International audienceCaches leak information through timing measurements and side-channel attacks. Several attack primitives exist with different requirements and trade-offs. Flush+Flush is a stealthy and fast one that uses the timing of the clflush instruction depending on whether a line is cached. We show that the CPU interconnect plays a bigger role than previously thought in these timings and in Flush+Flush error rate. In this paper, we show that a naive implementation that does not account for the topology of the interconnect yields very high error rates, especially on modern CPUs as the number of cores increases. We therefore reverse-engineer this topology and revisit the calibration phase of Flush+ Flush for different attacker model...
The CPU cache is a hardware element that leaks significant information about the software running on...
Multi-processor systems are becoming the de-facto standard across different computing domains, rangi...
This paper proposes the first cache timing side-channel attack on one of Apple’s mobile devices. Uti...
International audienceCaches leak information through timing measurements and side-channel attacks. ...
Research on cache attacks has shown that CPU caches leak signi_cant information. Proposed detection ...
Sharing memory pages between non-trusting processes is a common method of reducing the memory footpr...
International audienceCache-based side-channel attacks (SCAs) are becoming a security threat to the ...
In cloud computing, multiple users can share the same physical machine that can potentially leak sec...
International audienceHigh resolution and stealthy attacks and their variants such as Flush+Reload, ...
Today, nearly all modern devices, including smartphones, PCs, and cloud servers, benefit significant...
International audienceIntel's x86 architecture has been exposed to high resolution and stealthy cach...
CPU micro-architectural side-channels, or CPU side-channels in short, have gained plenty of attentio...
Higher-order side-channel attacks are becoming amongst the major interests of academia as well as in...
Security and trustworthiness are key considerations in designing modern processor hardware. It has b...
International audienceSide channels and covert channels can give untrusted applications access to th...
The CPU cache is a hardware element that leaks significant information about the software running on...
Multi-processor systems are becoming the de-facto standard across different computing domains, rangi...
This paper proposes the first cache timing side-channel attack on one of Apple’s mobile devices. Uti...
International audienceCaches leak information through timing measurements and side-channel attacks. ...
Research on cache attacks has shown that CPU caches leak signi_cant information. Proposed detection ...
Sharing memory pages between non-trusting processes is a common method of reducing the memory footpr...
International audienceCache-based side-channel attacks (SCAs) are becoming a security threat to the ...
In cloud computing, multiple users can share the same physical machine that can potentially leak sec...
International audienceHigh resolution and stealthy attacks and their variants such as Flush+Reload, ...
Today, nearly all modern devices, including smartphones, PCs, and cloud servers, benefit significant...
International audienceIntel's x86 architecture has been exposed to high resolution and stealthy cach...
CPU micro-architectural side-channels, or CPU side-channels in short, have gained plenty of attentio...
Higher-order side-channel attacks are becoming amongst the major interests of academia as well as in...
Security and trustworthiness are key considerations in designing modern processor hardware. It has b...
International audienceSide channels and covert channels can give untrusted applications access to th...
The CPU cache is a hardware element that leaks significant information about the software running on...
Multi-processor systems are becoming the de-facto standard across different computing domains, rangi...
This paper proposes the first cache timing side-channel attack on one of Apple’s mobile devices. Uti...