In the last 10 years, cache attacks on Intel x86 CPUs have gained increasing attention among the scientific community and powerful techniques to exploit cache side channels have been developed. However, modern smartphones use one or more multi-core ARM CPUs that have a different cache organization and instruction set than Intel x86 CPUs. So far, no cross-core cache attacks have been demonstrated on non-rooted Android smartphones. In this work, we demonstrate how to solve key challenges to perform the most powerful cross-core cache attacks Prime+Probe, Flush+Reload, Evict+Reload, and Flush+Flush on non-rooted ARM-based devices without any privileges. Based on our techniques, we demonstrate covert channels that outperform state-of-the-art cov...
As Moore`s law continues to reduce the cost of computation at an exponential rate, embedded computin...
With the increasing complexity of cryptographic algorithms, attackers are looking for side channels ...
As smartphones become ever more present and interwoven into the daily computing of individuals, a br...
Android smartphones collect and compile a huge amount of sensitive information which is secured usin...
Over the past years, literature has shown that attacks exploiting the microarchitecture of modern pr...
Cache attacks are known to be sophisticated attacks against cryptographic implementations on desktop...
CPU micro-architectural side-channels, or CPU side-channels in short, have gained plenty of attentio...
Recent work shows that the Rowhammer hardware bug can be used to craft powerful attacks and complete...
Recent work shows that the Rowhammer hardware bug can be used to craft powerful attacks and complete...
abstract: The purpose of this project was to implement and analyze a new proposed rootkit that claim...
The ARM TrustZone is a security extension which is used in recent Samsung flagship smartphones to cr...
Research on cache attacks has shown that CPU caches leak signi_cant information. Proposed detection ...
Remote side-channel attacks on processors exploit hardware and micro-architectural effects observabl...
Systems-on-Chips (SoCs) are one of the key enabling technologies for the Internet-of-Things (IoT). G...
This paper proposes the first cache timing side-channel attack on one of Apple’s mobile devices. Uti...
As Moore`s law continues to reduce the cost of computation at an exponential rate, embedded computin...
With the increasing complexity of cryptographic algorithms, attackers are looking for side channels ...
As smartphones become ever more present and interwoven into the daily computing of individuals, a br...
Android smartphones collect and compile a huge amount of sensitive information which is secured usin...
Over the past years, literature has shown that attacks exploiting the microarchitecture of modern pr...
Cache attacks are known to be sophisticated attacks against cryptographic implementations on desktop...
CPU micro-architectural side-channels, or CPU side-channels in short, have gained plenty of attentio...
Recent work shows that the Rowhammer hardware bug can be used to craft powerful attacks and complete...
Recent work shows that the Rowhammer hardware bug can be used to craft powerful attacks and complete...
abstract: The purpose of this project was to implement and analyze a new proposed rootkit that claim...
The ARM TrustZone is a security extension which is used in recent Samsung flagship smartphones to cr...
Research on cache attacks has shown that CPU caches leak signi_cant information. Proposed detection ...
Remote side-channel attacks on processors exploit hardware and micro-architectural effects observabl...
Systems-on-Chips (SoCs) are one of the key enabling technologies for the Internet-of-Things (IoT). G...
This paper proposes the first cache timing side-channel attack on one of Apple’s mobile devices. Uti...
As Moore`s law continues to reduce the cost of computation at an exponential rate, embedded computin...
With the increasing complexity of cryptographic algorithms, attackers are looking for side channels ...
As smartphones become ever more present and interwoven into the daily computing of individuals, a br...