2021
DOI: 10.1007/s41635-021-00115-3
|View full text |Cite
|
Sign up to set email alerts
|

A Survey on Cache Timing Channel Attacks for Multicore Processors

Abstract: Cache timing channel attacks has attained a lot of attention in the last decade. These attacks exploits the timing channel created by the significant time gap between cache and main memory accesses. It has been successfully implemented to leak the secret key of various cryptography algorithms. The latest advancements in cache attacks also exploit other microarchitectural components such as hardware prefetchers, branch predictor, and replacement engine, in addition to the cache memory. Detection of these attack… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
7
0

Year Published

2022
2022
2023
2023

Publication Types

Select...
3
2

Relationship

1
4

Authors

Journals

citations
Cited by 5 publications
(7 citation statements)
references
References 113 publications
0
7
0
Order By: Relevance
“…In this case, both trojan and spy use the shared LLC to create a timing channel. Cache timing channel attack can be constructed using various attack techniques like Prime+Probe (P+P), Evict+Reload (E+R), Flush+Reload (F+R), and Evict+Time (E+T) [6]. These attack techniques, even though different, follow these basic three steps:…”
Section: A Cross-core Covert Channel Attacksmentioning
confidence: 99%
See 3 more Smart Citations
“…In this case, both trojan and spy use the shared LLC to create a timing channel. Cache timing channel attack can be constructed using various attack techniques like Prime+Probe (P+P), Evict+Reload (E+R), Flush+Reload (F+R), and Evict+Time (E+T) [6]. These attack techniques, even though different, follow these basic three steps:…”
Section: A Cross-core Covert Channel Attacksmentioning
confidence: 99%
“…We propose TPPD to mitigate cross-core CCA. This attack can be based on Prime+Probe [6], Evict+Reload [6], or Evict+Time [6] methods, where spy and trojan processes rely on replacing each other's block to transmit bits. Trojan has a piece of secret information that spy cannot access directly due to underlying system security policies.…”
Section: Threat Modelmentioning
confidence: 99%
See 2 more Smart Citations
“…Clearly, the local core cannot directly affect the adjacent core's private cache but can affect both cores' shared cache. It has been demonstrated in numerous works of literature [33,[46][47][48][49] that cross-core attacks can be carried out using the shared cache (usually LLC), but only if the inclusive attribute is maintained between multi-level cache. The local core can evict data from the shared cache.…”
Section: Cache Parameter Setting and Basic Considerationmentioning
confidence: 99%