SoK: Computer-aided cryptography

M Barbosa, G Barthe, K Bhargavan… - … IEEE symposium on …, 2021 - ieeexplore.ieee.org
Computer-aided cryptography is an active area of research that develops and applies
formal, machine-checkable approaches to the design, analysis, and implementation of …

Inception: Exposing new attack surfaces with training in transient execution

D Trujillo, J Wikner, K Razavi - 32nd USENIX Security Symposium …, 2023 - usenix.org
To protect against transient control-flow hijacks, software relies on a secure state of
microarchitectural buffers that are involved in branching decisions. To achieve this secure …

Hot Pixels: Frequency, Power, and Temperature Attacks on {GPUs} and Arm {SoCs}

H Taneja, J Kim, JJ Xu, S Van Schaik… - 32nd USENIX Security …, 2023 - usenix.org
The drive to create thinner, lighter, and more energy efficient devices has resulted in modern
SoCs being forced to balance a delicate tradeoff between power consumption, heat …

Rage against the machine clear: A systematic analysis of machine clears and their implications for transient execution attacks

H Ragab, E Barberis, H Bos, C Giuffrida - 30th USENIX Security …, 2021 - usenix.org
Since the discovery of the Spectre and Meltdown vulnerabilities, transient execution attacks
have increasingly gained momentum. However, while the community has investigated …

Phantom: Exploiting decoder-detectable mispredictions

J Wikner, D Trujillo, K Razavi - Proceedings of the 56th Annual IEEE …, 2023 - dl.acm.org
Violating the Von Neumann sequential processing principle at the microarchitectural level is
commonplace to reach high performing CPU hardware—violations are safe as long as …

Ct-wasm: type-driven secure cryptography for the web ecosystem

C Watt, J Renner, N Popescu, S Cauligi… - Proceedings of the ACM …, 2019 - dl.acm.org
A significant amount of both client and server-side cryptography is implemented in
JavaScript. Despite widespread concerns about its security, no other language has been …

Ileakage: Browser-based timerless speculative execution attacks on apple devices

J Kim, S van Schaik, D Genkin, Y Yarom - Proceedings of the 2023 ACM …, 2023 - dl.acm.org
Over the past few years, the high-end CPU market is undergoing a transformational change.
Moving away from using x86 as the sole architecture for high performance devices, we have …

Ultimate {SLH}: Taking Speculative Load Hardening to the Next Level

Z Zhang, G Barthe, C Chuengsatiansup… - 32nd USENIX Security …, 2023 - usenix.org
In this paper we revisit the Spectre v1 vulnerability and software-only countermeasures.
Specifically, we systematically investigate the performance penalty and security properties of …

DVFS frequently leaks secrets: Hertzbleed attacks beyond SIKE, cryptography, and CPU-only data

Y Wang, R Paccagnella, A Wandke… - … IEEE Symposium on …, 2023 - ieeexplore.ieee.org
The recent Hertzbleed disclosure demonstrates how remote-timing analysis can reveal
secret information previously only accessible to local-power analysis. At worst, this …

Spook. js: Attacking Chrome strict site isolation via speculative execution

A Agarwal, S O'Connell, J Kim… - … IEEE Symposium on …, 2022 - ieeexplore.ieee.org
The discovery of the Spectre attack in 2018 has sent shockwaves through the computer
industry, affecting processor vendors, OS providers, programming language developers …