Synchronization Storage Channels ({{{{{S2C)}}}}}: Timer-less Cache {Side-Channel} Attacks on the Apple M1 via Hardware Synchronization Instructions

J Yu, A Dutta, T Jaeger, D Kohlbrenner… - 32nd USENIX Security …, 2023 - usenix.org
Shared caches have been a prime target for mounting crossprocess/core side-channel
attacks. Fundamentally, these attacks require a mechanism to accurately observe changes …

Conjunct: Learning inductive invariants to prove unbounded instruction safety against microarchitectural timing attacks

S Dinesh, M Parthasarathy… - 2024 IEEE Symposium …, 2024 - ieeexplore.ieee.org
The past decade has seen a deluge of microarchitectural side channels stemming from a
variety of hardware structures (the cache, branch predictor, execution ports, the TLB …

Cachefx: A framework for evaluating cache security

D Genkin, W Kosasih, F Liu, A Trikalinou… - Proceedings of the …, 2023 - dl.acm.org
Over the last two decades, the danger of sharing resources between programs has been
repeatedly highlighted. Multiple side-channel attacks, which seek to exploit shared …

SCAFinder: Formal Verification of Cache Fine-grained Features for Side Channel Detection

S Zhang, H Wang, P Qiu, Y Lyu… - IEEE Transactions on …, 2024 - ieeexplore.ieee.org
Recent research has unveiled numerous cache-timing side-channel attacks exploiting the
side effects of fine-grained cache features, such as coherence protocol and prefetch, among …

Required policies and properties of the security engine of an SoC

S Mohammad, MMM Rahman… - 2021 IEEE International …, 2021 - ieeexplore.ieee.org
With the increasing complexity of system-on-chip (SoC) designs, security has become a vital
requirement. The confidentiality and integrity of critical information, access controls as well …

[HTML][HTML] Evaluation on the impact of cache parameter selection in access-driven cache attacks

P Guo, Y Yan, B Ye, C Zhu, L Zhang, T Shen, L Chen - Electronics, 2022 - mdpi.com
Cache attacks exploit the hardware vulnerabilities inherent to modern processors and pose
a new threat to Internet of Things (IoT) devices. Intuitively, different cache parameter …

A Self-Attention Mechanism-Based Model to Detect IPv6 Multi-Field Covert Channels

L Zhang, J Wang, Y Guo, H Zhang… - IEEE Transactions on …, 2024 - ieeexplore.ieee.org
IPv6 covert channels have emerged as a novel type of network threat, which poses new
challenges to network security. Multi-field covert channels make use of distributed …

A Module Level Security Evaluation Method Based on Model Checking

Y Liu, Z Zhu, Y Zhang, Z Tong, W Cai… - … Cooperative Work in …, 2024 - ieeexplore.ieee.org
Processors are an important component of computer systems, but resource sharing in space
and time, as well as performance first design concepts, result in a series of security issues …

Secure Analytics for Embedded Systems through Machine Learning Applications using TrustZones

C Rookard, A Crabtree, JD Trujillo… - 2022 IEEE 13th …, 2022 - ieeexplore.ieee.org
With the advent of edge computing, there has been a substantial growth of connected
devices. Several of these devices, including internet-of-things (IoT), smartphones …

Sensor-Based Covert Channels on Mobile Devices

N Matyunin - 2022 - tuprints.ulb.tu-darmstadt.de
Smartphones have become ubiquitous in our daily activities, having billions of active users
worldwide. The wide range of functionalities of modern mobile devices is enriched by many …