{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2025,4,12]],"date-time":"2025-04-12T10:46:02Z","timestamp":1744454762354},"publisher-location":"Cham","reference-count":38,"publisher":"Springer International Publishing","isbn-type":[{"type":"print","value":"9783319263618"},{"type":"electronic","value":"9783319263625"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2015]]},"DOI":"10.1007\/978-3-319-26362-5_3","type":"book-chapter","created":{"date-parts":[[2015,10,26]],"date-time":"2015-10-26T10:10:45Z","timestamp":1445854245000},"page":"48-65","source":"Crossref","is-referenced-by-count":90,"title":["Reverse Engineering Intel Last-Level Cache Complex Addressing Using Performance Counters"],"prefix":"10.1007","author":[{"given":"Cl\u00e9mentine","family":"Maurice","sequence":"first","affiliation":[]},{"given":"Nicolas","family":"Le Scouarnec","sequence":"additional","affiliation":[]},{"given":"Christoph","family":"Neumann","sequence":"additional","affiliation":[]},{"given":"Olivier","family":"Heen","sequence":"additional","affiliation":[]},{"given":"Aur\u00e9lien","family":"Francillon","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2015,12,12]]},"reference":[{"key":"3_CR1","doi-asserted-by":"crossref","unstructured":"Benger, N., van de Pol, J., Smart, N.P., Yarom, Y.: \u201cOoh Aah.. Just a Little Bit\u201d: a small amount of side channel can go a long way. In: Batina, L., Robshaw, M. (eds.) CHES 2014. LNCS, vol. 8731, pp. 75\u201392. Springer, Heidelberg (2014)","DOI":"10.1007\/978-3-662-44709-3_5"},{"key":"3_CR2","unstructured":"Chrome Developers. Native Client. \n https:\/\/developer.chrome.com\/native-client\n \n . Accessed 2 June 2015"},{"key":"3_CR3","unstructured":"Chrome Developers. Native Client Revision 13809, September 2014. \n http:\/\/src.chromium.org\/viewvc\/native_client?revision=13809&view=revision\n \n . Accessed 2 June 2015"},{"key":"3_CR4","doi-asserted-by":"publisher","DOI":"10.1017\/CBO9780511852008","volume-title":"Boolean Functions: Theory, Algorithms, and Applications","author":"Y Crama","year":"2011","unstructured":"Crama, Y., Hammer, P.L.: Boolean Functions: Theory, Algorithms, and Applications. Cambridge University Press, New York (2011)"},{"issue":"3","key":"3_CR5","doi-asserted-by":"publisher","first-page":"559","DOI":"10.1145\/2508148.2485970","volume":"41","author":"J Demme","year":"2013","unstructured":"Demme, J., Maycock, M., Schmitz, J., Tang, A., Waksman, A., Sethumadhavan, S., Stolfo, S.: On the feasibility of online malware detection with performance counters. ACM SIGARCH Comput. Architect. News 41(3), 559\u2013570 (2013)","journal-title":"ACM SIGARCH Comput. Architect. News"},{"key":"3_CR6","doi-asserted-by":"crossref","unstructured":"Gruss, D., Maurice, C., Mangard, S.: Rowhammer.js: a remote software-induced fault attack in JavaScript. \n arXiv:1507.06955v1\n \n (2015)","DOI":"10.1007\/978-3-319-40667-1_15"},{"key":"3_CR7","unstructured":"Gruss, D., Spreitzer, R., Mangard, S.: Cache template attacks: automating attacks on inclusive last-level caches. In: Proceedings of the 24th USENIX Security Symposium (2015)"},{"key":"3_CR8","doi-asserted-by":"crossref","unstructured":"Hund, R., Willems, C., Holz, T.: Practical timing side channel attacks against kernel space ASLR. In: Proceedings of the 2013 IEEE Symposium on Security and Privacy (S&P 2013), pp. 191\u2013205. IEEE, May 2013","DOI":"10.1109\/SP.2013.23"},{"key":"3_CR9","unstructured":"Intel. Intel\n \n \n \n $$\\textregistered $$\n Xeon\n \n \n \n $$\\textregistered $$\n Processor E5\u20132600 Product Family Uncore Performance Monitoring Guide. 327043\u2013001:1\u2013136 (2012)"},{"key":"3_CR10","unstructured":"Intel. Intel\n \n \n \n $$\\textregistered $$\n 64 and IA-32 Architectures Software Developer\u2019s Manual, vol. 3 (3A, 3B & 3C): System Programming Guide. 3(253665) (2014)"},{"key":"3_CR11","unstructured":"Intel. Intel\n \n \n \n $$\\textregistered $$\n Xeon\n \n \n \n $$\\textregistered $$\n Processor E5 v2 and E7 v2 Product Families Uncore Performance Monitoring Reference Manual. 329468\u2013002:1\u2013200 (2014)"},{"key":"3_CR12","unstructured":"Intel. Intel\n \n \n \n $$\\textregistered $$\n Xeon\n \n \n \n $$\\textregistered $$\n Processor E5 v3 Family Uncore Performance Monitoring Reference Manual. 331051\u2013001:1\u2013232 (2014)"},{"key":"3_CR13","doi-asserted-by":"crossref","unstructured":"Irazoqui, G., Eisenbarth, T., Sunar, B.: Lucky 13 strikes back. In: Proceedings of the 10th ACM Symposium on Information, Computer and Communications Security (AsiaCCS 2015), pp. 85\u201396 (2015)","DOI":"10.1145\/2714576.2714625"},{"key":"3_CR14","doi-asserted-by":"crossref","unstructured":"Irazoqui, G., Eisenbarth, T., Sunar, B.: S\n \n \n \n $$\\$$$\n A: a shared cache attack that works across cores and defies VM sandboxing\u2013and its application to AES. In: Proceedings of the 36th IEEE Symposium on Security and Privacy (S&P 2015) (2015)","DOI":"10.1109\/SP.2015.42"},{"key":"3_CR15","doi-asserted-by":"crossref","unstructured":"Irazoqui, G., Eisenbarth, T., Sunar, B.: Systematic reverse engineering of cache slice selection in Intel processors. In: Proceedings of the 18th EUROMICRO Conference on Digital System Design (2015)","DOI":"10.1109\/DSD.2015.56"},{"key":"3_CR16","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"299","DOI":"10.1007\/978-3-319-11379-1_15","volume-title":"Research in Attacks, Intrusions and Defenses","author":"G Irazoqui","year":"2014","unstructured":"Irazoqui, G., Inci, M.S., Eisenbarth, T., Sunar, B.: Wait a minute! A fast, Cross-VM attack on AES. In: Stavrou, A., Bos, H., Portokalidis, G. (eds.) RAID 2014. LNCS, vol. 8688, pp. 299\u2013319. Springer, Heidelberg (2014)"},{"issue":"1","key":"3_CR17","doi-asserted-by":"crossref","first-page":"25","DOI":"10.1515\/popets-2015-0003","volume":"1","author":"G Irazoqui","year":"2015","unstructured":"Irazoqui, G., IncI, M.S., Eisenbarth, T., Sunar, B.: Know thy neighbor: crypto library detection in cloud. Proc. Priv. Enhancing Technol. 1(1), 25\u201340 (2015)","journal-title":"Proc. Priv. Enhancing Technol."},{"key":"3_CR18","unstructured":"Jahagirdar, S., George, V., Sodhi, I., Wells, R.: Power management of the third generation Intel Core micro architecture formerly codenamed Ivy Bridge. In: Hot Chips 2012 (2012). \n http:\/\/hotchips.org\/wp-content\/uploads\/hc_archives\/hc24\/HC24-1-Microprocessor\/HC24.28.117-HotChips_IvyBridge_Power_04.pdf\n \n . Accessed 16 July 2015"},{"issue":"1","key":"3_CR19","doi-asserted-by":"publisher","first-page":"9","DOI":"10.1109\/LCA.2014.2332177","volume":"14","author":"D-H Kim","year":"2014","unstructured":"Kim, D.-H., Nair, P.J., Qureshi, M.K.: Architectural support for mitigating row hammering in DRAM memories. IEEE Comput. Archit. Lett. 14(1), 9\u201312 (2014)","journal-title":"IEEE Comput. Archit. Lett."},{"key":"3_CR20","doi-asserted-by":"crossref","unstructured":"Liu, F., Yarom, Y., Ge, Q., Heiser, G., Lee, R.B.: Last-level cache side-channel attacks are practical. In: Proceedings of the 36th IEEE Symposium on Security and Privacy (S&P 2015) (2015)","DOI":"10.1109\/SP.2015.43"},{"key":"3_CR21","doi-asserted-by":"crossref","unstructured":"Malone, C., Zahran, M., Karri, R.: Are hardware performance counters a cost effective way for integrity checking of programs. In: Proceedings of the Sixth ACM Workshop on Scalable Trusted Computing (2011)","DOI":"10.1145\/2046582.2046596"},{"key":"3_CR22","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"46","DOI":"10.1007\/978-3-319-20550-2_3","volume-title":"Detection of Intrusions and Malware, and Vulnerability Assessment","author":"C Maurice","year":"2015","unstructured":"Maurice, C., Neumann, C., Heen, O., Francillon, A.: C5: cross-cores cache covert channel. In: Almgren, M., Gulisano, V., Maggi, F. (eds.) DIMVA 2015. LNCS, vol. 9148, pp. 46\u201364. Springer, Heidelberg (2015)"},{"key":"3_CR23","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"147","DOI":"10.1007\/978-3-540-74462-7_11","volume-title":"Selected Areas in Cryptography","author":"M Neve","year":"2007","unstructured":"Neve, M., Seifert, J.-P.: Advances on access-driven cache attacks on AES. In: Biham, E., Youssef, A.M. (eds.) SAC 2006. LNCS, vol. 4356, pp. 147\u2013162. Springer, Heidelberg (2007)"},{"key":"3_CR24","doi-asserted-by":"crossref","unstructured":"Oren, Y., Kemerlis, V.P., Sethumadhavan, S., Keromytis, A.D.: The spy in the sandbox: practical cache attacks in JavaScript and their implications. In: Proceedings of the 22nd ACM Conference on Computer and Communications Security (CCS 2015) (2015)","DOI":"10.1145\/2810103.2813708"},{"key":"3_CR25","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/11605805_1","volume-title":"Topics in Cryptology \u2013 CT-RSA 2006","author":"Dag Arne Osvik","year":"2006","unstructured":"Osvik, Dag Arne, Shamir, Adi, Tromer, Eran: Cache attacks and countermeasures: the case of AES. In: Pointcheval, David (ed.) CT-RSA 2006. LNCS, vol. 3860, pp. 1\u201320. Springer, Heidelberg (2006)"},{"key":"3_CR26","unstructured":"Percival, C.: Cache missing for fun and profit. In: Proceedings of BSDCan, pp. 1\u201313 (2005)"},{"key":"3_CR27","doi-asserted-by":"crossref","unstructured":"Ristenpart, T., Tromer, E., Shacham, H., Savage, S.: Hey, you, get off of my cloud: exploring information leakage in third-party compute clouds. In: Proceedings of the 16th ACM Conference on Computer and Communications Security (CCS 2009), pp. 199\u2013212 (2009)","DOI":"10.1145\/1653662.1653687"},{"key":"3_CR28","unstructured":"Seaborn, M.: Exploiting the DRAM rowhammer bug to gain kernel privileges, March 2015. \n http:\/\/googleprojectzero.blogspot.fr\/2015\/03\/exploiting-dram-rowhammer-bug-to-gain.html\n \n . Accessed 2 June 2015"},{"key":"3_CR29","unstructured":"Seaborn, M.: L3 cache mapping on Sandy Bridge CPUs, April 2015. \n http:\/\/lackingrhoticity.blogspot.fr\/2015\/04\/l3-cache-mapping-on-sandy-bridge-cpus.html\n \n . Accessed 2 June 2015"},{"issue":"1","key":"3_CR30","doi-asserted-by":"publisher","first-page":"37","DOI":"10.1007\/s00145-009-9049-y","volume":"23","author":"E Tromer","year":"2010","unstructured":"Tromer, E., Osvik, D.A., Shamir, A.: Efficient cache attacks on AES, and countermeasures. J. Cryptology 23(1), 37\u201371 (2010)","journal-title":"J. Cryptology"},{"key":"3_CR31","doi-asserted-by":"crossref","unstructured":"Uhsadel, L., Georges, A., Verbauwhede, I.: Exploiting hardware performance counters. In: Proceedings of the 5th International Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC 2008), pp. 59\u201367 (2008)","DOI":"10.1109\/FDTC.2008.19"},{"key":"3_CR32","doi-asserted-by":"crossref","unstructured":"Willems, C., Hund, R., Fobian, A., Felsch, D., Holz, T.: Down to the bare metal: using processor features for binary analysis. In: Proceedings of the 28th Annual Computer Security Applications Conference (ACSAC 2012), pp. 189\u2013198 (2012)","DOI":"10.1145\/2420950.2420980"},{"key":"3_CR33","unstructured":"Wu, Z., Xu, Z., Wang, H.: Whispers in the hyper-space: high-speed covert channel attacks in the cloud. In: Proceedings of the 21st USENIX Security Symposium (2012)"},{"key":"3_CR34","unstructured":"Xia, Y., Liu, Y., Chen, H., Zang, B.: CFIMon: detecting violation of control flow integrity using performance counters. In: Proceedings of the 42th International Conference on Dependable Systems and Networks (DSN 2012), pp. 1\u201312 (2012)"},{"key":"3_CR35","doi-asserted-by":"crossref","unstructured":"Xu, Y., Bailey, M., Jahanian, F., Joshi, K., Hiltunen, M., Schlichting, R.: An exploration of L2 cache covert channels in virtualized environments. In: Proceedings of the 3rd ACM Cloud Computing Security Workshop (CCSW 2011), pp. 29\u201340 (2011)","DOI":"10.1145\/2046660.2046670"},{"key":"3_CR36","unstructured":"Yarom, Y., Falkner, K.: Flush+Reload: a high resolution, low noise, L3 cache side-channel attack. In: Proceedings of the 23th USENIX Security Symposium (2014)"},{"key":"3_CR37","doi-asserted-by":"crossref","unstructured":"Zhang, Y., Juels, A., Reiter, M.K., Ristenpart, T.: Cross-VM side channels and their use to extract private keys. In: Proceedings of the 19th ACM Conference on Computer and Communications Security (CCS 2012) (2012)","DOI":"10.1145\/2382196.2382230"},{"key":"3_CR38","doi-asserted-by":"crossref","unstructured":"Zhang, Y., Juels, A., Reiter, M.K., Ristenpart, T.: Cross-tenant side-channel attacks in PaaS clouds. In: Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security (CCS 2014), pp. 990\u20131003. ACM Press, New York (2014)","DOI":"10.1145\/2660267.2660356"}],"container-title":["Lecture Notes in Computer Science","Research in Attacks, Intrusions, and Defenses"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-319-26362-5_3","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2019,5,31]],"date-time":"2019-05-31T05:21:22Z","timestamp":1559280082000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-319-26362-5_3"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2015]]},"ISBN":["9783319263618","9783319263625"],"references-count":38,"URL":"https:\/\/doi.org\/10.1007\/978-3-319-26362-5_3","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2015]]}}}