[PDF][PDF] Towards Leakage Bounds for Side Channels based on Caches and Pipelined Executions

H Mantel, A Weber - 2021 - tuprints.ulb.tu-darmstadt.de
Recent side-channel attacks like Spectre exploit the combination of multiple
microarchitectural features. A prominent example is the combination of caches with …

Detecting non-constant time code in cryptography libraries using a static information flow analysis

A Mohammed - 2019 - etda.libraries.psu.edu
Identifying timing channels for cryptosystems is often a manual process. Addressing the
cause of the timing channel is only possible once the flaw is identified. Using information …

CACHE SNIPER: Accurate timing control of cache evictions

S Briongos, I Bruhns, P Malagón, T Eisenbarth… - arXiv preprint arXiv …, 2020 - arxiv.org
Microarchitectural side channel attacks have been very prominent in security research over
the last few years. Caches have been an outstanding covert channel, as they provide high …

Graphical User Interfaces for a Qualitative and a Quantitative Side-Channel Analysis Tool

M Edlund, H Mantel, A Weber, T Weißmantel - 2022 - tuprints.ulb.tu-darmstadt.de
The tools Side-Channel Finder AVR (SCF-AVR) and CacheAudit 0.3 (CA-0.3) support a
proactive treatment of side channels in different contexts. SCF-AVR is a qualitative analysis …

Semantics-Based Cache-Side-Channel Quantification in Cryptographic Implementations

A Weber - 2022 - tuprints.ulb.tu-darmstadt.de
Performance has been and will continue to be a key criterion in the development of
computer systems for a long time. To speed up Central Processing Units (CPUs), micro …

CaSA: End-to-end Quantitative Security Analysis of Randomly Mapped Caches

T Bourgeat, J Drean, Y Yang, L Tsai, J Emer… - IEEE Design & …, 2024 - ieeexplore.ieee.org
Micro-architectural vulnerabilities enable an attacker to use micro-architecture structures,
such as caches, to exfiltrate secrets from a victim. Obfuscating mitigation schemes, such as …

Learning secrets and models from execution time

J Vila Bausili - 2020 - oa.upm.es
Learning secrets and models from execution time Page 1 UNIVERSIDAD POLITecnica DE
MADRID ESCUELA Tecnica SUPERIOR DE INGENIEROS INFORM ATICOS Learning …

Transforming leaky COTS binaries into data-oblivious binaries

MH El Hajj - 2020 - ideals.illinois.edu
Abstract" The rise in microarchitecture side-channel attacks has significantly impacted the
realm of hardware security today, and has left sensitive applications vulnerable to a wide set …

SpecSafe: Detecting Cache Side Channels in a Speculative World

R Brotzman-Smith, D Zhang, G Tan, MT Kandemir - 2021 - scholarsphere.psu.edu
Side-channel attacks have increasingly become a security concern due to their ability to leak
sensitive data quickly and stealthily. They leverage information obtainable by observing the …

CaSA: end-to-end quantitative security analysis of randomly mapped caches

J Drean - 2020 - dspace.mit.edu
It is well known that there are micro-architectural vulnerabilities that enable an attacker to
use caches to exfiltrate secrets from a victim. These vulnerabilities exploit the fact that the …