[HTML][HTML] The recent trends in cyber security: A review

J Kaur, KR Ramkumar - Journal of King Saud University-Computer and …, 2022 - Elsevier
During recent years, many researchers and professionals have revealed the endangerment
of wireless communication technologies and systems from various cyberattacks, these …

A survey of microarchitectural side-channel vulnerabilities, attacks, and defenses in cryptography

X Lou, T Zhang, J Jiang, Y Zhang - ACM Computing Surveys (CSUR), 2021 - dl.acm.org
Side-channel attacks have become a severe threat to the confidentiality of computer
applications and systems. One popular type of such attacks is the microarchitectural attack …

Hertzbleed: Turning power {Side-Channel} attacks into remote timing attacks on x86

Y Wang, R Paccagnella, ET He, H Shacham… - 31st USENIX Security …, 2022 - usenix.org
Power side-channel attacks exploit data-dependent variations in a CPU's power
consumption to leak secrets. In this paper, we show that on modern Intel (and AMD) x86 …

[HTML][HTML] Meltdown: Reading kernel memory from user space

M Lipp, M Schwarz, D Gruss, T Prescher… - Communications of the …, 2020 - dl.acm.org
Meltdown: reading kernel memory from user space Page 1 46 COMMUNICATIONS OF THE
ACM | JUNE 2020 | VOL. 63 | NO. 6 contributed articles IMA GE B Y ANDRIJ BOR YS A …

PLATYPUS: Software-based power side-channel attacks on x86

M Lipp, A Kogler, D Oswald, M Schwarz… - … IEEE Symposium on …, 2021 - ieeexplore.ieee.org
Power side-channel attacks exploit variations in power consumption to extract secrets from a
device, eg, cryptographic keys. Prior attacks typically required physical access to the target …

Meltdown

M Lipp, M Schwarz, D Gruss, T Prescher… - arXiv preprint arXiv …, 2018 - arxiv.org
The security of computer systems fundamentally relies on memory isolation, eg, kernel
address ranges are marked as non-accessible and are protected from user access. In this …

Fallout: Leaking data on meltdown-resistant cpus

C Canella, D Genkin, L Giner, D Gruss, M Lipp… - Proceedings of the …, 2019 - dl.acm.org
Meltdown and Spectre enable arbitrary data leakage from memory via various side
channels. Short-term software mitigations for Meltdown are only a temporary solution with a …

Translation leak-aside buffer: Defeating cache side-channel protections with {TLB} attacks

B Gras, K Razavi, H Bos, C Giuffrida - 27th USENIX Security Symposium …, 2018 - usenix.org
To stop side channel attacks on CPU caches that have allowed attackers to leak secret
information and break basic security mechanisms, the security community has developed a …

Inferring fine-grained control flow inside {SGX} enclaves with branch shadowing

S Lee, MW Shih, P Gera, T Kim, H Kim… - 26th USENIX Security …, 2017 - usenix.org
Intel has introduced a hardware-based trusted execution environment, Intel Software Guard
Extensions (SGX), that provides a secure, isolated execution environment, or enclave, for a …

Malware guard extension: Using SGX to conceal cache attacks

M Schwarz, S Weiser, D Gruss, C Maurice… - Detection of Intrusions …, 2017 - Springer
In modern computer systems, user processes are isolated from each other by the operating
system and the hardware. Additionally, in a cloud scenario it is crucial that the hypervisor …