skip to main content
10.1145/3634737.3637649acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article
Open access

SoK: Can We Really Detect Cache Side-Channel Attacks by Monitoring Performance Counters?

Published: 01 July 2024 Publication History

Abstract

Sharing microarchitectural components between co-resident programs leads to potential information leaks, with devastating implications on security. Over the last decade, multiple proposals suggested monitoring hardware performance counters as a method for detecting such attacks.
In this work we investigate these proposals and find that the promising results presented in most are unlikely to carry over to realistic use scenarios. We identify four main shortcomings affecting many of the proposals: implications of detection accuracy, unaccounted performance overheads, undocumented or slow detection speed and a weak threat model. We further find that research artifacts for the vast majority of proposals are not available, significantly hampering the reproducibility and scientific validation of the results.
To overcome the reproducibility issue, we implement a detection scheme similar to those proposed in literature, achieving results similar to those in the literature. We then focus on the last shortcoming---the weak threat model. We observe that the threat model in existing proposals assumes that the attacker uses some variants of published proof-of-concept attacks, without trying to hide the attack. Instead, we propose an attack that modifies a benign program. We demonstrate that such attacks remain feasible, yet display no statistically significant variations in performance counter values. Hence, such attacks cannot be detected by monitoring performance counters. We therefore conclude that despite the large number of proposals, side-channel attack detection with hardware performance counters is not yet ready for real-world deployment.

References

[1]
Onur Aciiçmez and Jean-Pierre Seifert. 2007. Cheap Hardware Parallelism Implies Cheap Security. In FDTC. 80--91.
[2]
Ayush Agarwal, Sioli O'Connell, Jason Kim, Shaked Yehezkel, Daniel Genkin, Eyal Ronen, and Yuval Yarom. 2022. Spook.js: Attacking Chrome Strict Site Isolation via Speculative Execution. In IEEE SP. 699--715.
[3]
Bilal A. Ahmad. 2019. Detecting Spectre and Meltdown Attacks Using Hardware Performance Counters and Machine Learning. Ph. D. Dissertation. University of the Punjab.
[4]
Bilal A. Ahmad. 2020. Real Time Detection of Spectre and Meltdown Attacks Using Machine Learning. arXiv preprint arXiv:2006.01442 (2020).
[5]
Ayaz Akram, Maria Mushtaq, Muhammad Khurram Bhatti, Vianney Lapotre, and Guy Gogniat. 2020. Meet the Sherlock Holmes' of Side Channel Leakage: A Survey of Cache SCA Detection Techniques. IEEE Access 8 (2020), 70836--70860.
[6]
Manaar Alam, Sarani Bhattacharya, and Debdeep Mukhopadhyay. 2021. Victims Can Be Saviors: A Machine Learning-Based Detection for Micro-Architectural Side-Channel Attacks. ACM J. Emerg. Technol. Comput. Syst. 17, 2 (2021), 14:1--14:31.
[7]
Manaar Alam, Sarani Bhattacharya, Debdeep Mukhopadhyay, and Sourangshu Bhattacharya. 2017. Performance Counters to Rescue: A Machine Learning Based Safeguard Against Micro-Architectural Side-Channel-Attacks. IACR Cryptol. ePrint Arch. (2017), 564.
[8]
Abdullah Albalawi, Vassilios G. Vassilakis, and Radu Calinescu. 2022. Protecting Shared Virtualized Environments Against Cache Side-channel Attacks. In ICISSP. 507--514.
[9]
Alejandro Cabrera Aldaya, Billy Bob Brumley, Sohaib ul Hassan, Cesar Pereida García, and Nicola Tuveri. 2019. Port Contention for Fun and Profit. In IEEE SP. 870--887.
[10]
Alejandro Cabrera Aldaya, Cesar Pereida García, Luis Manuel Alvarez Tapia, and Billy Bob Brumley. 2019. Cache-Timing Attacks on RSA Key Generation. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2019, 4 (2019), 213--242.
[11]
Zirak Allaf, Mo Adda, and Alexander E. Gegov. 2019. Malicious Loop Detection Using Support Vector Machine. In INISTA. 1--6.
[12]
Zelalem Birhanu Aweke, Salessawi Ferede Yitbarek, Rui Qiao, Reetuparna Das, Matthew Hicks, Yossi Oren, and Todd M. Austin. 2016. ANVIL: Software-Based Protection Against Next-Generation Rowhammer Attacks. (2016), 743--755.
[13]
Gilles Barthe, Gustavo Betarte, Juan Diego Campo, Carlos Daniel Luna, and David Pichardie. 2014. System-level Non-interference for Constant-time Cryptography. In CCS. 1267--1279.
[14]
Mohammad-Mahdi Bazm, Thibaut Sautereau, Marc Lacoste, Mario Südholt, and Jean-Marc Menaud. 2018. Cache-based Side-Channel Attacks Detection Through Intel Cache Monitoring Technology and Hardware Performance Counters. In FMEC. 7--12.
[15]
Samira Briongos, Gorka Irazoqui, Pedro Malagón, and Thomas Eisenbarth. 2018. CacheShield: Detecting Cache Attacks Through Self-Observation. In CODASPY. 224--235.
[16]
Stefano Carnà, Serena Ferracci, Francesco Quaglia, and Alessandro Pellegrini. 2022. Fight Hardware with Hardware: System-Wide Detection and Mitigation of Side-Channel Attacks Using Performance Counters. Digital Threats: Research and Practice (2022).
[17]
Chandler Carruth. 2018. Speculative Load Hardening. https://llvm.org/docs/SpeculativeLoadHardening.html.
[18]
Marco Chiappetta, Erkay Savas, and Cemal Yilmaz. 2016. Real Time Detection of Cache-Based Side-Channel Attacks Using Hardware Performance Counters. Appl. Soft Comput. 49 (2016), 1162--1174.
[19]
Jonghyeon Cho, Taehun Kim, Soojin Kim, Miok Im, Taehyun Kim, and Youngjoo Shin. 2020. Real-time Detection for Cache Side Channel Attack Using Performance Counter Monitor. Applied Sciences 10, 3 (2020), 984.
[20]
Amit Choudhari, Sylvain Guilley, and Khaled Karray. 2022. SpecDefender: Transient Execution Attack Defender using Performance Counters. In ASHES. 15--24.
[21]
Munish Chouhan and Hasbullah Halabi. 2016. Adaptive Detection Technique for Cache-Based Side Channel Attack using Bloom Filter for Secure Cloud. In ICCOINS. 293--297.
[22]
Crozone. [n. d.]. Crozone/spectrepoc: Proof of Concept Code for The Spectre CPU Exploit. https://github.com/crozone/SpectrePoC
[23]
Sanjeev Das, Jan Werner, Manos Antonakakis, Michalis Polychronakis, and Fabian Monrose. 2019. SoK: The Challenges, Pitfalls, and Perils of Using Hardware Performance Counters for Security. In IEEE (SP). 20--38.
[24]
John Demme, Matthew Maycock, Jared Schmitz, Adrian Tang, Adam Waksman, Simha Sethumadhavan, and Salvatore Stolfo. 2013. On the feasibility of online malware detection with performance counters. ACM SIGARCH computer architecture news 41, 3 (2013), 559--570.
[25]
Jonas Depoix and Philipp Altmeyer. 2018. Detecting Spectre Attacks by Identifying Cache Side-Channel Attacks Using Machine Learning. Advanced Microkernel Operating Systems 75 (2018).
[26]
Swastika Dutta and Sayan Sinha. 2019. Performance Statistics and Learning Based Detection of Exploitative Speculative Attacks. In CF. 206--210.
[27]
Taher ElGamal. 1985. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE transactions on information theory 31, 4 (1985), 469--472.
[28]
Yusi Feng, Ziyuan Zhu, Shuan Li, Ben Liu, Huozhu Wang, and Dan Meng. 2021. Constant-Time Loading: Modifying CPU Pipeline to Defeat Cache Side-Channel Attacks. In TrustCom. 1132--1140.
[29]
Serena Ferracci. 2019. Detecting Cache-based Side Channel Attacks using Hardware Performance Counters. Ph.D. Dissertation. Sapienza, University of Rome.
[30]
Daniel Genkin, Romain Poussier, Rui Qi Sim, Yuval Yarom, and Yuanjing Zhao. 2020. Cache vs. Key-Dependency:Side Channeling an Implementation of Pilsung. IACR Transactions on Cryptographic Hardware and Embedded Systems 2020, 1 (2020), 231--255.
[31]
Jeferson Gonzalez-Gomez, Lars Bauer, and Jörg Henkel. 2023. Cache-based Side-Channel Attack Mitigation for Many-core Distributed Systems via Dynamic Task Migration. IEEE Transactions on Information Forensics and Security (2023).
[32]
Nick Gregory and Kannan Harini. 2021. Using Undocumented Hardware Performance Counters to Detect Spectre-Style Attacks. (2021).
[33]
Daniel Gruss, Raphael Spreitzer, and Stefan Mangard. 2015. Cache Template Attacks: Automating Attacks on Inclusive Last-Level Caches. In USENIX Security. 897--912.
[34]
David Gullasch, Endre Bangerter, and Stephan Krenn. 2011. Cache Games - Bringing Access-Based Cache Attacks on AES to Practice. In IEEE SP. 490--505.
[35]
Berk Gülmezoglu, Ahmad Moghimi, Thomas Eisenbarth, and Berk Sunar. 2019. FortuneTeller: Predicting Microarchitectural Attacks via Unsupervised Deep Learning. CoRR abs/1907.03651 (2019).
[36]
Berk Gülmezoglu, Andreas Zankl, M. Caner Tol, Saad Islam, Thomas Eisenbarth, and Berk Sunar. 2019. Undermining User Privacy on Mobile Devices Using AI. In AsiaCCS. 214--227.
[37]
Ameer Hamza, Maria Mushtaq, Khurram Bhatti, David Novo, Florent Bruguier, and Pascal Benoit. 2021. Diminisher: A Linux Kernel Based Countermeasure for TAA Vulnerability. In ESORICS. 477--495.
[38]
Jianyu Jiang, Claudio Soriente, and Ghassan Karame. 2022. On the Challenges of Detecting Side-Channel Attacks in SGX. In RAID. 86--98.
[39]
Daniel Katzman, William Kosasih, Chitchanok Chuengsatiansup, Eyal Ronen, and Yuval Yarom. 2023. The Gates of Time: Improving Cache Attacks with Transient Execution. In USENIX Security.
[40]
Daniel Katzman, William Kosasih, Chitchanok Chuengsatiansup, Eyal Ronen, and Yuval Yarom. 2023. The Gates of Time: Improving Cache Attacks with Transient Execution. In USENIX Security.
[41]
Khaled N. Khasawneh, Esmaeil Mohammadian Koruyeh, Chengyu Song, Dmitry Evtyushkin, Dmitry Ponomarev, and Nael B. Abu-Ghazaleh. 2019. SafeSpec: Banishing the Spectre of a Meltdown with Leakage-Free Speculation. In DAC. 60.
[42]
Hodong Kim, Changhee Hahn, and Junbeom Hur. 2021. Real-Time Detection of Cache Side-channel Attack Using Non-cache Hardware Events. In ICOIN. 28--31.
[43]
Ofek Kirzner and Adam Morrison. 2021. An Analysis of Speculative Type Confusion Vulnerabilities in the Wild. In USENIX Security Symposium. 2399--2416.
[44]
Paul Kocher, Jann Horn, Anders Fogh, Daniel Genkin, Daniel Gruss, Werner Haas, Mike Hamburg, Moritz Lipp, Stefan Mangard, Thomas Prescher, Michael Schwarz, and Yuval Yarom. 2019. Spectre Attacks: Exploiting Speculative Execution. (2019), 1--19.
[45]
Yusuf Kulah, Berkay Dincer, Cemal Yilmaz, and Erkay Savas. 2019. SpyDetector: An Approach for Detecting Side-Channel Attacks at Runtime. Int. J. Inf. Sec. (2019), 393--422.
[46]
David Lantz. 2021. Detection of Side-Channel Attacks Targeting Intel SGX.
[47]
Congmiao Li and Jean-Luc Gaudiot. 2018. Online Detection of Spectre Attacks Using Microarchitectural Traces from Performance Counters. In SBAC-PAD. 25--28.
[48]
Congmiao Li and Jean-Luc Gaudiot. 2019. Detecting Malicious Attacks Exploiting Hardware Vulnerabilities Using Performance Counters. In COMPSAC. 588--597.
[49]
Moritz Lipp, Michael Schwarz, Daniel Gruss, Thomas Prescher, Werner Haas, Anders Fogh, Jann Horn, Stefan Mangard, Paul Kocher, Daniel Genkin, Yuval Yarom, and Mike Hamburg. 2018. Meltdown: Reading Kernel Memory from User Space. (2018), 973--990.
[50]
Fangfei Liu, Qian Ge, Yuval Yarom, Frank McKeen, Carlos V. Rozas, Gernot Heiser, and Ruby B. Lee. 2016. CATalyst: Defeating last-level cache side channel attacks in cloud computing. In HPCA. 406--418.
[51]
Fangfei Liu, Hao Wu, Kenneth Mai, and Ruby B. Lee. 2016. Newcache: Secure Cache Architecture Thwarting Cache Side-Channel Attacks. IEEE Micro 36, 5 (2016), 8--16.
[52]
Fangfei Liu, Yuval Yarom, Qian Ge, Gernot Heiser, and Ruby B. Lee. 2015. Last-level Cache Side-Channel Attacks are Practical. In IEEE SP. 605--622.
[53]
Jialin Liu, Ning Miao, Chongzhou Fang, Houman Homayoun, and Han Wang. 2023. Side Channel-Assisted Inference Leakage from Machine Learning-based ECG Classification. arXiv 22304.01990.
[54]
Kevin Loughlin, Ian Neal, Jiacheng Ma, Elisa Tsai, Ofir Weisse, Satish Narayanasamy, and Baris Kasikci. 2021. Dolma: Securing Speculation with the Principle of Transient Non-Observability. In USENIX Security Symposium. 1397--1414.
[55]
Maria Mushtaq, Ayaz Akram, Muhammad Khurram Bhatti, Maham Chaudhry, Vianney Lapotre, and Guy Gogniat. 2018. NIGHTs-WATCH: A Cache-based Side-Channel Intrusion Detector Using Hardware Performance Counters. In HASP. 1:1--1:8.
[56]
Maria Mushtaq, Ayaz Akram, Muhammad Khurram Bhatti, Maham Chaudhry, Muhammad Muneeb Yousaf, Umer Farooq, Vianney Lapotre, and Guy Gogniat. 2018. Machine Learning for Security: The Case of Side-Channel Attack Detection at Run-Time. In ICECS. 485--488.
[57]
Maria Mushtaq, Ayaz Akram, Muhammad Khurram Bhatti, Vianney Lapotre, and Guy Gogniat. 2018. Cache-Based Side-Channel Intrusion Detection using Hardware Performance Counters. In CryptArchi.
[58]
Maria Mushtaq, Ayaz Akram, Muhammad Khurram Bhatti, Rao Naveed Bin Rais, Vianney Lapotre, and Guy Gogniat. 2018. Run-Time Detection of Prime+Probe Side-Channel Attack on AES Encryption Algorithm. In GIIS. 1--5.
[59]
Maria Mushtaq, Jeremy Bricq, Muhammad Khurram Bhatti, Ayaz Akram, Vianney Lapotre, Guy Gogniat, and Pascal Benoit. 2020. WHISPER: A Tool for Run-Time Detection of Side-Channel Attacks. IEEE Access 8 (2020), 83871--83900.
[60]
Maria Mushtaq, David Novo, Florent Bruguier, Pascal Benoit, and Muhammad Khurram Bhatti. 2021. Transit-Guard: An OS-Based Defense Mechanism Against Transient Execution Attacks. In ETS. 1--2.
[61]
Maria Mushtaq, Muhammad Muneeb Yousaf, Muhammad Khurram Bhatti, Vianney Lapotre, and Guy Gogniat. 2022. The Kingsguard OS-Level Mitigation Against Cache Side-Channel Attacks Using Runtime Detection. Ann. des Télé-communications (2022), 731--747.
[62]
Yossef Oren, Vasileios P. Kemerlis, Simha Sethumadhavan, and Angelos D. Keromytis. 2015. The Spy in the Sandbox: Practical Cache Attacks in JavaScript and their Implications. In CCS. 1406--1418.
[63]
Dag Arne Osvik, Adi Shamir, and Eran Tromer. 2006. Cache Attacks and Countermeasures: the Case of AES. In CT-RSA. 1--20.
[64]
Mathias Payer. 2016. HexPADS: A Platform to Detect "Stealth" Attacks. In ESSoS. 138--154.
[65]
Colin Percival. 2005. Cache missing for fun and profit.
[66]
Nikolaos Foivos Polychronou, Pierre-Henri Thevenon, Maxime Puys, and Vincent Beroulle. 2021. MaDMAN: Detection of Software Attacks Targeting Hardware Vulnerabilities. In DSD. 355--362.
[67]
Iván Prada, Francisco D. Igual, and Katzalin Olcoz. 2019. Detecting Time-Fragmented Cache Attacks Against AES Using Performance Monitoring Counters. In JCC&BD. 3--15.
[68]
Moinuddin K. Qureshi. 2018. CEASER: Mitigating Conflict-Based Cache Attacks via Encrypted-Address and Remapping. In MICRO. 775--787.
[69]
Thomas Ristenpart, Eran Tromer, Hovav Shacham, and Stefan Savage. 2009. Hey, You, Get Off of My Cloud: Exploring Information Leakage in Third-Party Compute Clouds. In CCS. 199--212.
[70]
Eyal Ronen, Robert Gillham, Daniel Genkin, Adi Shamir, David Wong, and Yuval Yarom. 2019. The 9 Lives of Bleichenbacher's CAT: New Cache ATtacks on TLS Implementations. In IEEE SP. 435--452.
[71]
Majid Sabbagh, Yunsi Fei, Thomas Wahl, and A. Adam Ding. 2018. SCADET: A Side-Channel Attack Detection Tool for Tracking Prime+Probe. In ICCAD. 107.
[72]
Martin Schwarzl, Pietro Borrello, Andreas Kogler, Kenton Varda, Thomas Schuster, Daniel Gruss, and Michael Schwarz. 2021. Dynamic Process Isolation. CoRR abs/2110.04751 (2021).
[73]
Jicheng Shi, Xiang Song, Haibo Chen, and Binyu Zang. 2011. Limiting cache-based side-channel in multi-tenant cloud using dynamic page coloring. In DSN Workshops. 194--199.
[74]
Anatoly Shusterman, Lachlan Kang, Yarden Haskal, Yosef Meltser, Prateek Mittal, Yossi Oren, and Yuval Yarom. 2020. Robust Website Fingerprinting Through the Cache Occupancy Channel. (2020), 639--656.
[75]
Nikhilesh Singh and Chester Rebeiro. 2021. LEASH: Enhancing Micro-Architectural Attack Detection With A Reactive Process Scheduler. CoRR abs/2109.03998 (2021).
[76]
Xiaojie Tao, Liming Wang, Zhen Xu, and Ru Xie. 2021. SCAMS: A Novel Side-Channel Attack Mitigation System in IaaS Cloud. In MILCOM. 329--334.
[77]
Daniel Terpstra, Heike Jagode, Haihang You, and Jack J. Dongarra. 2009. Collecting Performance Data with PAPI-C. In International Workshop on Parallel Tools for High Performance Computing. Springer, 157--173.
[78]
Zhongkai Tong, Ziyuan Zhu, Zhanpeng Wang, Limin Wang, Yusha Zhang, and Yuxin Liu. 2020. Cache Side-channel Attacks Detection Based on Machine Learning. In TrustCom. 919--926.
[79]
Zhongkai Tong, Ziyuan Zhu, Yusha Zhang, Yuxin Liu, and Dan Meng. 2022. Attack Detection Based on Machine Learning Algorithms for Different Variants of Spectre Attacks and Different Meltdown Attack Implementations. CoRR abs/2208.14062 (2022).
[80]
Jo Van Bulck, Marina Minkin, Ofir Weisse, Daniel Genkin, Baris Kasikci, Frank Piessens, Mark Silberstein, Thomas F. Wenisch, Yuval Yarom, and Raoul Strackx. 2018. Foreshadow: Extracting the Keys to the Intel SGX Kingdom with Transient Out-of-Order Execution. In USENIX Security Symposium. 991--1008.
[81]
Stephan van Schaik, Alyssa Milburn, Sebastian Österlund, Pietro Frigo, Giorgi Maisuradze, Kaveh Razavi, Herbert Bos, and Cristiano Giuffrida. 2019. RIDL: Rogue In-Flight Data Load. In IEEE SP. 88--105.
[82]
R. Vanathi and Sp. Chokkalingam. 2018. Cache-Based Side Channel attack Discovery using Intelligent-Detection Algorithm for Securing the Cloud Computing Environment.
[83]
Han Wang, Soheil Salehi, Hossein Sayadi, Avesta Sasan, Tinoosh Mohsenin, Sai Manoj P. D., Setareh Rafatirad, and Houman Homayoun. 2021. Evaluation of Machine Learning-Based Detection Against Side-Channel Attacks on Autonomous Vehicle. In AICAS. IEEE, 1--4.
[84]
Han Wang, Hossein Sayadi, Gaurav Kolhe, Avesta Sasan, Setareh Rafatirad, and Houman Homayoun. 2020. Phased-Guard: Multi-Phase Machine Learning Framework for Detection and Identification of Zero-Day Microarchitectural Side-Channel Attacks. In ICCD. 648--655.
[85]
Han Wang, Hossein Sayadi, Setareh Rafatirad, Avesta Sasan, and Houman Homayoun. 2020. SCARF: Detecting Side-Channel Attacks at Real-time using Low-level Hardware Features. In IOLTS. 1--6.
[86]
Limin Wang, Lei Bu, and Fu Song. 2022. Locality Based Cache Side-Channel Attack Detection. International Workshop 87 (2022).
[87]
Limin Wang, Lei Bu, and Fu Song. 2023. SCAGuard: Detection and Classification of Cache Side-Channel Attacks via Attack Behavior Modeling and Similarity Comparison. In 2023 60th ACM/IEEE Design Automation Conference (DAC). IEEE, 1--6.
[88]
Wubing Wang, Guoxing Chen, Yueqiang Cheng, Yinqian Zhang, and Zhiqiang Lin. 2021. Specularizer: Detecting Speculative Execution Attacks via Performance Tracing. In DIMVA. 151--172.
[89]
Zhenghong Wang and Ruby B. Lee. 2007. New cache designs for thwarting software cache-based side channel attacks. In ISCA. 494--505.
[90]
Mario Werner, Thomas Unterluggauer, Lukas Giner, Michael Schwarz, Daniel Gruss, and Stefan Mangard. 2019. ScatterCache: Thwarting Cache Attacks via Cache Set Randomization. In USENIX Sec. 675--692.
[91]
Minjun Wu, Stephen McCamant, Pen-Chung Yew, and Antonia Zhai. 2022. PREDATOR: A Cache Side-Channel Attack Detector Based on Precise Event Monitoring. In IEEE SEED. 25--36.
[92]
Hui Yan and Chaoyuan Cui. 2022. CacheHawkeye: Detecting Cache Side Channel Attacks Based on Memory Events. Future Internet 14, 1 (2022), 24.
[93]
Mengjia Yan, Christopher W. Fletcher, and Josep Torrellas. 2020. Cache Telepathy: Leveraging Shared Resource Attacks to Learn DNN Architectures. In USENIX Security Symposium. 2003--2020.
[94]
Mengjia Yan, Jen-Yang Wen, Christopher W. Fletcher, and Josep Torrellas. 2019. SecDir: a secure directory to defeat directory side-channel attacks. In ISCA. 332--345.
[95]
Yuval Yarom. 2016. Mastik: A Micro-Architectural Side-Channel Toolkit.
[96]
Yuval Yarom and Katrina Falkner. 2014. FLUSH+RELOAD: A High Resolution, Low Noise, L3 Cache Side-Channel Attack. In USENIX Security. 719--732.
[97]
Yuval Yarom, Daniel Genkin, and Nadia Heninger. 2016. CacheBleed: A Timing Attack on OpenSSL Constant Time RSA. In CHES. 346--367.
[98]
Tianwei Zhang, Yinqian Zhang, and Ruby B. Lee. 2016. CloudRadar: A Real-Time Side-Channel Attack Detection System in Clouds. In RAID. 118--140.
[99]
Yinqian Zhang, Ari Juels, Michael K. Reiter, and Thomas Ristenpart. 2012. Cross-VM Side Channels and Their Use to Extract Private Keys. In CCS. 305--316.
[100]
Zhiyuan Zhang, Gilles Barthe, Chitchanok Chuengsatiansup, Peter Schwabe, and Yuval Yarom. 2023. Ultimate SLH: Taking Speculative Load Hardening to the Next Level. In USENIX Security.
[101]
Beilei Zheng, Jianan Gu, Jialun Wang, and Chuliang Weng. 2022. CBA-Detector: A Self-Feedback Detector Against Cache-Based Attacks. IEEE TDSC 19, 5 (2022), 3231--3243.
[102]
Boyou Zhou, Anmol Gupta, Rasoul Jahanshahi, Manuel Egele, and Ajay Joshi. 2018. Hardware Performance Counters can Detect Malware: Myth or Fact?. In AsiaCCS. 457--468.

Cited By

View all
  • (2024)T-Smade: A Two-Stage Smart Detector for Evasive Spectre Attacks Under Various WorkloadsElectronics10.3390/electronics1320409013:20(4090)Online publication date: 17-Oct-2024
  • (2024)Systematical Evasion from Learning-based Microarchitectural Attack Detection ToolsIEEE Journal on Emerging and Selected Topics in Circuits and Systems10.1109/JETCAS.2024.3491497(1-1)Online publication date: 2024
  • (2024)“There’s Always Another Counter”: Detecting Micro-Architectural Attacks in a Probabilistically Interleaved Malicious/Benign SettingSecurity, Privacy, and Applied Cryptography Engineering10.1007/978-3-031-80408-3_13(201-220)Online publication date: 9-Dec-2024

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
ASIA CCS '24: Proceedings of the 19th ACM Asia Conference on Computer and Communications Security
July 2024
1987 pages
ISBN:9798400704826
DOI:10.1145/3634737
This work is licensed under a Creative Commons Attribution International 4.0 License.

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 01 July 2024

Check for updates

Author Tags

  1. HPC-based detection
  2. cache side-channel attacks
  3. security metrics

Qualifiers

  • Research-article

Funding Sources

Conference

ASIA CCS '24
Sponsor:

Acceptance Rates

Overall Acceptance Rate 418 of 2,322 submissions, 18%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)475
  • Downloads (Last 6 weeks)122
Reflects downloads up to 20 Feb 2025

Other Metrics

Citations

Cited By

View all
  • (2024)T-Smade: A Two-Stage Smart Detector for Evasive Spectre Attacks Under Various WorkloadsElectronics10.3390/electronics1320409013:20(4090)Online publication date: 17-Oct-2024
  • (2024)Systematical Evasion from Learning-based Microarchitectural Attack Detection ToolsIEEE Journal on Emerging and Selected Topics in Circuits and Systems10.1109/JETCAS.2024.3491497(1-1)Online publication date: 2024
  • (2024)“There’s Always Another Counter”: Detecting Micro-Architectural Attacks in a Probabilistically Interleaved Malicious/Benign SettingSecurity, Privacy, and Applied Cryptography Engineering10.1007/978-3-031-80408-3_13(201-220)Online publication date: 9-Dec-2024

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Login options

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media