dl.acm.org
Modern processors dynamically adjust clock frequencies and voltages to reduce energy
consumption. Recent Intel processors separate the uncore frequency from the core …