A survey of microarchitectural side-channel vulnerabilities, attacks, and defenses in cryptography

X Lou, T Zhang, J Jiang, Y Zhang - ACM Computing Surveys (CSUR), 2021 - dl.acm.org
Side-channel attacks have become a severe threat to the confidentiality of computer
applications and systems. One popular type of such attacks is the microarchitectural attack …

Survey of transient execution attacks and their mitigations

W **ong, J Szefer - ACM Computing Surveys (CSUR), 2021 - dl.acm.org
Transient execution attacks, also known as speculative execution attacks, have drawn much
interest in the last few years as they can cause critical data leakage. Since the first …

Invisispec: Making speculative execution invisible in the cache hierarchy

M Yan, J Choi, D Skarlatos, A Morrison… - 2018 51st Annual …, 2018 - ieeexplore.ieee.org
Hardware speculation offers a major surface for micro-architectural covert and side channel
attacks. Unfortunately, defending against speculative execution attacks is challenging. The …

Fusion++: Volumetric object-level slam

J McCormac, R Clark, M Bloesch… - … conference on 3D …, 2018 - ieeexplore.ieee.org
We propose an online object-level SLAM system which builds a persistent and accurate 3D
graph map of arbitrary reconstructed objects. As an RGB-D camera browses a cluttered …

DAWG: A defense against cache timing attacks in speculative execution processors

V Kiriansky, I Lebedev, S Amarasinghe… - 2018 51st Annual …, 2018 - ieeexplore.ieee.org
Software side channel attacks have become a serious concern with the recent rash of
attacks on speculative processor architectures. Most attacks that have been demonstrated …

Cache telepathy: Leveraging shared resource attacks to learn {DNN} architectures

M Yan, CW Fletcher, J Torrellas - 29th USENIX Security Symposium …, 2020 - usenix.org
Deep Neural Networks (DNNs) are fast becoming ubiquitous for their ability to attain good
accuracy in various machine learning tasks. A DNN's architecture (ie, its hyperparameters) …

{CURE}: A security architecture with {CUstomizable} and resilient enclaves

R Bahmani, F Brasser, G Dessouky… - 30th USENIX Security …, 2021 - usenix.org
Security architectures providing Trusted Execution Environments (TEEs) have been an
appealing research subject for a wide range of computer systems, from low-end embedded …

Attack directories, not caches: Side channel attacks in a non-inclusive world

M Yan, R Sprabery, B Gopireddy… - … IEEE Symposium on …, 2019 - ieeexplore.ieee.org
Although clouds have strong virtual memory isolation guarantees, cache attacks stemming
from shared caches have proved to be a large security problem. However, despite the past …

Cleanupspec: An" undo" approach to safe speculation

G Saileshwar, MK Qureshi - Proceedings of the 52nd Annual IEEE/ACM …, 2019 - dl.acm.org
Speculation-based attacks affect hundreds of millions of computers. These attacks typically
exploit caches to leak information, using speculative instructions to cause changes to the …

I see dead µops: Leaking secrets via intel/amd micro-op caches

X Ren, L Moody, M Taram, M Jordan… - 2021 ACM/IEEE 48th …, 2021 - ieeexplore.ieee.org
Modern Intel, AMD, and ARM processors translate complex instructions into simpler internal
micro-ops that are then cached in a dedicated on-chip structure called the micro-op cache …