Prime+ Scope: Overcoming the observer effect for high-precision cache contention attacks

A Purnal, F Turan, I Verbauwhede - Proceedings of the 2021 ACM …, 2021 - dl.acm.org
Modern processors expose software to information leakage through shared
microarchitectural state. One of the most severe leakage channels is cache contention …

Speculative interference attacks: Breaking invisible speculation schemes

M Behnia, P Sahu, R Paccagnella, J Yu… - Proceedings of the 26th …, 2021 - dl.acm.org
Recent security vulnerabilities that target speculative execution (eg, Spectre) present a
significant challenge for processor design. These highly publicized vulnerabilities use …

Osiris: Automated discovery of microarchitectural side channels

D Weber, A Ibrahim, H Nemati, M Schwarz… - 30th USENIX Security …, 2021 - usenix.org
In the last years, a series of side channels have been discovered on CPUs. These side
channels have been used in powerful attacks, eg, on cryptographic implementations, or as …

{Side-Channel} Attacks on Optane Persistent Memory

S Liu, S Kanniwadi, M Schwarzl, A Kogler… - 32nd USENIX Security …, 2023 - usenix.org
There is a constant evolution of technology for cloud environments, including the
development of new memory storage technology, such as persistent memory. The newly …

Rapid prototyping for microarchitectural attacks

C Easdon, M Schwarz, M Schwarzl… - 31st USENIX Security …, 2022 - usenix.org
In recent years, microarchitectural attacks have been demonstrated to be a powerful attack
class. However, as our empirical analysis shows, there are numerous implementation …

Spook. js: Attacking Chrome strict site isolation via speculative execution

A Agarwal, S O'Connell, J Kim… - … IEEE Symposium on …, 2022 - ieeexplore.ieee.org
The discovery of the Spectre attack in 2018 has sent shockwaves through the computer
industry, affecting processor vendors, OS providers, programming language developers …

nanoBench: A low-overhead tool for running microbenchmarks on x86 systems

A Abel, J Reineke - … on Performance Analysis of Systems and …, 2020 - ieeexplore.ieee.org
We present nanoBench, a tool for evaluating small microbenchmarks using hardware
performance counters on Intel and AMD x86 systems. Most existing tools and libraries are …

Difftune: Optimizing cpu simulator parameters with learned differentiable surrogates

A Renda, Y Chen, C Mendis… - 2020 53rd Annual IEEE …, 2020 - ieeexplore.ieee.org
CPU simulators are useful tools for modeling CPU execution behavior. However, they suffer
from inaccuracies due to the cost and complexity of setting their fine-grained parameters …

Showtime: Amplifying arbitrary cpu timing side channels

A Purnal, M Bognar, F Piessens… - Proceedings of the 2023 …, 2023 - dl.acm.org
Microarchitectural attacks typically rely on precise timing sources to uncover short-lived
secret-dependent activity in the processor. In response, many browsers and even CPU …

Microarchitectural leakage templates and their application to cache-based side channels

A Ibrahim, H Nemati, T Schlüter… - Proceedings of the …, 2022 - dl.acm.org
The complexity of modern processor architectures has given rise to sophisticated
interactions among their components. Such interactions may result in potential attack vectors …