{MIRAGE}: Mitigating {Conflict-Based} Cache Attacks with a Practical {Fully-Associative} Design
G Saileshwar, M Qureshi - 30th USENIX Security Symposium (USENIX …, 2021 - usenix.org
Shared caches in processors are vulnerable to conflict-based side-channel attacks, whereby
an attacker can monitor the access pattern of a victim by evicting victim cache lines using …
an attacker can monitor the access pattern of a victim by evicting victim cache lines using …
Systematic analysis of randomization-based protected cache architectures
Recent secure cache designs aim to mitigate side-channel attacks by randomizing the
mapping from memory addresses to cache sets. As vendors investigate deployment of these …
mapping from memory addresses to cache sets. As vendors investigate deployment of these …
Randomized last-level caches are still vulnerable to cache side-channel attacks! but we can fix it
Cache randomization has recently been revived as a promising defense against conflict-
based cache side-channel attacks. As two of the latest implementations, CEASER-S and …
based cache side-channel attacks. As two of the latest implementations, CEASER-S and …
Casa: End-to-end quantitative security analysis of randomly mapped caches
It is well known that there are micro-architectural vulnerabilities that enable an attacker to
use caches to exfiltrate secrets from a victim. These vulnerabilities exploit the fact that the …
use caches to exfiltrate secrets from a victim. These vulnerabilities exploit the fact that the …
Scatter and split securely: Defeating cache contention and occupancy attacks
In this paper, we propose SassCache, a secure skewed associative cache with keyed index
mapping. For this purpose, we design a new two-layered, low-latency cryptographic …
mapping. For this purpose, we design a new two-layered, low-latency cryptographic …
Chunked-cache: On-demand and scalable cache isolation for security architectures
G Dessouky, A Gruler, P Mahmoody… - arXiv preprint arXiv …, 2021 - arxiv.org
Shared cache resources in multi-core processors are vulnerable to cache side-channel
attacks. Recently proposed defenses have their own caveats: Randomization-based …
attacks. Recently proposed defenses have their own caveats: Randomization-based …
Secret Spilling Drive: Leaking User Behavior through SSD Contention
J Juffinger, F Rauscher… - Network and …, 2025 - graz.elsevierpure.com
Covert channels and side channels bypass architectural security boundaries. Numerous
works have studied covert channels and side channels in software and hardware. Thus …
works have studied covert channels and side channels in software and hardware. Thus …
Cachefx: A framework for evaluating cache security
Over the last two decades, the danger of sharing resources between programs has been
repeatedly highlighted. Multiple side-channel attacks, which seek to exploit shared …
repeatedly highlighted. Multiple side-channel attacks, which seek to exploit shared …
Prune+ PlumTree-Finding Eviction Sets at Scale
T Kessous, N Gilboa - 2024 IEEE Symposium on Security and Privacy …, 2024 - computer.org
Finding eviction sets for a large fraction of the cache is an essential preprocessing step for
Prime+ Probe based cache side-channel attacks. Previous work on this problem reduces it …
Prime+ Probe based cache side-channel attacks. Previous work on this problem reduces it …
Ivcache: Defending cache side channel attacks via invisible accesses
The sharing of last-level cache (LLC) among different CPU cores makes cache vulnerable to
side channel attacks. An attacker can get private information about co-running applications …
side channel attacks. An attacker can get private information about co-running applications …