A survey of microarchitectural side-channel vulnerabilities, attacks, and defenses in cryptography

X Lou, T Zhang, J Jiang, Y Zhang - ACM Computing Surveys (CSUR), 2021 - dl.acm.org
Side-channel attacks have become a severe threat to the confidentiality of computer
applications and systems. One popular type of such attacks is the microarchitectural attack …

Are we there yet? timing and floating-point attacks on differential privacy systems

J Jin, E McMurtry, BIP Rubinstein… - 2022 IEEE Symposium …, 2022 - ieeexplore.ieee.org
Differential privacy is a de facto privacy framework that has seen adoption in practice via a
number of mature software platforms. Implementation of differentially private (DP) …

Spectre attacks: Exploiting speculative execution

P Kocher, J Horn, A Fogh, D Genkin, D Gruss… - Communications of the …, 2020 - dl.acm.org
Modern processors use branch prediction and speculative execution to maximize
performance. For example, if the destination of a branch depends on a memory value that is …

Invisispec: Making speculative execution invisible in the cache hierarchy

M Yan, J Choi, D Skarlatos, A Morrison… - 2018 51st Annual …, 2018 - ieeexplore.ieee.org
Hardware speculation offers a major surface for micro-architectural covert and side channel
attacks. Unfortunately, defending against speculative execution attacks is challenging. The …

A survey of microarchitectural timing attacks and countermeasures on contemporary hardware

Q Ge, Y Yarom, D Cock, G Heiser - Journal of Cryptographic Engineering, 2018 - Springer
Microarchitectural timing channels expose hidden hardware states though timing. We survey
recent attacks that exploit microarchitectural features in shared hardware, especially as they …

Speculative taint tracking (stt) a comprehensive protection for speculatively accessed data

J Yu, M Yan, A Khyzha, A Morrison, J Torrellas… - Proceedings of the …, 2019 - dl.acm.org
Speculative execution attacks present an enormous security threat, capable of reading
arbitrary program data under malicious speculation, and later exfiltrating that data over …

SoK: Computer-aided cryptography

M Barbosa, G Barthe, K Bhargavan… - … IEEE symposium on …, 2021 - ieeexplore.ieee.org
Computer-aided cryptography is an active area of research that develops and applies
formal, machine-checkable approaches to the design, analysis, and implementation of …

Verifying {Constant-Time} Implementations

JB Almeida, M Barbosa, G Barthe… - 25th USENIX Security …, 2016 - usenix.org
The constant-time programming discipline is an effective countermeasure against timing
attacks, which can lead to complete breaks of otherwise secure systems. However, adhering …

Attack directories, not caches: Side channel attacks in a non-inclusive world

M Yan, R Sprabery, B Gopireddy… - … IEEE Symposium on …, 2019 - ieeexplore.ieee.org
Although clouds have strong virtual memory isolation guarantees, cache attacks stemming
from shared caches have proved to be a large security problem. However, despite the past …

Inception: Exposing new attack surfaces with training in transient execution

D Trujillo, J Wikner, K Razavi - 32nd USENIX Security Symposium …, 2023 - usenix.org
To protect against transient control-flow hijacks, software relies on a secure state of
microarchitectural buffers that are involved in branching decisions. To achieve this secure …