Nethammer: Inducing Rowhammer Faults through Network Requests
暂无分享,去创建一个
Daniel Gruss | Clémentine Maurice | Moritz Lipp | Michael Schwarz | Misiker Tadesse Aga | Lukas Raab | Lukas Lamster | Moritz Lipp | D. Gruss | Clémentine Maurice | Michael Schwarz | Lukas Raab | Lukas Lamster
[1] Lizy Kurian John,et al. Minimalist open-page: A DRAM page-mode scheduling policy for the many-core era , 2011, 2011 44th Annual IEEE/ACM International Symposium on Microarchitecture (MICRO).
[2] Taesoo Kim,et al. SGX-Bomb: Locking Down the Processor via Rowhammer Attack , 2017, SysTEX@SOSP.
[3] Gernot Heiser,et al. Mapping the Intel Last-Level Cache , 2015, IACR Cryptol. ePrint Arch..
[4] Yuval Yarom,et al. Another Flip in the Wall of Rowhammer Defenses , 2017, 2018 IEEE Symposium on Security and Privacy (SP).
[5] Gorka Irazoqui Apecechea,et al. Cache Attacks Enable Bulk Key Recovery on the Cloud , 2016, CHES.
[6] Paul V. Mockapetris,et al. Domain names: Concepts and facilities , 1983, RFC.
[7] Herbert Bos,et al. Dedup Est Machina: Memory Deduplication as an Advanced Exploitation Vector , 2016, 2016 IEEE Symposium on Security and Privacy (SP).
[8] Richard J. Lipton,et al. On the Importance of Checking Cryptographic Protocols for Faults (Extended Abstract) , 1997, EUROCRYPT.
[9] Ιωάννης Μανώλης,et al. Οδηγός για το Raspberry Pi 3 Model B , 2017 .
[10] Mathias Payer,et al. HexPADS: A Platform to Detect "Stealth" Attacks , 2016, ESSoS.
[11] Klaus Wagner,et al. Flush+Flush: A Fast and Stealthy Cache Attack , 2015, DIMVA.
[12] Debdeep Mukhopadhyay,et al. Curious Case of Rowhammer: Flipping Secret Exponent Bits Using Timing Analysis , 2016, CHES.
[13] Reetuparna Das,et al. ANVIL: Software-Based Protection Against Next-Generation Rowhammer Attacks , 2016 .
[14] No License,et al. Intel ® 64 and IA-32 Architectures Software Developer ’ s Manual Volume 3 A : System Programming Guide , Part 1 , 2006 .
[15] Marco Chiappetta,et al. Real time detection of cache-based side-channel attacks using hardware performance counters , 2016, Appl. Soft Comput..
[16] Gorka Irazoqui Apecechea,et al. MASCAT: Stopping Microarchitectural Attacks Before Execution , 2016, IACR Cryptol. ePrint Arch..
[17] Carlisle M. Adams,et al. X.509 Internet Public Key Infrastructure Online Certificate Status Protocol - OCSP , 1999, RFC.
[18] Yuval Yarom,et al. FLUSH+RELOAD: A High Resolution, Low Noise, L3 Cache Side-Channel Attack , 2014, USENIX Security Symposium.
[19] Ruby B. Lee,et al. CloudRadar: A Real-Time Side-Channel Attack Detection System in Clouds , 2016, RAID.
[20] Todd M. Austin,et al. When good protections go bad: Exploiting anti-DoS measures to accelerate rowhammer attacks , 2017, 2017 IEEE International Symposium on Hardware Oriented Security and Trust (HOST).
[21] Herbert Bos,et al. Grand Pwning Unit: Accelerating Microarchitectural Attacks with the GPU , 2018, 2018 IEEE Symposium on Security and Privacy (SP).
[22] Stefan Mangard,et al. Rowhammer.js: A Remote Software-Induced Fault Attack in JavaScript , 2015, DIMVA.
[23] Mark Lanteigne. How Rowhammer Weakness , 2016 .
[24] Cécile Canovas,et al. Perturbating RSA Public Keys: An Improved Attack , 2008, CHES.
[25] Eli Biham,et al. A Fast New DES Implementation in Software , 1997, FSE.
[26] Rei-Fu Huang,et al. Alternate hammering test for application-specific DRAMs and an industrial case study , 2012, DAC Design Automation Conference 2012.
[27] Srinivas Devadas,et al. Intel SGX Explained , 2016, IACR Cryptol. ePrint Arch..
[28] Stefan Mangard,et al. ARMageddon: Cache Attacks on Mobile Devices , 2015, USENIX Security Symposium.
[29] Nicolas Le Scouarnec,et al. Reverse Engineering Intel Last-Level Cache Complex Addressing Using Performance Counters , 2015, RAID.
[30] James A. Muir,et al. Seifert's RSA Fault Attack: Simplified Analysis and Generalizations , 2006, ICICS.
[31] Rui Qiao,et al. A new approach for rowhammer attacks , 2016, 2016 IEEE International Symposium on Hardware Oriented Security and Trust (HOST).
[32] Salvatore J. Stolfo,et al. CLKSCREW: Exposing the Perils of Security-Oblivious Energy Management , 2017, USENIX Security Symposium.
[33] Zhimin Zhang,et al. RBPP: A row based DRAM page policy for the many-core era , 2014, 2014 20th IEEE International Conference on Parallel and Distributed Systems (ICPADS).
[34] Chris Fallin,et al. Flipping bits in memory without accessing them: An experimental study of DRAM disturbance errors , 2014, 2014 ACM/IEEE 41st International Symposium on Computer Architecture (ISCA).
[35] Stefan Mangard,et al. DRAMA: Exploiting DRAM Addressing for Cross-CPU Attacks , 2015, USENIX Security Symposium.
[36] David W. Nellans,et al. Prediction Based DRAM Row-Buffer Management in the Many-Core Era , 2011, 2011 International Conference on Parallel Architectures and Compilation Techniques.
[37] Herbert Bos,et al. Throwhammer: Rowhammer Attacks over the Network and Defenses , 2018, USENIX ATC.
[38] Ravi Iyer,et al. Cache QoS: From concept to reality in the Intel® Xeon® processor E5-2600 v3 product family , 2016, 2016 IEEE International Symposium on High Performance Computer Architecture (HPCA).
[39] Herbert Bos,et al. Flip Feng Shui: Hammering a Needle in the Software Stack , 2016, USENIX Security Symposium.
[40] Dae-Hyun Kim,et al. Architectural Support for Mitigating Row Hammering in DRAM Memories , 2015, IEEE Computer Architecture Letters.
[41] Shay Gueron,et al. A Memory Encryption Engine Suitable for General Purpose Processors , 2016, IACR Cryptol. ePrint Arch..
[42] Yuan Xiao,et al. One Bit Flips, One Cloud Flops: Cross-VM Row Hammer Attacks and Privilege Escalation , 2016, USENIX Security Symposium.
[43] Bruce M. Maggs,et al. An End-to-End Measurement of Certificate Revocation in the Web's PKI , 2015, Internet Measurement Conference.
[44] Barbara P. Aichinger,et al. DDR memory errors caused by Row Hammer , 2015, 2015 IEEE High Performance Extreme Computing Conference (HPEC).
[45] Onur Mutlu,et al. The RowHammer problem and other issues we may face as memory becomes denser , 2017, Design, Automation & Test in Europe Conference & Exhibition (DATE), 2017.
[46] Christophe Clavier,et al. Why One Should Also Secure RSA Public Key Elements , 2006, CHES.
[47] Cristiano Giuffrida,et al. TRRespass: Exploiting the Many Sides of Target Row Refresh , 2020, 2020 IEEE Symposium on Security and Privacy (SP).
[48] Herbert Bos,et al. Exploiting Correcting Codes: On the Effectiveness of ECC Memory Against Rowhammer Attacks , 2019, 2019 IEEE Symposium on Security and Privacy (SP).
[49] Ahmad-Reza Sadeghi,et al. CAn't Touch This: Software-only Mitigation against Rowhammer Attacks targeting Kernel Memory , 2017, USENIX Security Symposium.
[50] Reinoud Joosten,et al. Comparing Alternatives to Measure the Impact of DDoS Attack Announcements on Target Stock Prices , 2017, J. Wirel. Mob. Networks Ubiquitous Comput. Dependable Appl..
[51] Yanick Fratantonio,et al. Drammer: Deterministic Rowhammer Attacks on Mobile Platforms , 2016, CCS.