Papers
Topics
Authors
Recent
Gemini 2.5 Flash
Gemini 2.5 Flash
119 tokens/sec
GPT-4o
56 tokens/sec
Gemini 2.5 Pro Pro
43 tokens/sec
o3 Pro
6 tokens/sec
GPT-4.1 Pro
47 tokens/sec
DeepSeek R1 via Azure Pro
28 tokens/sec
2000 character limit reached

A Survey of Side-Channel Attacks in Context of Cache -- Taxonomies, Analysis and Mitigation (2312.11094v1)

Published 18 Dec 2023 in cs.CR

Abstract: Side-channel attacks have become prominent attack surfaces in cyberspace. Attackers use the side information generated by the system while performing a task. Among the various side-channel attacks, cache side-channel attacks are leading as there has been an enormous growth in cache memory size in last decade, especially Last Level Cache (LLC). The adversary infers the information from the observable behavior of shared cache memory. This paper covers the detailed study of cache side-channel attacks and compares different microarchitectures in the context of side-channel attacks. Our main contributions are: (1) We have summarized the fundamentals and essentials of side-channel attacks and various attack surfaces (taxonomies). We also discussed different exploitation techniques, highlighting their capabilities and limitations. (2) We discussed cache side-channel attacks and analyzed the existing literature on cache side-channel attacks on various parameters like microarchitectures, cross-core exploitation, methodology, target, etc. (3) We discussed the detailed analysis of the existing mitigation strategies to prevent cache side-channel attacks. The analysis includes hardware- and software-based countermeasures, examining their strengths and weaknesses. We also discussed the challenges and trade-offs associated with mitigation strategies. This survey is supposed to provide a deeper understanding of the threats posed by these attacks to the research community with valuable insights into effective defense mechanisms.

Definition Search Book Streamline Icon: https://streamlinehq.com
References (153)
  1. In Digital Revolution contributing to a rise in cybersecurity threats URL: https://www.sparity.com/blogs/digital-revolution-contributing-to-a-rise-in-cybersecurity-threats/
  2. “5 Things you need to know about Side Channels and Runtime Encryption” [Accessed 09-Nov-2022], https://www.fortanix.com/blog/2018/02/five-things-you-need-to-know-about-side-channels
  3. Onur Aciiçmez “Yet Another MicroArchitectural Attack: Exploiting I-Cache”, CSAW ’07 Fairfax, Virginia, USA: Association for Computing Machinery, 2007, pp. 11–18 DOI: 10.1145/1314466.1314469
  4. “A Vulnerability in RSA Implementations Due to Instruction Cache Analysis and Its Demonstration on OpenSSL”, 2008, pp. 256–273 DOI: 10.1007/978-3-540-79263-5˙16
  5. Manfred Josef Aigner and Elisabeth Oswald “Power Analysis Tutorial” Institute for Applied Information ProcessingCommunication, University of Technology Graz, 2000
  6. “A Generic Protection against High-Order Differential Power Analysis” In Fast Software Encryption Workshop, 2003 URL: https://api.semanticscholar.org/CorpusID:15617842
  7. Nadhem J. Al Fardan and Kenneth G. Paterson “Lucky Thirteen: Breaking the TLS and DTLS Record Protocols” In 2013 IEEE Symposium on Security and Privacy, 2013, pp. 526–540 DOI: 10.1109/SP.2013.42
  8. “Acoustic Side-Channel Attacks on Additive Manufacturing Systems” In 2016 ACM/IEEE 7th International Conference on Cyber-Physical Systems (ICCPS), 2016, pp. 1–10 DOI: 10.1109/ICCPS.2016.7479068
  9. Paul Alcorn “AMD and Intel CPU market share report: Recovery on the horizon (updated)” In Tom’s Hardware Tom’s Hardware, 2023 URL: https://www.tomshardware.com/news/amd-and-intel-cpu-market-share-report-recovery-looms-on-the-horizon
  10. “Port Contention for Fun and Profit” In 2019 IEEE Symposium on Security and Privacy (SP), 2019, pp. 870–887 DOI: 10.1109/SP.2019.00066
  11. “Amplifying Side Channels through Performance Degradation” In Proceedings of the 32nd Annual Conference on Computer Security Applications, ACSAC ’16 Los Angeles, California, USA: Association for Computing Machinery, 2016, pp. 422–435 DOI: 10.1145/2991079.2991084
  12. Abdullah Al Arafat, Zhishan Guo and Amro Awad “VR-Spy: A Side-Channel Attack on Virtual Key-Logging in VR Headsets” In 2021 IEEE Virtual Reality and 3D User Interfaces (VR), 2021, pp. 564–572 DOI: 10.1109/VR50410.2021.00081
  13. “Vulnerability Analysis of L2 Cache Elements to Single Event Upsets” In Proceedings of the Design Automation & Test in Europe Conference 1, 2006, pp. 1–6 DOI: 10.1109/DATE.2006.244100
  14. ALİ CAN ATICI, CEMAL YILMAZ and ERKAY SAVAŞ “Cache-timing attacks without a profiling phase” In Turkish Journal of Electrical Engineering and Computer Sciences 26.4 TÜBİTAK Academic Journals, 2018, pp. 1953–1966 DOI: 10.3906/elk-1711-359
  15. “Acoustic Side-Channel Attacks on Printers” In Proceedings of the 19th USENIX Conference on Security, USENIX Security’10 Washington, DC: USENIX Association, 2010, pp. 20
  16. Daniel J. Bernstein “Cache-timing attacks on AES”, 2005
  17. Keith Nyasha Bhebe, Jian Liu and Wenyu Qu “Cache Side-Channel Attacks: Flush+Flush and the Countermeasures Time Gap” In 2019 IEEE 25th International Conference on Parallel and Distributed Systems (ICPADS), 2019, pp. 880–887 DOI: 10.1109/ICPADS47876.2019.00129
  18. Arnab Kumar Biswas, Dipak Ghosal and Shishir Nagaraja “A Survey of Timing Channels and Countermeasures” In ACM Comput. Surv. 50.1 New York, NY, USA: Association for Computing Machinery, 2017 DOI: 10.1145/3023872
  19. Irena Bojanova “The Digital Revolution: What’s on the Horizon?” In IT Professional 16.1, 2014, pp. 8–12 DOI: 10.1109/MITP.2014.11
  20. Lilian Bossuet, Vincent Grosso and Carlos Andres Lara-Nino “Emulating Side Channel Attacks on gem5: lessons learned” In 2023 IEEE European Symposium on Security and Privacy Workshops (EuroS&PW), 2023, pp. 287–295 DOI: 10.1109/EuroSPW59978.2023.00036
  21. “Software Grand Exposure: SGX Cache Attacks Are Practical” In 11th USENIX Workshop on Offensive Technologies (WOOT 17) Vancouver, BC: USENIX Association, 2017 URL: https://www.usenix.org/conference/woot17/workshop-program/presentation/brasser
  22. “Cache Misses and the Recovery of the Full AES 256 Key” In Applied Sciences 9.5, 2019 DOI: 10.3390/app9050944
  23. “Correlation-Based Electromagnetic Analysis Attack Using Haar Wavelet Reconstruction with Low-Pass Filtering on an FPGA Implementaion of AES” In 2018 17th IEEE International Conference On Trust, Security And Privacy In Computing And Communications/ 12th IEEE International Conference On Big Data Science And Engineering (TrustCom/BigDataSE), 2018, pp. 1897–1900 DOI: 10.1109/TrustCom/BigDataSE.2018.00288
  24. “Screaming Channels: When Electromagnetic Side Channels Meet Radio Transceivers” In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, CCS ’18 Toronto, Canada: Association for Computing Machinery, 2018, pp. 163–177 DOI: 10.1145/3243734.3243802
  25. Supriyo Chakraborty, Wentao Ouyang and Mani Srivastava “LightSpy: Optical eavesdropping on displays using light sensors on mobile devices” In 2017 IEEE International Conference on Big Data (Big Data), 2017, pp. 2980–2989 DOI: 10.1109/BigData.2017.8258268
  26. “SonarSnoop: active acoustic side-channel attacks” In International Journal of Information Security 19.2, 2020, pp. 213–228 DOI: 10.1007/s10207-019-00449-8
  27. “Electromagnetic and Power Side-Channel Analysis: Advanced Attacks and Low-Overhead Generic Countermeasures through White-Box Approach” In Cryptography 4.4, 2020 DOI: 10.3390/cryptography4040030
  28. “STELLAR: A Generic EM Side-Channel Attack Protection through Ground-Up Root-cause Analysis” In 2019 IEEE International Symposium on Hardware Oriented Security and Trust (HOST), 2019, pp. 11–20 DOI: 10.1109/HST.2019.8740839
  29. “Correlation Electromagnetic Analysis for Cryptographic Device” In 2009 Pacific-Asia Conference on Circuits, Communications and Systems, 2009, pp. 388–391 DOI: 10.1109/PACCS.2009.144
  30. “Differential Electromagnetic Analysis on AES Cryptographic System” In 2009 Second Pacific-Asia Conference on Web Mining and Web-based Application, 2009, pp. 120–123 DOI: 10.1109/WMWA.2009.46
  31. A. Djellid-Ouar, G. Cathebras and F. Bancel “Supply voltage glitches effects on CMOS circuits” In International Conference on Design and Test of Integrated Systems in Nanoscale Technology, 2006. DTIS 2006., 2006, pp. 257–261 DOI: 10.1109/DTIS.2006.1708651
  32. “Power and Electromagnetic Analysis for Template Attacks” Poster, TRUDEVICE, 2015 URL: https://hal.science/hal-01362457
  33. CSRC Content Editor “Vulnerability - glossary: CSRC” In CSRC Content Editor FIPS PUB 200 (NIST), 2006 URL: https://csrc.nist.gov/glossary/term/vulnerability
  34. “Simultaneous multithreading: a platform for next-generation processors” In IEEE Micro 17.5, 1997, pp. 12–19 DOI: 10.1109/40.621209
  35. Jonathan Francis Roscoe and Max Smith-Creasey “Acoustic Emanation of Haptics as a Side-Channel for Gesture-Typing Attacks” In 2020 International Conference on Cyber Security and Protection of Digital Services (Cyber Security), 2020, pp. 1–4 DOI: 10.1109/CyberSecurity49315.2020.9138864
  36. Karine G, Christophe Mourtel and Francis Olivier “Electromagnetic Analysis: Concrete Results” In Lect Notes Comput Sci 2162, 2004 DOI: 10.1007/3-540-44709-1˙21
  37. “A survey of microarchitectural timing attacks and countermeasures on contemporary hardware” In J. Cryptogr. Eng. 8.1, 2018, pp. 1–27 DOI: 10.1007/s13389-016-0141-6
  38. Daniel Genkin, Adi Shamir and Eran Tromer “Acoustic Cryptanalysis” In J. Cryptol. 30.2 Berlin, Heidelberg: Springer-Verlag, 2017, pp. 392–443 DOI: 10.1007/s00145-015-9224-2
  39. “Electromagnetic Analysis of Integrated On-Chip Sensing Loop for Side-Channel and Fault-Injection Attack Detection” In IEEE Microwave and Wireless Components Letters 32.6, 2022, pp. 784–787 DOI: 10.1109/LMWC.2022.3161001
  40. “Mutual Information Analysis” In Cryptographic Hardware and Embedded Systems – CHES 2008 Berlin, Heidelberg: Springer Berlin Heidelberg, 2008, pp. 426–442
  41. “Power supply glitch attacks: Design and evaluation of detection circuits” In 2014 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), 2014, pp. 136–141 DOI: 10.1109/HST.2014.6855584
  42. Yuriy Gorbenko, Oleksii Nariezhnii and Maxim Krivich “Differential electromagnetic attack on cryptographies modules of a quantum random number generator” In 2017 4th International Scientific-Practical Conference Problems of Infocommunications. Science and Technology (PIC S&T), 2017, pp. 161–167 DOI: 10.1109/INFOCOMMST.2017.8246372
  43. “Cache Attacks on Intel SGX” In Proceedings of the 10th European Workshop on Systems Security, EuroSec’17 Belgrade, Serbia: Association for Computing Machinery, 2017 DOI: 10.1145/3065913.3065915
  44. Louis Goubin “A Refined Power-Analysis Attack on Elliptic Curve Cryptosystems” In Public Key Cryptography — PKC 2003 Berlin, Heidelberg: Springer Berlin Heidelberg, 2002, pp. 199–211
  45. Emily Gray-Fow “A brief peek into the fascinating world of side channel attacks” In Medium The Startup, 2019 URL: https://medium.com/swlh/a-brief-peek-into-the-fascinating-world-of-side-channel-attacks-809f96eabea1
  46. Daniel Gruss “Meltdown”, 2022, pp. 1–5 DOI: 10.1007/978-3-642-27739-9˙1688-1
  47. Daniel Gruss “Spectre”, 2022, pp. 1–6 DOI: 10.1007/978-3-642-27739-9˙1687-1
  48. Daniel Gruss, Raphael Spreitzer and Stefan Mangard “Cache Template Attacks: Automating Attacks on Inclusive Last-Level Caches” In 24th USENIX Security Symposium (USENIX Security 15) Washington, D.C.: USENIX Association, 2015, pp. 897–912 URL: https://www.usenix.org/conference/usenixsecurity15/technical-sessions/presentation/gruss
  49. “Flush+Flush: A Fast and Stealthy Cache Attack” In Detection of Intrusions and Malware, and Vulnerability Assessment Cham: Springer International Publishing, 2016, pp. 279–299
  50. “Design and Implementation of an Electromagnetic Analysis System for Smart Cards” In 2011 Seventh International Conference on Computational Intelligence and Security, 2011, pp. 653–656 DOI: 10.1109/CIS.2011.149
  51. David Gullasch, Endre Bangerter and Stephan Krenn “Cache Games – Bringing Access-Based Cache Attacks on AES to Practice” In 2011 IEEE Symposium on Security and Privacy, 2011, pp. 490–505 DOI: 10.1109/SP.2011.22
  52. “Electromagnetic Side-Channel Attack Resilience against PRESENT Lightweight Block Cipher” In 2022 6th International Conference on Cryptography, Security and Privacy (CSP), 2022, pp. 51–55 DOI: 10.1109/CSP55486.2022.00018
  53. Mordechai Guri “Air-Gap Electromagnetic Covert Channel” In IEEE Transactions on Dependable and Secure Computing, 2023, pp. 1–18 DOI: 10.1109/TDSC.2023.3300035
  54. “Keyboard Acoustic Side Channel Attacks: Exploring Realistic and Security-Sensitive Scenarios” In Int. J. Inf. Secur. 14.5 Berlin, Heidelberg: Springer-Verlag, 2015, pp. 443–456 DOI: 10.1007/s10207-014-0264-7
  55. Ahmed Hamed and Ahmed Abdel Khalek “Acoustic Attacks in the Era of IoT - A Survey” In 2019 Amity International Conference on Artificial Intelligence (AICAI), 2019, pp. 855–858 DOI: 10.1109/AICAI.2019.8701340
  56. Joshua Harrison, Ehsan Toreini and Maryam Mehrnezhad “A Practical Deep Learning-Based Acoustic Side Channel Attack on Keyboards” In 2023 IEEE European Symposium on Security and Privacy Workshops (EuroS&PW), 2023, pp. 270–280 DOI: 10.1109/EuroSPW59978.2023.00034
  57. Mariana Hentea “Principles of Cybersecurity” In Building an Effective Security Program for Distributed Energy Resources and Systems, 2021, pp. 93–127 DOI: 10.1002/9781119070740.ch3
  58. T.George Hornby “Side-Channel Attacks on Everyday Applications: Distinguishing Inputs with FLUSH+RELOAD”, 2016
  59. “Cyber Security Threats and Vulnerabilities: A Systematic Mapping Study” In Arabian Journal for Science and Engineering 45, 2020 DOI: 10.1007/s13369-019-04319-2
  60. Ralf Hund, Carsten Willems and Thorsten Holz “Practical Timing Side Channel Attacks against Kernel Space ASLR”, 2013, pp. 191–205 DOI: 10.1109/SP.2013.23
  61. Gorka Irazoqui, Thomas Eisenbarth and Berk Sunar “Cross Processor Cache Attacks” In Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security, ASIA CCS ’16 Xi’an, China: Association for Computing Machinery, 2016, pp. 353–364 DOI: 10.1145/2897845.2897867
  62. “Lucky 13 Strikes Back” In Proceedings of the 10th ACM Symposium on Information, Computer and Communications Security, ASIA CCS ’15 Singapore, Republic of Singapore: Association for Computing Machinery, 2015, pp. 85–96 DOI: 10.1145/2714576.2714625
  63. “Wait a Minute! A fast, Cross-VM Attack on AES” In Research in Attacks, Intrusions and Defenses Cham: Springer International Publishing, 2014, pp. 299–319
  64. Youngbae Jeon, Ji Hyuk Jung and Ji Won Yoon “Efficient Correlation Power Analysis (CPA) Focusing on Byte-Wise Calculation Points” In IEEE Access 9, 2021, pp. 74275–74285 DOI: 10.1109/ACCESS.2021.3079960
  65. “Hessian Elliptic Curves and Side-Channel Attacks” In Cryptographic Hardware and Embedded Systems — CHES 2001 Berlin, Heidelberg: Springer Berlin Heidelberg, 2001, pp. 402–410
  66. “A high-resolution side-channel attack on last-level cache” In 2016 53nd ACM/EDAC/IEEE Design Automation Conference (DAC), 2016, pp. 1–6 DOI: 10.1145/2897937.2897962
  67. Chang-Kyun Kim, Hyung-So Yoo and Il-Hwan Park “Differential Side Channel Analysis Attacks on FPGA Implementations of ARIA” In Journal of the Korea Institute of Information Security and Cryptology 17, 2007
  68. “Multi-level cache vulnerability estimation: The first step to protect memory” In 2016 IEEE International Conference on Systems, Man, and Cybernetics (SMC), 2016, pp. 001165–001170 DOI: 10.1109/SMC.2016.7844399
  69. “Spectre Attacks: Exploiting Speculative Execution” In 2019 IEEE Symposium on Security and Privacy (SP), 2019, pp. 1–19 DOI: 10.1109/SP.2019.00002
  70. Paul C. Kocher “Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems” In Advances in Cryptology - CRYPTO ’96, 16th Annual International Cryptology Conference, Santa Barbara, California, USA, August 18-22, 1996, Proceedings 1109, Lecture Notes in Computer Science Springer, 1996, pp. 104–113 DOI: 10.1007/3-540-68697-5“˙9
  71. Paul C. Kocher, Joshua Jaffe and Benjamin Jun “Differential Power Analysis” In Advances in Cryptology - CRYPTO ’99, 19th Annual International Cryptology Conference, Santa Barbara, California, USA, August 15-19, 1999, Proceedings 1666, Lecture Notes in Computer Science Springer, 1999, pp. 388–397 DOI: 10.1007/3-540-48405-1“˙25
  72. M.G. Kuhn “Optical time-domain eavesdropping risks of CRT displays” In Proceedings 2002 IEEE Symposium on Security and Privacy, 2002, pp. 3–18 DOI: 10.1109/SECPRI.2002.1004358
  73. Andrew Kwong, Wenyuan Xu and Kevin Fu “Hard Drive of Hearing: Disks that Eavesdrop with a Synthesized Microphone” In 2019 IEEE Symposium on Security and Privacy (SP), 2019, pp. 905–919 DOI: 10.1109/SP.2019.00008
  74. “RAMBleed: Reading Bits in Memory Without Accessing Them” In 41st IEEE Symposium on Security and Privacy (S&P), 2020
  75. Josh Lake “What is a side channel attack? (with examples)” In Comparitech, 2021 URL: https://www.comparitech.com/blog/information-security/side-channel-attack/
  76. B.W. Lampson “Computer Security in the Real World” In Computer 37.06 Los Alamitos, CA, USA: IEEE Computer Society, 2004, pp. 37–46 DOI: 10.1109/MC.2004.17
  77. “Hardware-Based FLUSH+RELOAD Attack on Armv8 System via ACP” In 2021 International Conference on Information Networking (ICOIN), 2021, pp. 32–35 DOI: 10.1109/ICOIN50884.2021.9334005
  78. “An Escalated Eavesdropping Attack on Mobile Devices via Low-Resolution Vibration Signals” In IEEE Transactions on Dependable and Secure Computing 20.4, 2023, pp. 3037–3050 DOI: 10.1109/TDSC.2022.3198934
  79. “Meltdown: Reading Kernel Memory from User Space” In 27th USENIX Security Symposium (USENIX Security 18) Baltimore, MD: USENIX Association, 2018, pp. 973–990 URL: https://www.usenix.org/conference/usenixsecurity18/presentation/lipp
  80. “PLATYPUS: Software-based Power Side-Channel Attacks on x86” In 2021 IEEE Symposium on Security and Privacy (SP), 2021, pp. 355–371 DOI: 10.1109/SP40001.2021.00063
  81. “Last-Level Cache Side-Channel Attacks are Practical” In 2015 IEEE Symposium on Security and Privacy, 2015, pp. 605–622 DOI: 10.1109/SP.2015.43
  82. Hongying Liu, Satoshi Goto and Yukiyasu Tsunoo “Correlation Power Analysis with Companding Methods” CEIS 2011 In Procedia Engineering 15, 2011, pp. 2108–2112 DOI: https://doi.org/10.1016/j.proeng.2011.08.394
  83. “A Survey of Microarchitectural Side-Channel Vulnerabilities, Attacks, and Defenses in Cryptography” In ACM Comput. Surv. 54.6 New York, NY, USA: Association for Computing Machinery, 2021 DOI: 10.1145/3456629
  84. “Lip Reading-Based User Authentication Through Acoustic Sensing on Smartphones” In IEEE/ACM Transactions on Networking 27.1, 2019, pp. 447–460 DOI: 10.1109/TNET.2019.2891733
  85. “A Survey of Side-Channel Attacks on Caches and Countermeasures” In Journal of Hardware and Systems Security 2, 2017, pp. 33–50 URL: https://api.semanticscholar.org/CorpusID:53520712
  86. “(Smart)Watch Your Taps: Side-Channel Keystroke Inference Attacks Using Smartwatches” In Proceedings of the 2015 ACM International Symposium on Wearable Computers, ISWC ’15 Osaka, Japan: Association for Computing Machinery, 2015, pp. 27–30 DOI: 10.1145/2802083.2808397
  87. Stefan Mangard, Elisabeth Oswald and Thomas Popp “Power Analysis Attacks: Revealing the Secrets of Smart Cards (Advances in Information Security)” Berlin, Heidelberg: Springer-Verlag, 2007
  88. Zdenek Martinasek, Vaclav Zeman and Krisztina Trasy “Simple Electromagnetic Analysis in Cryptography” In International Journal of Advances in Telecommunications, Electrotechnics, Signals and Systems 1, 2012 DOI: 10.11601/ijates.v1i1.6
  89. Massoud Masoumi “A Novel and Highly Efficient AES Implementation Robust against Differential Power Analysis” In ArXiv abs/1010.0169, 2010 URL: https://api.semanticscholar.org/CorpusID:14134508
  90. “Flush-Reload Attack and its Mitigation on an FPGA Based Compressed Cache Design” In 2021 22nd International Symposium on Quality Electronic Design (ISQED), 2021, pp. 535–541 DOI: 10.1109/ISQED51717.2021.9424252
  91. “Power-hammering through Glitch Amplification – Attacks and Mitigation” In 2020 IEEE 28th Annual International Symposium on Field-Programmable Custom Computing Machines (FCCM), 2020, pp. 65–69 DOI: 10.1109/FCCM48280.2020.00018
  92. “MagneticSpy: Exploiting Magnetometer in Mobile Devices for Website and Application Fingerprinting” In Proceedings of the 18th ACM Workshop on Privacy in the Electronic Society, WPES’19 London, United Kingdom: Association for Computing Machinery, 2019, pp. 135–149 DOI: 10.1145/3338498.3358650
  93. “Evict+Time Attack on Intel CPUs without Explicit Knowledge of Address Offsets” In The ISC International Journal of Information Security 13.1 Iranian Society of Cryptology, 2021, pp. 19–27 DOI: 10.22042/isecure.2020.209945.500
  94. Quentin L. Meunier “FastCPA: Efficient Correlation Power Analysis Computation with a Large Number of Traces” In Proceedings of the Sixth Workshop on Cryptography and Security in Computing Systems, 2019 URL: https://api.semanticscholar.org/CorpusID:198326110
  95. Seyedeh Sharareh Mirzargar and Mirjana Stojilović “Physical Side-Channel Attacks and Covert Communication on FPGAs: A Survey” In 2019 29th International Conference on Field Programmable Logic and Applications (FPL), 2019, pp. 202–210 DOI: 10.1109/FPL.2019.00039
  96. “MemJam: A False Dependency Attack Against Constant-Time Crypto Implementations” In International Journal of Parallel Programming 47.4, 2019, pp. 538–570 DOI: 10.1007/s10766-018-0611-9
  97. Ghulam Muhammad Kundi, Allah Nawaz and Robina Akhtar “Digital Revolution, Cyber-Crimes And Cyber Legislation: A Challenge To Governments In Developing Countries” In International Journal of Academic Research in Business and Social Sciences 4, 2014
  98. “Differential Electromagnetic Attack on an FPGA Implementation of Elliptic Curve Cryptosystems” In 2006 World Automation Congress, 2006, pp. 1–6 DOI: 10.1109/WAC.2006.375739
  99. “Keyboard Side Channel Attacks on Smartphones Using Sensor Fusion” In 2018 IEEE Global Communications Conference (GLOBECOM), 2018, pp. 206–212 DOI: 10.1109/GLOCOM.2018.8647336
  100. “RowHammer: A Retrospective” In IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems PP, 2019, pp. 1–1 DOI: 10.1109/TCAD.2019.2915318
  101. N.S.A “TEMPEST: A Signal Problem”, Cryptologic-Spectrum, 2007 URL: https://www.nsa.gov/portals/75/documents/news-features/declassified-documents/cryptologic-spectrum/tempest.pdf
  102. “Glowworm Attack: Optical TEMPEST Sound Recovery via a Device’s Power Indicator LED” In Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security, CCS ’21 Virtual Event, Republic of Korea: Association for Computing Machinery, 2021, pp. 1900–1914 DOI: 10.1145/3460120.3484775
  103. “Advances on Access-Driven Cache Attacks on AES” In Selected Areas in Cryptography Berlin, Heidelberg: Springer Berlin Heidelberg, 2007, pp. 147–162
  104. “TimeCache: Using Time to Eliminate Cache Side Channels when Sharing Software” In 2021 ACM/IEEE 48th Annual International Symposium on Computer Architecture (ISCA), 2021, pp. 375–387 DOI: 10.1109/ISCA52012.2021.00037
  105. Dag Arne Osvik, Adi Shamir and Eran Tromer “Cache Attacks and Countermeasures: The Case of AES” In IACR Cryptology ePrint Archive 2005, 2005 DOI: 10.1007/11605805˙1
  106. Dag Arne Osvik, Adi Shamir and Eran Tromer “Cache Attacks and Countermeasures: The Case of AES” In Topics in Cryptology – CT-RSA 2006 Berlin, Heidelberg: Springer Berlin Heidelberg, 2006, pp. 1–20
  107. David Oswald “Side-Channel Attacks on SHA-1-Based Product Authentication ICs”, 2016, pp. 3–14 DOI: 10.1007/978-3-319-31271-2˙1
  108. Elisabeth Oswald “Enhancing Simple Power-Analysis Attacks on Elliptic Curve Cryptosystems” In Cryptographic Hardware and Embedded Systems - CHES 2002 Berlin, Heidelberg: Springer Berlin Heidelberg, 2003, pp. 82–97
  109. “Chapter Six - Symbolic Execution and Recent Applications to Worst-Case Execution, Load Testing, and Security Analysis” In Advances in Computers 113 Elsevier, 2019, pp. 289–314 DOI: https://doi.org/10.1016/bs.adcom.2018.10.004
  110. Azmath Pasha “Council post: The digital revolution - an opportunity for all” In Forbes Forbes Magazine, 2022 URL: https://www.forbes.com/sites/forbestechcouncil/2021/10/15/the-digital-revolution---an-opportunity-for-all/
  111. James Fenton (Altmode Networks) Paul Grassi (NIST) “Digital Identity Guidelines”, 2017 DOI: SP 800-63-3
  112. “Improved Higher-Order Side-Channel Attacks with FPGA Experiments” In Cryptographic Hardware and Embedded Systems – CHES 2005 Berlin, Heidelberg: Springer Berlin Heidelberg, 2005, pp. 309–323
  113. Colin Percival “Cache missing for fun and profit”, 2009
  114. Cesar Pereida Garcia, Billy Bob Brumley and Yuval Yarom “”Make Sure DSA Signing Exponentiations Really Are Constant-Time”” In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, CCS ’16 Vienna, Austria: Association for Computing Machinery, 2016, pp. 1639–1650 DOI: 10.1145/2976749.2978420
  115. “Laser Fault Injection Attacks against Radiation Tolerant TMR Registers” In 2022 IEEE 23rd Latin American Test Symposium (LATS), 2022, pp. 1–2 DOI: 10.1109/LATS57337.2022.9936987
  116. Joop Pol, Nigel P. Smart and Yuval Yarom “Just a Little Bit More” In Topics in Cryptology — CT-RSA 2015 Cham: Springer International Publishing, 2015, pp. 3–21
  117. “ElectroMagnetic Analysis (EMA): Measures and Counter-measures for Smart Cards” In Smart Card Programming and Security Berlin, Heidelberg: Springer Berlin Heidelberg, 2001, pp. 200–210
  118. “Correlation Electromagnetic Analysis on an FPGA Implementation of CRYSTALS-Kyber” In 2023 18th Conference on Ph.D Research in Microelectronics and Electronics (PRIME), 2023, pp. 217–220 DOI: 10.1109/PRIME58259.2023.10161764
  119. Ronald Ross, Stuart Katzke and L Johnson “Minimum Security Requirements for Federal Information and Information Systems” Federal Inf. Process. Stds. (NIST FIPS), National Institute of StandardsTechnology, Gaithersburg, MD, 2006 DOI: https://doi.org/10.6028/NIST.FIPS.200
  120. Jörn-Marc Schmidt, Michael Hutter and Thomas Plos “Optical Fault Attacks on AES: A Threat in Violet” In 2009 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC), 2009, pp. 13–22 DOI: 10.1109/FDTC.2009.37
  121. Steven E. Schoenherr In The Digital Revolution Web Archives, 2008 URL: https://web.archive.org/web/20081007132355/http://history.sandiego.edu/gen/recording/digital.html
  122. “Malware Guard Extension: Using SGX to Conceal Cache Attacks” arXiv, 2017 DOI: 10.48550/ARXIV.1702.08719
  123. “REMOTE: Robust External Malware Detection Framework by Using Electromagnetic Signals” In IEEE Transactions on Computers 69.3, 2020, pp. 312–326 DOI: 10.1109/TC.2019.2945767
  124. Sergei Skorobogatov “Optical Fault Masking Attacks” In 2010 Workshop on Fault Diagnosis and Tolerance in Cryptography, 2010, pp. 23–29 DOI: 10.1109/FDTC.2010.18
  125. Petr Socha, Vojtech Miskovsky and Martin Novotný “First-Order and Higher-Order Power Analysis: Computational Approaches and Aspects”, 2019 DOI: 10.1109/MECO.2019.8760033
  126. “Randomized Last-Level Caches Are Still Vulnerable to Cache Side-Channel Attacks! But We Can Fix It” In 2021 IEEE Symposium on Security and Privacy (SP), 2021, pp. 955–969 DOI: 10.1109/SP40001.2021.00050
  127. “Simulation of Electromagnetic Emanation of Cryptographic ICs: Tools, Methods, Problems” In 2021 IEEE East-West Design & Test Symposium (EWDTS), 2021, pp. 1–5 DOI: 10.1109/EWDTS52692.2021.9581013
  128. “Systematic Classification of Side-Channel Attacks: A Case Study for Mobile Devices” In IEEE Communications Surveys & Tutorials 20.1, 2018, pp. 465–488 DOI: 10.1109/COMST.2017.2779824
  129. François-Xavier Standaert, Tal G. Malkin and Moti Yung “A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks” In Advances in Cryptology - EUROCRYPT 2009 Berlin, Heidelberg: Springer Berlin Heidelberg, 2009, pp. 443–461
  130. “Electromagnetic Analysis and Fault Attacks : State of the Art” ECRYPT-European Network of Excellence in Cryptology, 2005
  131. Jakub Szefer “Survey of Microarchitectural Side and Covert Channels, Attacks, and Defenses” In Journal of Hardware and Systems Security 3, 2019 DOI: 10.1007/s41635-018-0046-1
  132. “Throwhammer: Rowhammer Attacks over the Network and Defenses” In Proceedings of the 2018 USENIX Conference on Usenix Annual Technical Conference, USENIX ATC ’18 Boston, MA, USA: USENIX Association, 2018, pp. 213–225
  133. Ehsan Toreini, Brian Randell and Feng Hao “An Acoustic Side Channel Attack on Enigma”, 2015
  134. Eran Tromer “Acoustic cryptanalysis : on nosy people and noisy machines” In Eurocrypt 2004, Proceedings Springer, 2004 URL: https://api.semanticscholar.org/CorpusID:61581935
  135. Eran Tromer, Dag Arne Osvik and Adi Shamir “Efficient Cache Attacks on AES, and Countermeasures” Berlin, Heidelberg: Springer-Verlag, 2010, pp. 37–71
  136. Wim van Eck “Electromagnetic radiation from video display units: An eavesdropping risk?” In Computers & Security 4.4, 1985, pp. 269–286 DOI: https://doi.org/10.1016/0167-4048(85)90046-X
  137. Jake VanAdrighem “Side-channel attacks: strategies and defenses” In Security Boulevard, 2020 URL: https://securityboulevard.com/2020/08/side-channel-attacks-strategies-and-defenses/
  138. Jack Wampler, Ian Martiny and Eric Wustrow “ExSpectre: Hiding Malware in Speculative Execution”, 2019 DOI: 10.14722/ndss.2019.23409
  139. “PAPP: Prefetcher-Aware Prime and Probe Side-Channel Attack” In Proceedings of the 56th Annual Design Automation Conference 2019, DAC ’19 Las Vegas, NV, USA: Association for Computing Machinery, 2019 DOI: 10.1145/3316781.3317877
  140. “Optical Side Channel Attacks on Singlechip” Atlantis Press, 2015 DOI: 10.2991/itms-15.2015.87
  141. Shuai Wang, Jie Hu and Sotirios G. Ziavras “On the Characterization of Data Cache Vulnerability in High-Performance Embedded Microprocessors” In 2006 International Conference on Embedded Computer Systems: Architectures, Modeling and Simulation, 2006, pp. 14–20 DOI: 10.1109/ICSAMOS.2006.300803
  142. Yoo-Seung Won, Bo-Yeon Sim and Jong-Yeon Park “Key Schedule against Template Attack-Based Simple Power Analysis on a Single Target” In Applied Sciences 10.11, 2020 DOI: 10.3390/app10113804
  143. Sarah Yang “Researchers recover typed text using audio recording of keystrokes” Accessed on October 11, 2023 UC Berkeley News, 2005 URL: https://newsarchive.berkeley.edu/news/media/releases/2005/09/14_key.shtml
  144. “Recovering OpenSSL ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack” In IACR Cryptol. ePrint Arch. 2014, 2014, pp. 140
  145. “Recovering OpenSSL ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack” In IACR Cryptology ePrint Archive 2014, 2014, pp. 140 URL: https://eprint.iacr.org/2014/140
  146. “FLUSH+RELOAD: A High Resolution, Low Noise, L3 Cache Side-Channel Attack” In 23rd USENIX Security Symposium (USENIX Security 14) San Diego, CA: USENIX Association, 2014, pp. 719–732 URL: https://www.usenix.org/conference/usenixsecurity14/technical-sessions/presentation/yarom
  147. Yuval Yarom, Daniel Genkin and Nadia Heninger “CacheBleed: a timing attack on OpenSSL constant-time RSA” In Journal of Cryptographic Engineering 7, 2017 DOI: 10.1007/s13389-017-0152-y
  148. Masaya Yoshikawa, Yusuke Nozaki and Kensaku Asahi “Electromagnetic analysis attack for a lightweight block cipher TWINE” In 2016 IEEE/ACES International Conference on Wireless Information Technology and Systems (ICWITS) and Applied Computational Electromagnetics (ACES), 2016, pp. 1–2 DOI: 10.1109/ROPACES.2016.7465354
  149. “A New Prime and Probe Cache Side-Channel Attack for Cloud Computing” In 2015 IEEE International Conference on Computer and Information Technology; Ubiquitous Computing and Communications; Dependable, Autonomic and Secure Computing; Pervasive Intelligence and Computing, 2015, pp. 1718–1724 DOI: 10.1109/CIT/IUCC/DASC/PICOM.2015.259
  150. “Cross-Tenant Side-Channel Attacks in PaaS Clouds” In Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, CCS ’14 Scottsdale, Arizona, USA: Association for Computing Machinery, 2014, pp. 990–1003 DOI: 10.1145/2660267.2660356
  151. “Implicit Hammer: Cross-Privilege-Boundary Rowhammer Through Implicit Accesses” In IEEE Transactions on Dependable and Secure Computing 20.5, 2023, pp. 3716–3733 DOI: 10.1109/TDSC.2022.3214666
  152. “Stealing Your Android Patterns via Acoustic Signals” In IEEE Transactions on Mobile Computing 20.4, 2021, pp. 1656–1671 DOI: 10.1109/TMC.2019.2960778
  153. “Power supply glitch induced faults on FPGA: An in-depth analysis of the injection mechanism” In 2013 IEEE 19th International On-Line Testing Symposium (IOLTS), 2013, pp. 110–115 DOI: 10.1109/IOLTS.2013.6604060
User Edit Pencil Streamline Icon: https://streamlinehq.com
Authors (3)
  1. Ankit Pulkit (1 paper)
  2. Smita Naval (2 papers)
  3. Vijay Laxmi (6 papers)
Citations (1)

Summary

We haven't generated a summary for this paper yet.

X Twitter Logo Streamline Icon: https://streamlinehq.com