A survey of microarchitectural side-channel vulnerabilities, attacks, and defenses in cryptography

X Lou, T Zhang, J Jiang, Y Zhang - ACM Computing Surveys (CSUR), 2021 - dl.acm.org
Side-channel attacks have become a severe threat to the confidentiality of computer
applications and systems. One popular type of such attacks is the microarchitectural attack …

{SCONE}: Secure linux containers with intel {SGX}

S Arnautov, B Trach, F Gregor, T Knauth… - … USENIX Symposium on …, 2016 - usenix.org
In multi-tenant environments, Linux containers managed by Docker or Kubernetes have a
lower resource footprint, faster startup times, and higher I/O performance compared to virtual …

Flush+ Flush: a fast and stealthy cache attack

D Gruss, C Maurice, K Wagner, S Mangard - Detection of Intrusions and …, 2016 - Springer
Research on cache attacks has shown that CPU caches leak significant information.
Proposed detection mechanisms assume that all cache attacks cause more cache hits and …

Controlled-channel attacks: Deterministic side channels for untrusted operating systems

Y Xu, W Cui, M Peinado - 2015 IEEE Symposium on Security …, 2015 - ieeexplore.ieee.org
The presence of large numbers of security vulnerabilities in popular feature-rich commodity
operating systems has inspired a long line of work on excluding these operating systems …

A survey of microarchitectural timing attacks and countermeasures on contemporary hardware

Q Ge, Y Yarom, D Cock, G Heiser - Journal of Cryptographic Engineering, 2018 - Springer
Microarchitectural timing channels expose hidden hardware states though timing. We survey
recent attacks that exploit microarchitectural features in shared hardware, especially as they …

Shielding applications from an untrusted cloud with haven

A Baumann, M Peinado, G Hunt - ACM Transactions on Computer …, 2015 - dl.acm.org
Today's cloud computing infrastructure requires substantial trust. Cloud users rely on both
the provider's staff and its globally distributed software/hardware platform not to expose any …

Port contention for fun and profit

AC Aldaya, BB Brumley, S ul Hassan… - … IEEE Symposium on …, 2019 - ieeexplore.ieee.org
Simultaneous Multithreading (SMT) architectures are attractive targets for side-channel
enabled attackers, with their inherently broader attack surface that exposes more per …

Cachezoom: How SGX amplifies the power of cache attacks

A Moghimi, G Irazoqui, T Eisenbarth - Cryptographic Hardware and …, 2017 - Springer
In modern computing environments, hardware resources are commonly shared, and parallel
computation is widely used. Parallel tasks can cause privacy and security problems if proper …

Survey of CPU Cache‐Based Side‐Channel Attacks: Systematic Analysis, Security Models, and Countermeasures

C Su, Q Zeng - Security and Communication Networks, 2021 - Wiley Online Library
Privacy protection is an essential part of information security. The use of shared resources
demands more privacy and security protection, especially in cloud computing environments …

Cache games--bringing access-based cache attacks on AES to practice

D Gullasch, E Bangerter, S Krenn - 2011 IEEE Symposium on …, 2011 - ieeexplore.ieee.org
Side channel attacks on cryptographic systems exploit information gained from physical
implementations rather than theoretical weaknesses of a scheme. In recent years, major …