Microarchitectural side channels expose unprotected software to information leakage attacks where a software adversary is able to track runtime behavior of a benign process …
S Weiser, A Zankl, R Spreitzer, K Miller… - 27th USENIX Security …, 2018 - usenix.org
Cryptographic implementations are a valuable target for address-based side-channel attacks and should, thus, be protected against them. Countermeasures, however, are often …
CPU cache is a limited but crucial storage component in modern processors, whereas the cache timing side-channel may inadvertently leak information through the physically …
Cryptography secures our online interactions, transactions, and trust. To achieve this goal, not only do the cryptographic primitives and protocols need to be secure in theory, they also …
Y Yuan, Z Liu, S Wang - 32nd USENIX Security Symposium (USENIX …, 2023 - usenix.org
Cache side-channel attacks extract secrets by examining how victim software accesses cache. To date, practical attacks on crypto systems and media libraries are demonstrated …
This article tackles the problem of designing efficient binary-level verification for a subset of information flow properties encompassing constant-time and secret-erasure. These …
Q Bao, Z Wang, X Li, JR Larus… - 2021 IEEE/ACM 43rd …, 2021 - ieeexplore.ieee.org
Side-channel attacks allow adversaries to infer sensitive information from non-functional characteristics. Prior side-channel detection work is able to identify numerous potential …
Cache side-channel attacks exhibit severe threats to software security and privacy, especially for cryptosystems. In this paper, we propose CaType, a novel refinement type …
Schedule randomization is one of the recently introduced security defenses against schedule-based attacks, ie, attacks whose success depends on a particular ordering …