2021
DOI: 10.1145/3456629
|View full text |Cite
|
Sign up to set email alerts
|

A Survey of Microarchitectural Side-channel Vulnerabilities, Attacks, and Defenses in Cryptography

Abstract: Side-channel attacks have become a severe threat to the confidentiality of computer applications and systems. One popular type of such attacks is the microarchitectural attack, where the adversary exploits the hardware features to break the protection enforced by the operating system and steal the secrets from the program. In this article, we systematize microarchitectural side channels with a focus on attacks and defenses in cryptographic applications. We make three contributions. (1) We survey past research … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
13
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
5
2
2

Relationship

1
8

Authors

Journals

citations
Cited by 53 publications
(20 citation statements)
references
References 198 publications
0
13
0
Order By: Relevance
“…The methods analyzed by the survey were not specific to hardware-based fault injection attacks, which require techniques to analyze the software at least at the instruction level or below. Lou et al [24] reviewed methods for microarchitectural side-channel attacks. Since fault injection attacks are used as a precursor for side-channel analysis, many of the methods discussed in the survey are also applicable to fault injection attacks and give an insight into novel countermeasures against fault injection attacks.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…The methods analyzed by the survey were not specific to hardware-based fault injection attacks, which require techniques to analyze the software at least at the instruction level or below. Lou et al [24] reviewed methods for microarchitectural side-channel attacks. Since fault injection attacks are used as a precursor for side-channel analysis, many of the methods discussed in the survey are also applicable to fault injection attacks and give an insight into novel countermeasures against fault injection attacks.…”
Section: Related Workmentioning
confidence: 99%
“…The purpose of these surveys was to inform IoT hardware designers of the threats posed by fault injection attacks. The surveys presented in [1,2,24] were specifically aimed at cryptography devices and software, making the survey results specific and not generalizable for all IoT systems. The existing surveys do not focus on fault injection attack detection methods.…”
Section: Related Workmentioning
confidence: 99%
“…Kayaalp et al [50] further relaxed the assumptions of the attacks and achieved a better resolution. Various extensive survey studies have listed the threats at different cache levels [51,52].…”
Section: Motivationsmentioning
confidence: 99%
“…In his seminal work, Kocher [46] demonstrated that the power consumption of a device leaks information about the data it processes, allowing the recovery of cryptographic keys. Since then, research has demonstrated leakage of sensitive information via other side-channels, including electromagnetic emanations (EM) [34,62], timing [10,18,60], micro-architectural components [12,35,51], and even acoustic and photonic emanations [36,48].…”
Section: Introductionmentioning
confidence: 99%