Systematic classification of side-channel attacks: A case study for mobile devices

R Spreitzer, V Moonsamy, T Korak… - … surveys & tutorials, 2017 - ieeexplore.ieee.org
Side-channel attacks on mobile devices have gained increasing attention since their
introduction in 2007. While traditional side-channel attacks, such as power analysis attacks …

Spectre attacks: Exploiting speculative execution

P Kocher, J Horn, A Fogh, D Genkin, D Gruss… - Communications of the …, 2020 - dl.acm.org
Modern processors use branch prediction and speculative execution to maximize
performance. For example, if the destination of a branch depends on a memory value that is …

Fallout: Leaking data on meltdown-resistant cpus

C Canella, D Genkin, L Giner, D Gruss, M Lipp… - Proceedings of the …, 2019 - dl.acm.org
Meltdown and Spectre enable arbitrary data leakage from memory via various side
channels. Short-term software mitigations for Meltdown are only a temporary solution with a …

Translation leak-aside buffer: Defeating cache side-channel protections with {TLB} attacks

B Gras, K Razavi, H Bos, C Giuffrida - 27th USENIX Security Symposium …, 2018 - usenix.org
To stop side channel attacks on CPU caches that have allowed attackers to leak secret
information and break basic security mechanisms, the security community has developed a …

Malware guard extension: Using SGX to conceal cache attacks

M Schwarz, S Weiser, D Gruss, C Maurice… - Detection of Intrusions …, 2017 - Springer
In modern computer systems, user processes are isolated from each other by the operating
system and the hardware. Additionally, in a cloud scenario it is crucial that the hypervisor …

Flush+ Flush: a fast and stealthy cache attack

D Gruss, C Maurice, K Wagner, S Mangard - Detection of Intrusions and …, 2016 - Springer
Research on cache attacks has shown that CPU caches leak significant information.
Proposed detection mechanisms assume that all cache attacks cause more cache hits and …

Leaky cauldron on the dark land: Understanding memory side-channel hazards in SGX

W Wang, G Chen, X Pan, Y Zhang, XF Wang… - Proceedings of the …, 2017 - dl.acm.org
Side-channel risks of Intel SGX have recently attracted great attention. Under the spotlight is
the newly discovered page-fault attack, in which an OS-level adversary induces page faults …

ret2spec: Speculative execution using return stack buffers

G Maisuradze, C Rossow - Proceedings of the 2018 ACM SIGSAC …, 2018 - dl.acm.org
Speculative execution is an optimization technique that has been part of CPUs for over a
decade. It predicts the outcome and target of branch instructions to avoid stalling the …

A survey of microarchitectural timing attacks and countermeasures on contemporary hardware

Q Ge, Y Yarom, D Cock, G Heiser - Journal of Cryptographic Engineering, 2018 - Springer
Microarchitectural timing channels expose hidden hardware states though timing. We survey
recent attacks that exploit microarchitectural features in shared hardware, especially as they …

{ARMageddon}: Cache attacks on mobile devices

M Lipp, D Gruss, R Spreitzer, C Maurice… - 25th USENIX Security …, 2016 - usenix.org
In the last 10 years, cache attacks on Intel x86 CPUs have gained increasing attention
among the scientific community and powerful techniques to exploit cache side channels …