2019
DOI: 10.1007/s41635-019-00075-9
|View full text |Cite
|
Sign up to set email alerts
|

Analysis of Secure Caches Using a Three-Step Model for Timing-Based Attacks

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
33
0

Year Published

2020
2020
2023
2023

Publication Types

Select...
4
1
1

Relationship

1
5

Authors

Journals

citations
Cited by 26 publications
(33 citation statements)
references
References 39 publications
0
33
0
Order By: Relevance
“…Their model is established based on two observations: all existing cache timing attacks focusing on the data are within three memory operations, and timing attacks can be analyzed by checking the behavior of one cache block (since all blocks are updated in the same manner by the cache logic). Following these observations, the work in [11] presented a three-step model focusing on one cache block for evaluating all possible timing-based attacks. Further, a soundness analysis of the three-step model was performed to show that three steps are sufficient to model all the timing-based attacks in caches.…”
Section: Previous Three-step Model For Timing-based Attacks In Cachesmentioning
confidence: 99%
See 4 more Smart Citations
“…Their model is established based on two observations: all existing cache timing attacks focusing on the data are within three memory operations, and timing attacks can be analyzed by checking the behavior of one cache block (since all blocks are updated in the same manner by the cache logic). Following these observations, the work in [11] presented a three-step model focusing on one cache block for evaluating all possible timing-based attacks. Further, a soundness analysis of the three-step model was performed to show that three steps are sufficient to model all the timing-based attacks in caches.…”
Section: Previous Three-step Model For Timing-based Attacks In Cachesmentioning
confidence: 99%
“…And most recently, timing-based channels are used as part of Spectre and Meltdown variants, e.g., [26,31,40,29]. [11].…”
Section: Timing-based Attacks On Processor Cachesmentioning
confidence: 99%
See 3 more Smart Citations