Downfall: Exploiting speculative data gathering

D Moghimi - 32nd USENIX Security Symposium (USENIX Security …, 2023 - usenix.org
We introduce Downfall attacks, new transient execution attacks that undermine the security
of computers running everywhere across the internet. We exploit the gather instruction on …

{NVLeak}:{Off-Chip}{Side-Channel} Attacks via {Non-Volatile} Memory Systems

Z Wang, M Taram, D Moghimi, S Swanson… - 32nd USENIX Security …, 2023 - usenix.org
We study microarchitectural side-channel attacks and defenses on non-volatile RAM
(NVRAM) DIMMs. In this study, we first perform reverse-engineering of NVRAMs as …

Ileakage: Browser-based timerless speculative execution attacks on apple devices

J Kim, S van Schaik, D Genkin, Y Yarom - Proceedings of the 2023 ACM …, 2023 - dl.acm.org
Over the past few years, the high-end CPU market is undergoing a transformational change.
Moving away from using x86 as the sole architecture for high performance devices, we have …

{BunnyHop}: Exploiting the Instruction Prefetcher

Z Zhang, M Tao, S O'Connell… - 32nd USENIX Security …, 2023 - usenix.org
BunnyHop: Exploiting the Instruction Prefetcher Page 1 This paper is included in the
Proceedings of the 32nd USENIX Security Symposium. August 9–11, 2023 • Anaheim, CA …

AfterImage: Leaking control flow data and tracking load operations via the hardware prefetcher

Y Chen, L Pei, TE Carlson - Proceedings of the 28th ACM International …, 2023 - dl.acm.org
Research into processor-based side-channels has seen both a large number and a large
variety of disclosed vulnerabilities that can leak critical, private data to malicious attackers …

Testing side-channel security of cryptographic implementations against future microarchitectures

G Barthe, M Böhme, S Cauligi… - Proceedings of the …, 2024 - dl.acm.org
How will future microarchitectures impact the security of existing cryptographic
implementations? As we cannot keep reducing the size of transistors, chip vendors have …

Sharpen: Soc security verification by hardware penetration test

H Al-Shaikh, A Vafaei, MMM Rahman, KZ Azar… - Proceedings of the 28th …, 2023 - dl.acm.org
As modern SoC architectures incorporate many complex/heterogeneous intellectual
properties (IPs), the protection of security assets has become imperative, and the number of …

BUSted!!! Microarchitectural Side-Channel Attacks on the MCU Bus Interconnect

C Rodrigues, D Oliveira, S Pinto - 2024 IEEE Symposium on …, 2024 - ieeexplore.ieee.org
Spectre and Meltdown have pushed the research community toward an otherwise-
unavailable understanding of the security implications of processors' microarchitecture …

[PDF][PDF] “These results must be false”: A usability evaluation of constant-time analysis tools

M Fourné, DDA Braga, J Jancar, M Sabt… - 33th USENIX Security …, 2024 - usenix.org
Cryptography secures our online interactions, transactions, and trust. To achieve this goal,
not only do the cryptographic primitives and protocols need to be secure in theory, they also …

Conjunct: Learning inductive invariants to prove unbounded instruction safety against microarchitectural timing attacks

S Dinesh, M Parthasarathy… - 2024 IEEE Symposium …, 2024 - ieeexplore.ieee.org
The past decade has seen a deluge of microarchitectural side channels stemming from a
variety of hardware structures (the cache, branch predictor, execution ports, the TLB …