On the power of simple branch prediction analysis

O Aciiçmez, ÇK Koç, JP Seifert - … of the 2nd ACM symposium on …, 2007 - dl.acm.org
Very recently, a new software side-channel attack, called Branch Prediction Analysis (BPA)
attack, has been discovered and also demonstrated to be practically feasible on popular …

Predicting secret keys via branch prediction

O Acıiçmez, ÇK Koç, JP Seifert - Topics in Cryptology–CT-RSA 2007: The …, 2006 - Springer
This paper announces a new software side-channel attack—enabled by the branch
prediction capability common to all modern high-performance CPUs. The penalty paid (extra …

Who watches the watchmen?: Utilizing performance monitors for compromising keys of RSA on Intel platforms

S Bhattacharya, D Mukhopadhyay - … , Saint-Malo, France, September 13-16 …, 2015 - Springer
Asymmetric-key cryptographic algorithms when implemented on systems with branch
predictors, are subjected to side-channel attacks exploiting the deterministic branch …

New branch prediction vulnerabilities in OpenSSL and necessary software countermeasures

O Acıiçmez, S Gueron, JP Seifert - Cryptography and Coding: 11th IMA …, 2007 - Springer
Software based side-channel attacks allow an unprivileged spy process to extract secret
information from a victim (cryptosystem) process by exploiting some indirect leakage of “side …

{CacheD}: Identifying {Cache-Based} timing channels in production software

S Wang, P Wang, X Liu, D Zhang, D Wu - 26th USENIX security …, 2017 - usenix.org
Side-channel attacks recover secret information by analyzing the physical implementation of
cryptosystems based on non-functional computational characteristics, eg time, power, and …

Horizontal and vertical side-channel attacks against secure RSA implementations

A Bauer, É Jaulmes, E Prouff, J Wild - Cryptographers' Track at the RSA …, 2013 - Springer
Since the introduction of side-channel attacks in the nineties, RSA implementations have
been a privileged target. A wide variety of countermeasures have been proposed and most …

Side-channel attacks on cryptographic software

N Lawson - IEEE Security & Privacy, 2009 - ieeexplore.ieee.org
When it comes to cryptographic software, side channels are an often-overlooked threat. A
side channel is any observable side effect of computation that an attacker could measure …

A vulnerability in RSA implementations due to instruction cache analysis and its demonstration on OpenSSL

O Acıiçmez, W Schindler - Topics in Cryptology–CT-RSA 2008: The …, 2008 - Springer
MicroArchitectural Analysis (MA) techniques, more specifically Simple Branch Prediction
Analysis (SBPA) and Instruction Cache Analysis, have the potential of disclosing the entire …

Frontal attack: Leaking {Control-Flow} in {SGX} via the {CPU} frontend

I Puddu, M Schneider, M Haller, S Čapkun - 30th USENIX Security …, 2021 - usenix.org
We introduce a new timing side-channel attack on Intel CPU processors. Our Frontal attack
exploits timing differences that arise from how the CPU frontend fetches and processes …

Power analysis by exploiting chosen message and internal collisions–vulnerability of checking mechanism for RSA-decryption

SM Yen, WC Lien, SJ Moon, JC Ha - Progress in Cryptology–Mycrypt 2005 …, 2005 - Springer
In this paper, we will point out a new side-channel vulnerability of cryptosystems
implementation based on BRIP or square-multiply-always algorithm by exploiting specially …