Zobrazeno 1 - 4
of 4
pro vyhledávání: '"Stephan Van Schaik"'
Publikováno v:
IEEE Symposium on Security and Privacy
Recent transient-execution attacks, such as RIDL, Fallout, and ZombieLoad, demonstrated that attackers can leak information while it transits through microarchitectural buffers. Named Microarchitectural Data Sampling (MDS) by Intel, these attacks are
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::f5742faa4fc057903bed98669e12899d
Autor:
Alyssa Milburn, Kaveh Razavi, Sebastian Österlund, Pietro Frigo, Stephan van Schaik, Herbert Bos, Giorgi Maisuradze, Cristiano Giuffrida
Publikováno v:
IEEE Symposium on Security and Privacy
2019 IEEE Symposium on Security and Privacy (SP)
Van Schaik, S, Milburn, A, Osterlund, S, Frigo, P, Maisuradze, G, Razavi, K, Bos, H & Giuffrida, C 2019, RIDL: Rogue in-flight data load . in 2019 IEEE Symposium on Security and Privacy (SP 2019) : Proceedings ., 8835281, Proceedings-IEEE Symposium on Security and Privacy, vol. 2019-May, Institute of Electrical and Electronics Engineers Inc., pp. 88-105, 40th IEEE Symposium on Security and Privacy, SP 2019, San Francisco, United States, 19/05/19 . https://doi.org/10.1109/SP.2019.00087
2019 IEEE Symposium on Security and Privacy (SP 2019): Proceedings, 88-105
STARTPAGE=88;ENDPAGE=105;TITLE=2019 IEEE Symposium on Security and Privacy (SP 2019)
2019 IEEE Symposium on Security and Privacy (SP)
Van Schaik, S, Milburn, A, Osterlund, S, Frigo, P, Maisuradze, G, Razavi, K, Bos, H & Giuffrida, C 2019, RIDL: Rogue in-flight data load . in 2019 IEEE Symposium on Security and Privacy (SP 2019) : Proceedings ., 8835281, Proceedings-IEEE Symposium on Security and Privacy, vol. 2019-May, Institute of Electrical and Electronics Engineers Inc., pp. 88-105, 40th IEEE Symposium on Security and Privacy, SP 2019, San Francisco, United States, 19/05/19 . https://doi.org/10.1109/SP.2019.00087
2019 IEEE Symposium on Security and Privacy (SP 2019): Proceedings, 88-105
STARTPAGE=88;ENDPAGE=105;TITLE=2019 IEEE Symposium on Security and Privacy (SP 2019)
We present Rogue In-flight Data Load (RIDL), a new class of speculative unprivileged and constrained attacks to leak arbitrary data across address spaces and privilege boundaries (e.g., process, kernel, SGX, and even CPU-internal operations). Our rev
Publikováno v:
Proceedings of the Proceedings of the 10th European Workshop on Systems Security, EuroSec 2017, co-located with European Conference on Computer Systems, EuroSys 2017
Proceedings of the 10th European Workshop on Systems Security -EuroSec'17
Proceedings of the 10th European Workshop on Systems Security-EuroSec17
EUROSEC
Van Schaik, S, Razavi, K, Gras, B, Bos, H & Giuffrida, C 2017, RevAnC : A framework for reverse engineering hardware page table caches . in Proceedings of the Proceedings of the 10th European Workshop on Systems Security, EuroSec 2017, co-located with European Conference on Computer Systems, EuroSys 2017 ., 3, Association for Computing Machinery, Inc, 10th European Workshop on Systems Security, EuroSec 2017, co-located with European Conference on Computer Systems, EuroSys 2017, Belgrade, Serbia, 23/04/17 . https://doi.org/10.1145/3065913.3065918
Proceedings of the 10th European Workshop on Systems Security -EuroSec'17
Proceedings of the 10th European Workshop on Systems Security-EuroSec17
EUROSEC
Van Schaik, S, Razavi, K, Gras, B, Bos, H & Giuffrida, C 2017, RevAnC : A framework for reverse engineering hardware page table caches . in Proceedings of the Proceedings of the 10th European Workshop on Systems Security, EuroSec 2017, co-located with European Conference on Computer Systems, EuroSys 2017 ., 3, Association for Computing Machinery, Inc, 10th European Workshop on Systems Security, EuroSec 2017, co-located with European Conference on Computer Systems, EuroSys 2017, Belgrade, Serbia, 23/04/17 . https://doi.org/10.1145/3065913.3065918
Recent hardware-based attacks that compromise systems with Rowhammer or bypass address-space layout random- ization rely on how the processor's memory management unit (MMU) interacts with page tables. These attacks often need to reload page tables re
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::8b0875c015072cc162d84410c33251f4
https://research.vu.nl/en/publications/5e7d60ef-367e-4383-a254-665f81611511
https://research.vu.nl/en/publications/5e7d60ef-367e-4383-a254-665f81611511
Publikováno v:
Vrije Universiteit Amsterdam
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=dedup_wf_001::1ef0123e8a23aee04a3d5550978fabfd
https://research.vu.nl/en/publications/c4d042f2-54a6-47f0-b993-a61a2255c3bb
https://research.vu.nl/en/publications/c4d042f2-54a6-47f0-b993-a61a2255c3bb