MicroScope: Enabling Microarchitectural Replay Attacks
暂无分享,去创建一个
Josep Torrellas | Dimitrios Skarlatos | Read Sprabery | Mengjia Yan | Christopher W. Fletcher | Bhargava Gopireddy | J. Torrellas | Read Sprabery | Mengjia Yan | Bhargava Gopireddy | Dimitrios Skarlatos
[1] Jean-Pierre Seifert,et al. On the power of simple branch prediction analysis , 2007, ASIACCS '07.
[2] Galen C. Hunt,et al. Shielding Applications from an Untrusted Cloud with Haven , 2014, OSDI.
[3] Frank Piessens,et al. SGX-Step: A Practical Attack Framework for Precise Enclave Execution Control , 2017, SysTEX@SOSP.
[4] Ion Stoica,et al. Opaque: An Oblivious and Encrypted Distributed Analytics Platform , 2017, NSDI.
[5] Thomas Eisenbarth,et al. CacheQuote: Efficiently Recovering Long-term Secrets of SGX EPID via Cache Attacks , 2018, IACR Trans. Cryptogr. Hardw. Embed. Syst..
[6] Srdjan Capkun,et al. ROTE: Rollback Protection for Trusted Execution , 2017, USENIX Security Symposium.
[7] Kyungtae Kim,et al. OBLIVIATE: A Data Oblivious Filesystem for Intel SGX , 2018, NDSS.
[8] Josep Torrellas,et al. InvisiSpec: Making Speculative Execution Invisible in the Cache Hierarchy , 2018, 2018 51st Annual IEEE/ACM International Symposium on Microarchitecture (MICRO).
[9] Erick Nascimento,et al. Attacking Embedded ECC Implementations Through cmov Side Channels , 2016, SAC.
[10] Michael Hamburg,et al. Spectre Attacks: Exploiting Speculative Execution , 2018, 2019 IEEE Symposium on Security and Privacy (SP).
[11] Yuan Xiao,et al. SgxPectre Attacks: Leaking Enclave Secrets via Speculative Execution , 2018, ArXiv.
[12] Shweta Shinde,et al. Preventing Page Faults from Telling Your Secrets , 2016, AsiaCCS.
[13] Nael B. Abu-Ghazaleh,et al. BranchScope: A New Side-Channel Attack on Directional Branch Predictor , 2018, ASPLOS.
[14] Johannes Götzfried,et al. Cache Attacks on Intel SGX , 2017, EUROSEC.
[15] Thomas Eisenbarth,et al. MemJam: A False Dependency Attack Against Constant-Time Crypto Implementations , 2017, International Journal of Parallel Programming.
[16] Thomas F. Wenisch,et al. Foreshadow: Extracting the Keys to the Intel SGX Kingdom with Transient Out-of-Order Execution , 2018, USENIX Security Symposium.
[17] Shay Gueron,et al. A Memory Encryption Engine Suitable for General Purpose Processors , 2016, IACR Cryptol. ePrint Arch..
[18] Frank Piessens,et al. A Systematic Evaluation of Transient Execution Attacks and Defenses , 2018, USENIX Security Symposium.
[19] Sebastian Nowozin,et al. Oblivious Multi-Party Machine Learning on Trusted Processors , 2016, USENIX Security Symposium.
[20] Carl A. Gunter,et al. Leaky Cauldron on the Dark Land: Understanding Memory Side-Channel Hazards in SGX , 2017, CCS.
[21] Srinivas Devadas,et al. A Formal Foundation for Secure Remote Execution of Enclaves , 2017, IACR Cryptol. ePrint Arch..
[22] Marcus Peinado,et al. T-SGX: Eradicating Controlled-Channel Attacks Against Enclave Programs , 2017, NDSS.
[23] Mohamad El Hajj,et al. Data Oblivious ISA Extensions for Side Channel-Resistant and High Performance Computing , 2018, IACR Cryptol. ePrint Arch..
[24] Shoumeng Yan,et al. Switchless Calls Made Practical in Intel SGX , 2018 .
[25] Rishabh Poddar,et al. Oblix: An Efficient Oblivious Search Index , 2018, 2018 IEEE Symposium on Security and Privacy (SP).
[26] Stephan Krenn,et al. Cache Games -- Bringing Access-Based Cache Attacks on AES to Practice , 2011, 2011 IEEE Symposium on Security and Privacy.
[27] Gernot Heiser,et al. Last-Level Cache Side-Channel Attacks are Practical , 2015, 2015 IEEE Symposium on Security and Privacy.
[28] Marcus Peinado,et al. Controlled-Channel Attacks: Deterministic Side Channels for Untrusted Operating Systems , 2015, 2015 IEEE Symposium on Security and Privacy.
[29] Ashay Rane,et al. Raccoon: Closing Digital Side-Channels through Obfuscated Execution , 2015, USENIX Security Symposium.
[30] Srdjan Capkun,et al. Software Grand Exposure: SGX Cache Attacks Are Practical , 2017, WOOT.
[31] Marcus Peinado,et al. High-Resolution Side Channels for Untrusted Operating Systems , 2017, USENIX Annual Technical Conference.
[32] Nael B. Abu-Ghazaleh,et al. Jump over ASLR: Attacking branch predictors to bypass ASLR , 2016, 2016 49th Annual IEEE/ACM International Symposium on Microarchitecture (MICRO).
[33] Srinivas Devadas,et al. DAWG: A Defense Against Cache Timing Attacks in Speculative Execution Processors , 2018, 2018 51st Annual IEEE/ACM International Symposium on Microarchitecture (MICRO).
[34] R. M. Tomasulo,et al. An efficient algorithm for exploiting multiple arithmetic units , 1995 .
[35] Nael B. Abu-Ghazaleh,et al. SafeSpec: Banishing the Spectre of a Meltdown with Leakage-Free Speculation , 2018, 2019 56th ACM/IEEE Design Automation Conference (DAC).
[36] Yuval Yarom,et al. CacheBleed: a timing attack on OpenSSL constant-time RSA , 2016, Journal of Cryptographic Engineering.
[37] Josep Torrellas,et al. Attack Directories, Not Caches: Side Channel Attacks in a Non-Inclusive World , 2019, 2019 IEEE Symposium on Security and Privacy (SP).
[38] Carsten Willems,et al. Practical Timing Side Channel Attacks against Kernel Space ASLR , 2013, 2013 IEEE Symposium on Security and Privacy.
[39] Sorin Lerner,et al. On Subnormal Floating Point and Abnormal Timing , 2015, 2015 IEEE Symposium on Security and Privacy.
[40] Christopher W. Fletcher,et al. ZeroTrace : Oblivious Memory Primitives from Intel SGX , 2018, NDSS.
[41] Paul C. Kocher,et al. Differential Power Analysis , 1999, CRYPTO.
[42] Jean-Pierre Seifert,et al. Cheap Hardware Parallelism Implies Cheap Security , 2007, Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC 2007).
[43] Srinivas Devadas,et al. Intel SGX Explained , 2016, IACR Cryptol. ePrint Arch..
[44] Jean-Pierre Seifert,et al. Cheap Hardware Parallelism Implies Cheap Security , 2007 .
[45] Stefan Mangard,et al. DRAMA: Exploiting DRAM Addressing for Cross-CPU Attacks , 2015, USENIX Security Symposium.
[46] Herbert Bos,et al. Translation Leak-aside Buffer: Defeating Cache Side-channel Protections with TLB Attacks , 2018, USENIX Security Symposium.
[47] Thomas Eisenbarth,et al. MemJam: A False Dependency Attack Against Constant-Time Crypto Implementations in SGX , 2018, CT-RSA.
[48] Onur Aciiçmez,et al. Predicting Secret Keys Via Branch Prediction , 2007, CT-RSA.
[49] Ruby B. Lee,et al. Covert and Side Channels Due to Processor Architecture , 2006, 2006 22nd Annual Computer Security Applications Conference (ACSAC'06).
[50] Michael Hamburg,et al. Meltdown: Reading Kernel Memory from User Space , 2018, USENIX Security Symposium.
[51] Michael K. Reiter,et al. Detecting Privileged Side-Channel Attacks in Shielded Execution with Déjà Vu , 2017, AsiaCCS.
[52] Murat Kantarcioglu,et al. SGX-BigMatrix: A Practical Encrypted Data Analytic Framework With Trusted Processors , 2017, CCS.
[53] Adi Shamir,et al. Cache Attacks and Countermeasures: The Case of AES , 2006, CT-RSA.
[54] Gorka Irazoqui Apecechea,et al. CacheZoom: How SGX Amplifies The Power of Cache Attacks , 2017, CHES.
[55] T. Alves,et al. TrustZone : Integrated Hardware and Software Security , 2004 .
[56] Milos Prvulovic,et al. EDDIE: EM-based detection of deviations in program execution , 2017, 2017 ACM/IEEE 44th Annual International Symposium on Computer Architecture (ISCA).
[57] Donald E. Porter,et al. Cooperation and security isolation of library OSes for multi-process applications , 2014, EuroSys '14.
[58] Shweta Shinde,et al. Panoply: Low-TCB Linux Applications With SGX Enclaves , 2017, NDSS.
[59] Cesar Pereida García,et al. Port Contention for Fun and Profit , 2019, 2019 IEEE Symposium on Security and Privacy (SP).
[60] Yuval Yarom,et al. FLUSH+RELOAD: A High Resolution, Low Noise, L3 Cache Side-Channel Attack , 2014, USENIX Security Symposium.
[61] Mike Johnson,et al. Superscalar microprocessor design , 1991, Prentice Hall series in innovative technology.