2020
DOI: 10.48550/arxiv.2005.13435
|View full text |Cite
Preprint
|
Sign up to set email alerts
|

Survey of Transient Execution Attacks

Abstract: Transient execution attacks, also called speculative execution attacks, have drawn much interest as they exploit the transient execution of instructions, e.g., during branch prediction, to leak data. Transient execution is fundamental to modern computer architectures, yet poses a security risk as has been demonstrated. Since the first disclosure of Spectre and Meltdown attacks in January 2018, a number of new attack types or variants of the attacks have been presented. These attacks have motivated computer arc… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1

Citation Types

0
2
0

Year Published

2020
2020
2022
2022

Publication Types

Select...
4
1

Relationship

0
5

Authors

Journals

citations
Cited by 5 publications
(3 citation statements)
references
References 87 publications
0
2
0
Order By: Relevance
“…These two attack technologies affect a wide range of processors [3] since they target speculative execution, which has been deployed in commercial processors for decades. Moreover, despite the advances in the proposed and deployed defenses against transient execution attacks [56], [55], [28], [8], [35], [49], [27], [31], they are still limited [12].…”
Section: B Micro-architectural Attacksmentioning
confidence: 99%
“…These two attack technologies affect a wide range of processors [3] since they target speculative execution, which has been deployed in commercial processors for decades. Moreover, despite the advances in the proposed and deployed defenses against transient execution attacks [56], [55], [28], [8], [35], [49], [27], [31], they are still limited [12].…”
Section: B Micro-architectural Attacksmentioning
confidence: 99%
“…Defenders are playing a game of whack-a-mole as researchers are still bringing new attacks that exploit the leakage from the microarchitecture to the architectural level of the processor. Works that survey this landscape in greater detail than allowed in the scope of this paper include those by Xiong and Szefer (2020), and Canella et al (2020). While these works deeply evaluate the technical aspects and theory of transient execution attacks, this paper will focus more heavily on our experience with researching currently available exploit examples and testing them on real world hardware and software.…”
Section: Background and Related Workmentioning
confidence: 99%
“…According to the length of the information carrier's life span, timing-based covert channels can be grouped into two types: the persistent and the volatile [68]. The information carrier in a persistent covert channel is usually the layout of a storage unit, such as the cache [55], translation lookaside buffer (TLB) [57], and branch target buffer (BTB) [70], or a state change such as the on/off state of high bits in the AVX2 vector register [51].…”
Section: B Timing-based Covert Channelmentioning
confidence: 99%