Electrical-level attacks on CPUs, FPGAs, and GPUs: Survey and implications in the heterogeneous era

DG Mahmoud, V Lenders, M Stojilović - ACM Computing Surveys (CSUR …, 2022 - dl.acm.org
Given the need for efficient high-performance computing, computer architectures combining
central processing units (CPUs), graphics processing units (GPUs), and field-programmable …

PLATYPUS: Software-based power side-channel attacks on x86

M Lipp, A Kogler, D Oswald, M Schwarz… - … IEEE Symposium on …, 2021 - ieeexplore.ieee.org
Power side-channel attacks exploit variations in power consumption to extract secrets from a
device, eg, cryptographic keys. Prior attacks typically required physical access to the target …

{AMD} prefetch attacks through power and time

M Lipp, D Gruss, M Schwarz - 31st USENIX Security Symposium …, 2022 - usenix.org
Modern operating systems fundamentally rely on the strict isolation of user applications from
the kernel. This isolation is enforced by the hardware. On Intel CPUs, this isolation has been …

Hardware security for and beyond CMOS technology: an overview on fundamentals, applications, and challenges

J Knechtel - Proceedings of the 2020 International Symposium on …, 2020 - dl.acm.org
As with most aspects of electronic systems and integrated circuits, hardware security has
traditionally evolved around the dominant CMOS technology. However, with the rise of …

Hammerscope: Observing dram power consumption using rowhammer

Y Cohen, KS Tharayil, A Haenel, D Genkin… - Proceedings of the …, 2022 - dl.acm.org
The constant reduction in memory cell sizes has increased memory density and reduced
power consumption, but has also affected its reliability. The Rowhammer attack exploits this …

{Collide+ Power}: Leaking Inaccessible Data with Software-based Power Side Channels

A Kogler, J Juffinger, L Giner, L Gerlach… - 32nd USENIX Security …, 2023 - usenix.org
Differential Power Analysis (DPA) measures single-bit differences between data values
used in computer systems by statistical analysis of power traces. In this paper, we show that …

Hardware-backed heist: Extracting ECDSA keys from qualcomm's trustzone

K Ryan - Proceedings of the 2019 ACM SIGSAC Conference on …, 2019 - dl.acm.org
Trusted Execution Environments (TEEs) such as ARM TrustZone are in widespread use in
both mobile and embedded devices, and they are used to protect sensitive secrets while …

On exploiting message leakage in (few) NIST PQC candidates for practical message recovery attacks

P Ravi, S Bhasin, SS Roy… - IEEE Transactions on …, 2021 - ieeexplore.ieee.org
In this work, we propose generic and practical side-channel attacks for message recovery in
post-quantum lattice-based public key encryption (PKE) and key encapsulation mechanisms …

BUSted!!! Microarchitectural Side-Channel Attacks on the MCU Bus Interconnect

C Rodrigues, D Oliveira, S Pinto - 2024 IEEE Symposium on …, 2024 - ieeexplore.ieee.org
Spectre and Meltdown have pushed the research community toward an otherwise-
unavailable understanding of the security implications of processors' microarchitecture …

On security of trustzone-m-based iot systems

L Luo, Y Zhang, C White, B Keating… - IEEE Internet of …, 2022 - ieeexplore.ieee.org
Internet of Things (IoT) devices have been increasingly integrated into our daily life.
However, such smart devices suffer a broad attack surface. Particularly, attacks targeting the …