The ARM TrustZone is a security extension which is used in recent Samsung flagship smartphones to create a Trusted Execution Environment (TEE) called a Secure World, which runs secure processes (Trustlets). The Samsung TEE includes cryptographic key storage and functions inside the Keymaster trustlet. The secret key used by the Keymaster trustlet is derived by a hardware device and is inaccessible to the Android OS. However, the ARM32 AES implementation used by the Keymaster is vulnerable to side channel cache-attacks. The Keymaster trustlet uses AES-256 in GCM mode, which makes mounting a cache attack against this target much harder. In this paper we show that it is possible to perform a successful cache attack against this AES implementat...
International audienceThis paper presents a run-time detection mechanism for access-driven cache-bas...
Software cache-based side channel attacks are a serious new class of threats for computers. Unlike p...
Hardware side channel vulnerabilities have been studied for many years in embedded silicon-security ...
In modern computing environments, hardware resources are commonly shared, and parallel computation i...
Android smartphones collect and compile a huge amount of sensitive information which is secured usin...
The CPU cache is a hardware element that leaks significant information about the software running on...
The CPU cache is a hardware element that leaks significant information about the software running on...
In modern computing environments, hardware resources are commonly shared, and parallel computation i...
Cache attacks are known to be sophisticated attacks against cryptographic implementations on desktop...
In this paper we present two attacks that exploit cache events, which are visible in some side chann...
This paper proposes the first cache timing side-channel attack on one of Apple’s mobile devices. Uti...
The report describes the development of several software side-channel attacks which exploit cache v...
Leakage of information between two processes sharing the same processor cache has been exploited in ...
Systems-on-Chips (SoCs) are one of the key enabling technologies for the Internet-of-Things (IoT). G...
Remote side-channel attacks on processors exploit hardware and micro-architectural effects observabl...
International audienceThis paper presents a run-time detection mechanism for access-driven cache-bas...
Software cache-based side channel attacks are a serious new class of threats for computers. Unlike p...
Hardware side channel vulnerabilities have been studied for many years in embedded silicon-security ...
In modern computing environments, hardware resources are commonly shared, and parallel computation i...
Android smartphones collect and compile a huge amount of sensitive information which is secured usin...
The CPU cache is a hardware element that leaks significant information about the software running on...
The CPU cache is a hardware element that leaks significant information about the software running on...
In modern computing environments, hardware resources are commonly shared, and parallel computation i...
Cache attacks are known to be sophisticated attacks against cryptographic implementations on desktop...
In this paper we present two attacks that exploit cache events, which are visible in some side chann...
This paper proposes the first cache timing side-channel attack on one of Apple’s mobile devices. Uti...
The report describes the development of several software side-channel attacks which exploit cache v...
Leakage of information between two processes sharing the same processor cache has been exploited in ...
Systems-on-Chips (SoCs) are one of the key enabling technologies for the Internet-of-Things (IoT). G...
Remote side-channel attacks on processors exploit hardware and micro-architectural effects observabl...
International audienceThis paper presents a run-time detection mechanism for access-driven cache-bas...
Software cache-based side channel attacks are a serious new class of threats for computers. Unlike p...
Hardware side channel vulnerabilities have been studied for many years in embedded silicon-security ...