Electrical-level attacks on CPUs, FPGAs, and GPUs: Survey and implications in the heterogeneous era

DG Mahmoud, V Lenders, M Stojilović - ACM Computing Surveys (CSUR …, 2022 - dl.acm.org
Given the need for efficient high-performance computing, computer architectures combining
central processing units (CPUs), graphics processing units (GPUs), and field-programmable …

{ÆPIC} leak: Architecturally leaking uninitialized data from the microarchitecture

P Borrello, A Kogler, M Schwarzl, M Lipp… - 31st USENIX Security …, 2022 - usenix.org
CPU vulnerabilities undermine the security guarantees provided by software-and hardware-
security improvements. While the discovery of transient-execution attacks increased the …

{VoltPillager}: Hardware-based fault injection attacks against Intel {SGX} Enclaves using the {SVID} voltage scaling interface

Z Chen, G Vasilakis, K Murdock, E Dean… - 30th USENIX Security …, 2021 - usenix.org
Hardware-based fault injection attacks such as voltage and clock glitching have been
thoroughly studied on embedded devices. Typical targets for such attacks include …

{V0LTpwn}: Attacking x86 processor integrity from software

Z Kenjar, T Frassetto, D Gens, M Franz… - 29th USENIX Security …, 2020 - usenix.org
Fault-injection attacks have been proven in the past to be a reliable way of bypassing
hardware-based security measures, such as cryptographic hashes, privilege and access …

Microarchitectural attacks in heterogeneous systems: A survey

H Naghibijouybari, EM Koruyeh… - ACM Computing …, 2022 - dl.acm.org
With the increasing proliferation of hardware accelerators and the predicted continued
increase in the heterogeneity of future computing systems, it is necessary to understand the …

[HTML][HTML] A survey on the (in) security of trusted execution environments

A Muñoz, R Rios, R Román, J López - Computers & Security, 2023 - Elsevier
As the number of security and privacy attacks continue to grow around the world, there is an
ever increasing need to protect our personal devices. As a matter of fact, more and more …

Physical fault injection and side-channel attacks on mobile devices: A comprehensive analysis

C Shepherd, K Markantonakis, N Van Heijningen… - Computers & …, 2021 - Elsevier
Today's mobile devices contain densely packaged system-on-chips (SoCs) with multi-core,
high-frequency CPUs and complex pipelines. In parallel, sophisticated SoC-assisted …

SoK: Understanding Design Choices and Pitfalls of Trusted Execution Environments

M Li, Y Yang, G Chen, M Yan, Y Zhang - Proceedings of the 19th ACM …, 2024 - dl.acm.org
Trusted execution environment (TEE) is a revolutionary technology that enables secure
remote execution (SRE) of cloud workloads on untrusted server-side computing platforms …

Minefield: A Software-only Protection for {SGX} Enclaves against {DVFS} Attacks

A Kogler, D Gruss, M Schwarz - 31st USENIX Security Symposium …, 2022 - usenix.org
Modern CPUs adapt clock frequencies and voltage levels to workloads to reduce energy
consumption and heat dissipation. This mechanism, dynamic voltage and frequency scaling …

{MorFuzz}: Fuzzing processor via runtime instruction morphing enhanced synchronizable co-simulation

J Xu, Y Liu, S He, H Lin, Y Zhou, C Wang - 32nd USENIX Security …, 2023 - usenix.org
Modern processors are too complex to be bug free. Recently, a few hardware fuzzing
techniques have shown promising results in verifying processor designs. However, due to …