Proceedings of the 7th International Workshop on Hardware and Architectural Support for Security and Privacy 2018
DOI: 10.1145/3214292.3214294
|View full text |Cite
|
Sign up to set email alerts
|

Cache timing side-channel vulnerability checking with computation tree logic

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
17
0

Year Published

2019
2019
2023
2023

Publication Types

Select...
4
2
1

Relationship

0
7

Authors

Journals

citations
Cited by 21 publications
(17 citation statements)
references
References 32 publications
0
17
0
Order By: Relevance
“…Our methodology adopts the exhaustive set of 28 cache attack types proposed by Deng et al in [11]. These attack types are described in Table I, where each type is referenced by a specific ID, i.e., from 1 to 28.…”
Section: A Define Threat and Attack Modelsmentioning
confidence: 99%
See 3 more Smart Citations
“…Our methodology adopts the exhaustive set of 28 cache attack types proposed by Deng et al in [11]. These attack types are described in Table I, where each type is referenced by a specific ID, i.e., from 1 to 28.…”
Section: A Define Threat and Attack Modelsmentioning
confidence: 99%
“…Several articles address the topic of security verification [9][10][11][12]. In [9], Jha et al presented a verification scheme that targeted the validation of access policies in hardware by different agents.…”
Section: Introductionmentioning
confidence: 99%
See 2 more Smart Citations
“…Although cache monitoring has been widely studied in the context of high performance SoC computation, its use for detecting cache attacks has been almost completely neglected. A limited number of publications have performed offline and online cache monitoring [3][4][5][6][7][8][9][10] for security purposes. Offline monitoring is based on the simulation of possible attack scenarios [3][4][5][6].…”
Section: Introductionmentioning
confidence: 99%