Augury: Using data memory-dependent prefetchers to leak data at rest

JRS Vicarte, M Flanders, R Paccagnella… - … IEEE Symposium on …, 2022 - ieeexplore.ieee.org
Microarchitectural side-channel attacks are enjoying a time of explosive growth, mostly
fueled by novel transient execution vulnerabilities. These attacks are capable of leaking …

Synchronization Storage Channels ({{{{{S2C)}}}}}: Timer-less Cache {Side-Channel} Attacks on the Apple M1 via Hardware Synchronization Instructions

J Yu, A Dutta, T Jaeger, D Kohlbrenner… - 32nd USENIX Security …, 2023 - usenix.org
Shared caches have been a prime target for mounting crossprocess/core side-channel
attacks. Fundamentally, these attacks require a mechanism to accurately observe changes …

Secure compilation of side-channel countermeasures: the case of cryptographic “constant-time”

G Barthe, B Grégoire, V Laporte - 2018 IEEE 31st Computer …, 2018 - ieeexplore.ieee.org
Software-based countermeasures provide effective mitigation against side-channel attacks,
often with minimal efficiency and deployment overheads. Their effectiveness is often …

Indirector:{High-Precision} Branch Target Injection Attacks Exploiting the Indirect Branch Predictor

L Li, H Yavarzadeh, D Tullsen - 33rd USENIX Security Symposium …, 2024 - usenix.org
This paper introduces novel high-precision Branch Target Injection (BTI) attacks, leveraging
the intricate structures of the Indirect Branch Predictor (IBP) and the Branch Target Buffer …

Data oblivious ISA extensions for side channel-resistant and high performance computing

J Yu, L Hsiung, M El Hajj, CW Fletcher - Cryptology ePrint Archive, 2018 - eprint.iacr.org
Blocking microarchitectural (digital) side channels is one of the most pressing challenges in
hardware security today. Recently, there has been a surge of effort that attempts to block …

Binsec/rel: Efficient relational symbolic execution for constant-time at binary-level

LA Daniel, S Bardin, T Rezk - 2020 IEEE Symposium on …, 2020 - ieeexplore.ieee.org
The constant-time programming discipline (CT) is an efficient countermeasure against timing
side-channel attacks, requiring the control flow and the memory accesses to be independent …

Opening pandora's box: A systematic study of new ways microarchitecture can leak private data

JRS Vicarte, P Shome, N Nayak… - 2021 ACM/IEEE 48th …, 2021 - ieeexplore.ieee.org
Microarchitectural attacks have plunged Computer Architecture into a security crisis. Yet, as
the slowing of Moore's law justifies the use of ever more exotic microarchitecture, it is likely …

Ct-wasm: type-driven secure cryptography for the web ecosystem

C Watt, J Renner, N Popescu, S Cauligi… - Proceedings of the ACM …, 2019 - dl.acm.org
A significant amount of both client and server-side cryptography is implemented in
JavaScript. Despite widespread concerns about its security, no other language has been …

FaCT: a DSL for timing-sensitive computation

S Cauligi, G Soeller, B Johannesmeyer… - Proceedings of the 40th …, 2019 - dl.acm.org
Real-world cryptographic code is often written in a subset of C intended to execute in
constant-time, thereby avoiding timing side channel vulnerabilities. This C subset eschews …

The last mile: High-assurance and high-speed cryptographic implementations

JB Almeida, M Barbosa, G Barthe… - … IEEE Symposium on …, 2020 - ieeexplore.ieee.org
We develop a new approach for building cryptographic implementations. Our approach
goes the last mile and delivers assembly code that is provably functionally correct, protected …