Micro-architectural attacks on computing systems often unearth from simple artefacts in the underlying architecture. In this paper, we focus on the Return Address Stack (RAS), a seemingly tiny hardware stack present in modern processors to reduce the branch miss penalty by storing the return addresses of each function call. The RAS is useful to handle specifically the branch predictions for the RET instructions which are not accurately predicted by the typical branch prediction units. In particular, we envisage a spy process who crafts an overflow condition in the RAS by filling it with arbitrary return addresses and wrestles with a concurrent process to establish a timing side-channel between them. We call this attack principle, RASSLE,1(R...
International audienceIn this paper, we investigate the security of the BLISS lattice-based signatur...
During the last decade, constant-time cryptographic software has quickly transitioned from an academ...
In this paper, we propose the first key-recovery side-channel attack on Classic McEliece, a KEM fina...
Microarchitectural attacks on computing systems often stem from simple artefacts in the underlying a...
We illustrate a vulnerability introduced to elliptic curve cryptographic protocols when implemented ...
This paper presents a new software side-channel attack --- enabled by the branch prediction capabil...
Side channels have long been recognized as a threat to the security of cryptographic applications. I...
Interference between processes executing on shared hardware can be used to mount performance-degrada...
In 2011, B.B.Brumley and N.Tuveri found a remote timing attack on OpenSSL’s ECDSA implementation for...
As side-channel attacks reached general purpose PCs and started to be more practical for attackers t...
Interference between processes executing on shared hardware can be used to mount performance-degrada...
Lecture Notes in Computer Science, vol. 8731We apply the FLUSH+RELOAD side-channel attack based on c...
The complexity of modern processor architectures has given rise to sophisticated interactions among ...
Abstract. This paper announces a new software side-channel attack — enabled by the branch prediction...
LNCS, vol. 9048We extend the Flush+Reload side-channel attack of Benger et al. to extract a signific...
International audienceIn this paper, we investigate the security of the BLISS lattice-based signatur...
During the last decade, constant-time cryptographic software has quickly transitioned from an academ...
In this paper, we propose the first key-recovery side-channel attack on Classic McEliece, a KEM fina...
Microarchitectural attacks on computing systems often stem from simple artefacts in the underlying a...
We illustrate a vulnerability introduced to elliptic curve cryptographic protocols when implemented ...
This paper presents a new software side-channel attack --- enabled by the branch prediction capabil...
Side channels have long been recognized as a threat to the security of cryptographic applications. I...
Interference between processes executing on shared hardware can be used to mount performance-degrada...
In 2011, B.B.Brumley and N.Tuveri found a remote timing attack on OpenSSL’s ECDSA implementation for...
As side-channel attacks reached general purpose PCs and started to be more practical for attackers t...
Interference between processes executing on shared hardware can be used to mount performance-degrada...
Lecture Notes in Computer Science, vol. 8731We apply the FLUSH+RELOAD side-channel attack based on c...
The complexity of modern processor architectures has given rise to sophisticated interactions among ...
Abstract. This paper announces a new software side-channel attack — enabled by the branch prediction...
LNCS, vol. 9048We extend the Flush+Reload side-channel attack of Benger et al. to extract a signific...
International audienceIn this paper, we investigate the security of the BLISS lattice-based signatur...
During the last decade, constant-time cryptographic software has quickly transitioned from an academ...
In this paper, we propose the first key-recovery side-channel attack on Classic McEliece, a KEM fina...