We study microarchitectural side-channel attacks and defenses on non-volatile RAM (NVRAM) DIMMs. In this study, we first perform reverse-engineering of NVRAMs as …
Over the past few years, the high-end CPU market is undergoing a transformational change. Moving away from using x86 as the sole architecture for high performance devices, we have …
Z Zhang, M Tao, S O'Connell… - 32nd USENIX Security …, 2023 - usenix.org
BunnyHop: Exploiting the Instruction Prefetcher Page 1 This paper is included in the Proceedings of the 32nd USENIX Security Symposium. August 9–11, 2023 • Anaheim, CA …
Y Chen, L Pei, TE Carlson - Proceedings of the 28th ACM International …, 2023 - dl.acm.org
Research into processor-based side-channels has seen both a large number and a large variety of disclosed vulnerabilities that can leak critical, private data to malicious attackers …
G Barthe, M Böhme, S Cauligi… - Proceedings of the …, 2024 - dl.acm.org
How will future microarchitectures impact the security of existing cryptographic implementations? As we cannot keep reducing the size of transistors, chip vendors have …
As modern SoC architectures incorporate many complex/heterogeneous intellectual properties (IPs), the protection of security assets has become imperative, and the number of …
Spectre and Meltdown have pushed the research community toward an otherwise- unavailable understanding of the security implications of processors' microarchitecture …
Cryptography secures our online interactions, transactions, and trust. To achieve this goal, not only do the cryptographic primitives and protocols need to be secure in theory, they also …
The past decade has seen a deluge of microarchitectural side channels stemming from a variety of hardware structures (the cache, branch predictor, execution ports, the TLB …