Moesi-prime: preventing coherence-induced hammering in commodity workloads

K Loughlin, S Saroiu, A Wolman, YA Manerkar… - Proceedings of the 49th …, 2022 - dl.acm.org
Prior work shows that Rowhammer attacks---which flip bits in DRAM via frequent activations
of the same row (s)---are viable. Adversaries typically mount these attacks via instruction …

Opening pandora's box: A systematic study of new ways microarchitecture can leak private data

JRS Vicarte, P Shome, N Nayak… - 2021 ACM/IEEE 48th …, 2021 - ieeexplore.ieee.org
Microarchitectural attacks have plunged Computer Architecture into a security crisis. Yet, as
the slowing of Moore's law justifies the use of ever more exotic microarchitecture, it is likely …

Randomized last-level caches are still vulnerable to cache side-channel attacks! but we can fix it

W Song, B Li, Z Xue, Z Li, W Wang… - 2021 IEEE Symposium …, 2021 - ieeexplore.ieee.org
Cache randomization has recently been revived as a promising defense against conflict-
based cache side-channel attacks. As two of the latest implementations, CEASER-S and …

MeshUp: Stateless cache side-channel attack on CPU mesh

J Wan, Y Bi, Z Zhou, Z Li - 2022 IEEE Symposium on Security …, 2022 - ieeexplore.ieee.org
Cache side-channel attacks lead to severe security threats to the settings where a CPU is
shared across users, eg, in the cloud. The majority of attacks rely on sensing the micro …

Binoculars:{Contention-Based}{Side-Channel} attacks exploiting the page walker

ZN Zhao, A Morrison, CW Fletcher… - 31st USENIX Security …, 2022 - usenix.org
Microarchitectural side channels are a pressing security threat. These channels are created
when programs modulate hardware resources in a secret data-dependent fashion. They are …

Write me and I'll tell you secrets–write-after-write effects on Intel CPUs

JP Thoma, T Güneysu - … of the 25th International Symposium on …, 2022 - dl.acm.org
There is a long history of side channels in the memory hierarchy of modern CPUs.
Especially the cache side channel is widely used in the context of transient execution attacks …

Scatter and split securely: Defeating cache contention and occupancy attacks

L Giner, S Steinegger, A Purnal… - … IEEE Symposium on …, 2023 - ieeexplore.ieee.org
In this paper, we propose SassCache, a secure skewed associative cache with keyed index
mapping. For this purpose, we design a new two-layered, low-latency cryptographic …

Chunked-cache: On-demand and scalable cache isolation for security architectures

G Dessouky, A Gruler, P Mahmoody… - arXiv preprint arXiv …, 2021 - arxiv.org
Shared cache resources in multi-core processors are vulnerable to cache side-channel
attacks. Recently proposed defenses have their own caveats: Randomization-based …

DAGguise: mitigating memory timing side channels

PW Deutsch, Y Yang, T Bourgeat, J Drean… - Proceedings of the 27th …, 2022 - dl.acm.org
This paper studies the mitigation of memory timing side channels, where attackers utilize
contention within DRAM controllers to infer a victim's secrets. Already practical, this class of …

Are randomized caches truly random? Formal analysis of randomized-partitioned caches

A Chakraborty, S Bhattacharya, S Saha… - … Symposium on High …, 2023 - ieeexplore.ieee.org
Cache based side-channel attacks exploit the fact that an adversary can setup the shared
cache memory (the last level cache in modern systems) into a known state and detect any …