Reverse Engineering the Stream Prefetcher for Profit
暂无分享,去创建一个
Biswabandan Panda | Aditya Rohan | Prakhar Agarwal | Prakhar Agarwal | Biswabandan Panda | Aditya Rohan
[1] Adi Shamir,et al. Cache Attacks and Countermeasures: The Case of AES , 2006, CT-RSA.
[2] Balaram Sinharoy,et al. POWER4 system microarchitecture , 2002, IBM J. Res. Dev..
[3] Ji-Hoon Jeong,et al. Unveiling Hardware-based Data Prefetcher, a Hidden Source of Information Leakage , 2018, CCS.
[4] Gernot Heiser,et al. Last-Level Cache Side-Channel Attacks are Practical , 2015, 2015 IEEE Symposium on Security and Privacy.
[5] Jean-Loup Baer,et al. An effective on-chip preloading scheme to reduce data access penalty , 1991, Proceedings of the 1991 ACM/IEEE Conference on Supercomputing (Supercomputing '91).
[6] Yuval Yarom,et al. FLUSH+RELOAD: A High Resolution, Low Noise, L3 Cache Side-Channel Attack , 2014, USENIX Security Symposium.
[7] Stefan Mangard,et al. Cache Template Attacks: Automating Attacks on Inclusive Last-Level Caches , 2015, USENIX Security Symposium.
[8] Chester Rebeiro,et al. A Formal Security Analysis of Even-Odd Sequential Prefetching in Profiled Cache-Timing Attacks , 2016, HASP 2016.
[9] Patrick Cronin,et al. A Fetching Tale: Covert Communication with the Hardware Prefetcher , 2019, 2019 IEEE International Symposium on Hardware Oriented Security and Trust (HOST).