BranchScope: A New Side-Channel Attack on Directional Branch Predictor
暂无分享,去创建一个
Nael B. Abu-Ghazaleh | Dmitry V. Ponomarev | Ryan Riley | Dmitry Evtyushkin | Dmitry Evtyushkin | D. Ponomarev | Ryan D. Riley | Nael B. Abu-Ghazaleh
[1] S. McFarling. Combining Branch Predictors , 1993 .
[2] Y.N. Patt,et al. Using Hybrid Branch Predictors to Improve Branch Prediction Accuracy in the Presence of Context Switches , 1996, 23rd Annual International Symposium on Computer Architecture (ISCA'96).
[3] Stefan Mangard,et al. KASLR is Dead: Long Live KASLR , 2017, ESSoS.
[4] Gernot Heiser,et al. Last-Level Cache Side-Channel Attacks are Practical , 2015, 2015 IEEE Symposium on Security and Privacy.
[5] Stefan Mangard,et al. Prefetch Side-Channel Attacks: Bypassing SMAP and Kernel ASLR , 2016, CCS.
[6] Daniel A. Jiménez,et al. Dynamic branch prediction with perceptrons , 2001, Proceedings HPCA Seventh International Symposium on High-Performance Computer Architecture.
[7] Onur Aciiçmez,et al. Predicting Secret Keys Via Branch Prediction , 2007, CT-RSA.
[8] Stefan Mangard,et al. Malware Guard Extension: Using SGX to Conceal Cache Attacks , 2017, DIMVA.
[9] Aurélien Francillon,et al. C5: Cross-Cores Cache Covert Channel , 2015, DIMVA.
[10] Marcus Peinado,et al. Controlled-Channel Attacks: Deterministic Side Channels for Untrusted Operating Systems , 2015, 2015 IEEE Symposium on Security and Privacy.
[11] Alexandros G. Dimakis,et al. Understanding contention-based channels and using them for defense , 2015, 2015 IEEE 21st International Symposium on High Performance Computer Architecture (HPCA).
[12] Yuval Yarom,et al. FLUSH+RELOAD: A High Resolution, Low Noise, L3 Cache Side-Channel Attack , 2014, USENIX Security Symposium.
[13] Simha Sethumadhavan,et al. TimeWarp: Rethinking timekeeping and performance monitoring mechanisms to mitigate side-channel attacks , 2012, 2012 39th Annual International Symposium on Computer Architecture (ISCA).
[14] David Brumley,et al. Remote timing attacks are practical , 2003, Comput. Networks.
[15] Naomi Benger,et al. Recovering OpenSSL ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack , 2014, IACR Cryptol. ePrint Arch..
[16] Youngsoo Choi,et al. The impact of If-conversion and branch prediction on program execution on the Intel/sup R/ Itanium/sup TM/ processor , 2001, Proceedings. 34th ACM/IEEE International Symposium on Microarchitecture. MICRO-34.
[17] Marcus Peinado,et al. Inferring Fine-grained Control Flow Inside SGX Enclaves with Branch Shadowing , 2016, USENIX Security Symposium.
[18] Ingrid Verbauwhede,et al. Exploiting Hardware Performance Counters , 2008, 2008 5th Workshop on Fault Diagnosis and Tolerance in Cryptography.
[19] A. Seznec,et al. Trading Conflict And Capacity Aliasing In Conditional Branch Predictors , 1997, Conference Proceedings. The 24th Annual International Symposium on Computer Architecture.
[20] Marc Joye,et al. The Montgomery Powering Ladder , 2002, CHES.
[21] Yale N. Patt,et al. A two-level approach to making class predictions , 2003, 36th Annual Hawaii International Conference on System Sciences, 2003. Proceedings of the.
[22] Ryan Riley,et al. Flexible Hardware-Managed Isolated Execution: Architecture, Software Support and Applications , 2016, IEEE Transactions on Dependable and Secure Computing.
[23] Carlos V. Rozas,et al. Innovative instructions and software model for isolated execution , 2013, HASP '13.
[24] Nael B. Abu-Ghazaleh,et al. Covert channels through branch predictors: a feasibility study , 2015, HASP@ISCA.
[25] Gorazd Kandus,et al. Feeling Secure vs. Being Secure the Mobile Phone User Case , 2011, ICGS3/e-Democracy.
[26] Tanja Lange,et al. Sliding Right into Disaster: Left-to-Right Sliding Windows Leak , 2017, CHES.
[27] Carsten Willems,et al. Practical Timing Side Channel Attacks against Kernel Space ASLR , 2013, 2013 IEEE Symposium on Security and Privacy.
[28] Srinivas Devadas,et al. Sanctum: Minimal Hardware Extensions for Strong Software Isolation , 2016, USENIX Security Symposium.
[29] Youngsoo Choi,et al. The impact of if-conversion and branch prediction on program execution on the Intel Itanium processor , 2001, MICRO.
[30] Jean-Jacques Quisquater,et al. A Practical Implementation of the Timing Attack , 1998, CARDIS.
[31] Billy Bob Brumley,et al. Amplifying side channels through performance degradation , 2016, ACSAC.
[32] Dmitry V. Ponomarev,et al. Covert Channels through Random Number Generator: Mechanisms, Capacity Estimation and Mitigations , 2016, CCS.
[33] Gorka Irazoqui Apecechea,et al. CacheZoom: How SGX Amplifies The Power of Cache Attacks , 2017, CHES.
[34] Johannes Winter,et al. Trusted computing building blocks for embedded linux-based ARM trustzone platforms , 2008, STC '08.
[35] Nael B. Abu-Ghazaleh,et al. Iso-X: A Flexible Architecture for Hardware-Managed Isolated Execution , 2014, 2014 47th Annual IEEE/ACM International Symposium on Microarchitecture.
[36] Yale N. Patt,et al. The agree predictor: a mechanism for reducing negative branch history interference , 1997, ISCA '97.
[37] Hovav Shacham,et al. On the effectiveness of address-space randomization , 2004, CCS '04.
[38] Taesoo Kim,et al. Breaking Kernel Address Space Layout Randomization with Intel TSX , 2016, CCS.
[39] Nael B. Abu-Ghazaleh,et al. Non-monopolizable caches: Low-complexity mitigation of cache side channel attacks , 2012, TACO.
[40] Michael Hamburg,et al. Spectre Attacks: Exploiting Speculative Execution , 2018, 2019 IEEE Symposium on Security and Privacy (SP).
[41] Koen De Bosschere,et al. Practical Mitigations for Timing-Based Side-Channel Attacks on Modern x86 Processors , 2009, 2009 30th IEEE Symposium on Security and Privacy.
[42] Ruby B. Lee,et al. New cache designs for thwarting software cache-based side channel attacks , 2007, ISCA '07.
[43] Jean-Pierre Seifert,et al. New Branch Prediction Vulnerabilities in OpenSSL and Necessary Software Countermeasures , 2007, IMACC.
[44] André Seznec,et al. Branch prediction and the performance of interpreters — Don't trust folklore , 2015, 2015 IEEE/ACM International Symposium on Code Generation and Optimization (CGO).
[45] Marcus Peinado,et al. High-Resolution Side Channels for Untrusted Operating Systems , 2017, USENIX Annual Technical Conference.
[46] Nael B. Abu-Ghazaleh,et al. Jump over ASLR: Attacking branch predictors to bypass ASLR , 2016, 2016 49th Annual IEEE/ACM International Symposium on Microarchitecture (MICRO).
[47] Daniel Gruss,et al. Strong and Efficient Cache Side-Channel Protection using Hardware Transactional Memory , 2017, USENIX Security Symposium.
[48] Nael B. Abu-Ghazaleh,et al. Understanding and Mitigating Covert Channels Through Branch Predictors , 2016, ACM Trans. Archit. Code Optim..
[49] Francisco Rodríguez-Henríquez,et al. The Montgomery ladder on binary elliptic curves , 2017, Journal of Cryptographic Engineering.
[50] Johannes Götzfried,et al. Cache Attacks on Intel SGX , 2017, EUROSEC.
[51] Jean-Pierre Seifert,et al. On the power of simple branch prediction analysis , 2007, ASIACCS '07.
[52] Debdeep Mukhopadhyay,et al. Fault Attack revealing Secret Keys of Exponentiation Algorithms from Branch Prediction Misses , 2014, IACR Cryptol. ePrint Arch..
[53] Mehmet Kayaalp,et al. A high-resolution side-channel attack on last-level cache , 2016, 2016 53nd ACM/EDAC/IEEE Design Automation Conference (DAC).
[54] James E. Smith,et al. A study of branch prediction strategies , 1981, ISCA '98.
[55] Gernot Heiser,et al. CATalyst: Defeating last-level cache side channel attacks in cloud computing , 2016, 2016 IEEE International Symposium on High Performance Computer Architecture (HPCA).
[56] Stephan Krenn,et al. Cache Games -- Bringing Access-Based Cache Attacks on AES to Practice , 2011, 2011 IEEE Symposium on Security and Privacy.