The gates of time: Improving cache attacks with transient execution

D Katzman, W Kosasih, C Chuengsatiansup… - 32nd USENIX Security …, 2023 - usenix.org
For over two decades, cache attacks have been shown to pose a significant risk to the
security of computer systems. In particular, a large number of works show that cache attacks …

Ileakage: Browser-based timerless speculative execution attacks on apple devices

J Kim, S van Schaik, D Genkin, Y Yarom - Proceedings of the 2023 ACM …, 2023 - dl.acm.org
Over the past few years, the high-end CPU market is undergoing a transformational change.
Moving away from using x86 as the sole architecture for high performance devices, we have …

Ultimate {SLH}: Taking Speculative Load Hardening to the Next Level

Z Zhang, G Barthe, C Chuengsatiansup… - 32nd USENIX Security …, 2023 - usenix.org
In this paper we revisit the Spectre v1 vulnerability and software-only countermeasures.
Specifically, we systematically investigate the performance penalty and security properties of …

Sok: Can we really detect cache side-channel attacks by monitoring performance counters?

W Kosasih, Y Feng, C Chuengsatiansup… - Proceedings of the 19th …, 2024 - dl.acm.org
Sharing microarchitectural components between co-resident programs leads to potential
information leaks, with devastating implications on security. Over the last decade, multiple …

Showtime: Amplifying arbitrary cpu timing side channels

A Purnal, M Bognar, F Piessens… - Proceedings of the 2023 …, 2023 - dl.acm.org
Microarchitectural attacks typically rely on precise timing sources to uncover short-lived
secret-dependent activity in the processor. In response, many browsers and even CPU …

Robust and scalable process isolation against spectre in the cloud

M Schwarzl, P Borrello, A Kogler, K Varda… - … on Research in …, 2022 - Springer
In the quest for efficiency and performance, edge-computing providers replace process
isolation with sandboxes, to support a high number of tenants per machine. While secure …

Checking Passwords on Leaky Computers: A Side Channel Analysis of Chrome's Password Leak Detect Protocol

A Kwong, W Wang, J Kim, J Berger, D Genkin… - 32nd USENIX Security …, 2023 - usenix.org
The scale and frequency of password database compromises has led to widespread and
persistent credential stuffing attacks, in which attackers attempt to use credentials leaked …

Hacky racers: Exploiting instruction-level parallelism to generate stealthy fine-grained timers

H Xiao, S Ainsworth - Proceedings of the 28th ACM International …, 2023 - dl.acm.org
Side-channel attacks pose serious threats to many security models, especially sandbox-
based browsers. While transient-execution side channels in out-of-order processors have …

Practical timing side-channel attacks on memory compression

M Schwarzl, P Borrello, G Saileshwar… - … IEEE Symposium on …, 2023 - ieeexplore.ieee.org
Compression algorithms have side channels due to their data-dependent operations. So far,
only the compression-ratio side channel was exploited, eg, the compressed data size. In this …

The Double Edged Sword: Identifying Authentication Pages and their Fingerprinting Behavior

A Senol, A Ukani, D Cutler, I Bilogrevic - … of the ACM on Web Conference …, 2024 - dl.acm.org
Browser fingerprinting is often associated with cross-site user tracking, a practice that many
browsers (eg, Safari, Brave, Edge, Firefox, and Chrome) want to block. However, less is …