A survey of microarchitectural side-channel vulnerabilities, attacks, and defenses in cryptography

X Lou, T Zhang, J Jiang, Y Zhang - ACM Computing Surveys (CSUR), 2021 - dl.acm.org
Side-channel attacks have become a severe threat to the confidentiality of computer
applications and systems. One popular type of such attacks is the microarchitectural attack …

A survey on various threats and current state of security in android platform

P Bhat, K Dutta - ACM Computing Surveys (CSUR), 2019 - dl.acm.org
The advent of the Android system has brought smartphone technology to the doorsteps of
the masses. The latest technologies have made it affordable for every section of the society …

Hertzbleed: Turning power {Side-Channel} attacks into remote timing attacks on x86

Y Wang, R Paccagnella, ET He, H Shacham… - 31st USENIX Security …, 2022 - usenix.org
Power side-channel attacks exploit data-dependent variations in a CPU's power
consumption to leak secrets. In this paper, we show that on modern Intel (and AMD) x86 …

ZombieLoad: Cross-privilege-boundary data sampling

M Schwarz, M Lipp, D Moghimi, J Van Bulck… - Proceedings of the …, 2019 - dl.acm.org
In early 2018, Meltdown first showed how to read arbitrary kernel memory from user space
by exploiting side-effects from transient instructions. While this attack has been mitigated …

Meltdown: Reading kernel memory from user space

M Lipp, M Schwarz, D Gruss, T Prescher… - Communications of the …, 2020 - dl.acm.org
Meltdown: reading kernel memory from user space Page 1 46 COMMUNICATIONS OF THE
ACM | JUNE 2020 | VOL. 63 | NO. 6 contributed articles IMA GE B Y ANDRIJ BOR YS A …

PLATYPUS: Software-based power side-channel attacks on x86

M Lipp, A Kogler, D Oswald, M Schwarz… - … IEEE Symposium on …, 2021 - ieeexplore.ieee.org
Power side-channel attacks exploit variations in power consumption to extract secrets from a
device, eg, cryptographic keys. Prior attacks typically required physical access to the target …

Meltdown

M Lipp, M Schwarz, D Gruss, T Prescher… - arXiv preprint arXiv …, 2018 - arxiv.org
The security of computer systems fundamentally relies on memory isolation, eg, kernel
address ranges are marked as non-accessible and are protected from user access. In this …

Fallout: Leaking data on meltdown-resistant cpus

C Canella, D Genkin, L Giner, D Gruss, M Lipp… - Proceedings of the …, 2019 - dl.acm.org
Meltdown and Spectre enable arbitrary data leakage from memory via various side
channels. Short-term software mitigations for Meltdown are only a temporary solution with a …

Translation leak-aside buffer: Defeating cache side-channel protections with {TLB} attacks

B Gras, K Razavi, H Bos, C Giuffrida - 27th USENIX Security Symposium …, 2018 - usenix.org
To stop side channel attacks on CPU caches that have allowed attackers to leak secret
information and break basic security mechanisms, the security community has developed a …

Inferring fine-grained control flow inside {SGX} enclaves with branch shadowing

S Lee, MW Shih, P Gera, T Kim, H Kim… - 26th USENIX Security …, 2017 - usenix.org
Intel has introduced a hardware-based trusted execution environment, Intel Software Guard
Extensions (SGX), that provides a secure, isolated execution environment, or enclave, for a …