Zero in and TimeFuzz: Detection and Mitigation of Cache Side-Channel Attacks
暂无分享,去创建一个
[1] Ruby B. Lee,et al. A novel cache architecture with enhanced performance and security , 2008, 2008 41st IEEE/ACM International Symposium on Microarchitecture.
[2] Mathias Payer,et al. HexPADS: A Platform to Detect "Stealth" Attacks , 2016, ESSoS.
[3] Haibo Chen,et al. Limiting cache-based side-channel in multi-tenant cloud using dynamic page coloring , 2011, 2011 IEEE/IFIP 41st International Conference on Dependable Systems and Networks Workshops (DSN-W).
[4] Michael Hamburg,et al. Spectre Attacks: Exploiting Speculative Execution , 2018, 2019 IEEE Symposium on Security and Privacy (SP).
[5] Ruby B. Lee,et al. New cache designs for thwarting software cache-based side channel attacks , 2007, ISCA '07.
[6] Gorka Irazoqui Apecechea,et al. Fine Grain Cross-VM Attacks on Xen and VMware , 2014, 2014 IEEE Fourth International Conference on Big Data and Cloud Computing.
[7] Klaus Wagner,et al. Flush+Flush: A Stealthier Last-Level Cache Attack , 2015, ArXiv.
[8] Stefanos Kaxiras,et al. Non deterministic caches: a simple and effective defense against side channel attacks , 2008, Des. Autom. Embed. Syst..
[9] Harish Patil,et al. Pin: building customized program analysis tools with dynamic instrumentation , 2005, PLDI '05.
[10] Marco Chiappetta,et al. Real time detection of cache-based side-channel attacks using hardware performance counters , 2016, Appl. Soft Comput..
[11] Mehmet Kayaalp,et al. RIC: Relaxed Inclusion Caches for mitigating LLC side-channel attacks , 2017, 2017 54th ACM/EDAC/IEEE Design Automation Conference (DAC).
[12] Michael K. Reiter,et al. Cross-Tenant Side-Channel Attacks in PaaS Clouds , 2014, CCS.
[13] Yuval Yarom,et al. FLUSH+RELOAD: A High Resolution, Low Noise, L3 Cache Side-Channel Attack , 2014, USENIX Security Symposium.
[14] Paul England,et al. Resource management for isolation enhanced cloud services , 2009, CCSW '09.
[15] Gernot Heiser,et al. Last-Level Cache Side-Channel Attacks are Practical , 2015, 2015 IEEE Symposium on Security and Privacy.
[16] Klaus Wagner,et al. Flush+Flush: A Fast and Stealthy Cache Attack , 2015, DIMVA.
[17] Elaine Shi,et al. GhostRider: A Hardware-Software System for Memory Trace Oblivious Computation , 2015, ASPLOS.
[18] Gorka Irazoqui Apecechea,et al. Wait a Minute! A fast, Cross-VM Attack on AES , 2014, RAID.
[19] Taesoo Kim,et al. STEALTHMEM: System-Level Protection Against Cache-Based Side Channel Attacks in the Cloud , 2012, USENIX Security Symposium.
[20] Michael K. Reiter,et al. HomeAlone: Co-residency Detection in the Cloud via Side-Channel Analysis , 2011, 2011 IEEE Symposium on Security and Privacy.
[21] Gorka Irazoqui Apecechea,et al. Seriously, get off my cloud! Cross-VM RSA Key Recovery in a Public Cloud , 2015, IACR Cryptol. ePrint Arch..
[22] Gorka Irazoqui Apecechea,et al. S$A: A Shared Cache Attack That Works across Cores and Defies VM Sandboxing -- and Its Application to AES , 2015, 2015 IEEE Symposium on Security and Privacy.
[23] Gernot Heiser,et al. CATalyst: Defeating last-level cache side channel attacks in cloud computing , 2016, 2016 IEEE International Symposium on High Performance Computer Architecture (HPCA).
[24] Michael M. Swift,et al. Scheduler-based Defenses against Cross-VM Side-channels , 2014, USENIX Security Symposium.
[25] Ruby B. Lee,et al. Random Fill Cache Architecture , 2014, 2014 47th Annual IEEE/ACM International Symposium on Microarchitecture.
[26] Derek Bruening,et al. An infrastructure for adaptive dynamic optimization , 2003, International Symposium on Code Generation and Optimization, 2003. CGO 2003..