Hertzbleed: Turning power {Side-Channel} attacks into remote timing attacks on x86

Y Wang, R Paccagnella, ET He, H Shacham… - 31st USENIX Security …, 2022 - usenix.org
Power side-channel attacks exploit data-dependent variations in a CPU's power
consumption to leak secrets. In this paper, we show that on modern Intel (and AMD) x86 …

Hot Pixels: Frequency, Power, and Temperature Attacks on {GPUs} and Arm {SoCs}

H Taneja, J Kim, JJ Xu, S Van Schaik… - 32nd USENIX Security …, 2023 - usenix.org
The drive to create thinner, lighter, and more energy efficient devices has resulted in modern
SoCs being forced to balance a delicate tradeoff between power consumption, heat …

Preservation of Speculative Constant-time by Compilation

S Arranz Olmos, G Barthe, L Blatter… - Proceedings of the …, 2025 - dl.acm.org
Compilers often weaken or even discard software-based countermeasures commonly used
to protect programs against side-channel attacks; worse, they may also introduce …

Powspectre: Powering up speculation attacks with tsx-based replay

MHI Chowdhuryy, Z Zhang, F Yao - Proceedings of the 19th ACM Asia …, 2024 - dl.acm.org
Trusted execution environment (TEE) offers data protection against malicious system
software. However, the TEE (eg, Intel SGX) threat model exacerbates information leakage as …

Testing side-channel security of cryptographic implementations against future microarchitectures

G Barthe, M Böhme, S Cauligi… - Proceedings of the …, 2024 - dl.acm.org
How will future microarchitectures impact the security of existing cryptographic
implementations? As we cannot keep reducing the size of transistors, chip vendors have …

[PDF][PDF] Power-Related Side-Channel Attacks using the Android Sensor Framework

M Oberhuber, M Unterguggenberger… - … 2025: NDSS 2025, 2025 - andreaskogler.com
Software-based power side-channel attacks are a significant security threat to modern
computer systems, enabling adversaries to extract confidential information. Existing attacks …

Secret Spilling Drive: Leaking User Behavior through SSD Contention

J Juffinger, F Rauscher… - Network and …, 2025 - graz.elsevierpure.com
Covert channels and side channels bypass architectural security boundaries. Numerous
works have studied covert channels and side channels in software and hardware. Thus …

[PDF][PDF] GoFetch: Breaking constant-time cryptographic implementations using data memory-dependent prefetchers

B Chen, Y Wang, P Shome, CW Fletcher… - Proc. USENIX Secur …, 2024 - usenix.org
Microarchitectural side-channel attacks have shaken the foundations of modern processor
design. The cornerstone defense against these attacks has been to ensure that security …

SegScope: Probing fine-grained interrupts via architectural footprints

X Zhang, Z Zhang, Q Shen, W Wang… - … Symposium on High …, 2024 - ieeexplore.ieee.org
Interrupts are critical hardware resources for OS kernels to schedule processes. As they are
related to system activities, interrupts can be used to mount various side-channel attacks (ie …

Pixel Thief: Exploiting {SVG} Filter Leakage in Firefox and Chrome

S O'Connell, LA Sour, R Magen, D Genkin… - 33rd USENIX Security …, 2024 - usenix.org
Web privacy is challenged by pixel-stealing attacks, which allow attackers to extract content
from embedded iframes and to detect visited links. To protect against multiple pixelstealing …