Search Results for author: Thomas Eisenbarth

Found 6 papers, 2 papers with code

Dynamic Frequency-Based Fingerprinting Attacks against Modern Sandbox Environments

no code implementations16 Apr 2024 Debopriya Roy Dipta, Thore Tiemann, Berk Gulmezoglu, Eduard Marin, Thomas Eisenbarth

The cloud computing landscape has evolved significantly in recent years, embracing various sandboxes to meet the diverse demands of modern cloud applications.

Cloud Computing

SEVurity: No Security Without Integrity -- Breaking Integrity-Free Memory Encryption with Minimal Assumptions

1 code implementation23 Apr 2020 Luca Wilke, Jan Wichelmann, Mathias Morbitzer, Thomas Eisenbarth

Full memory encryption for Virtual Machines (VM) protects against curious cloud providers as well as otherwise compromised hypervisors.

Cryptography and Security

FortuneTeller: Predicting Microarchitectural Attacks via Unsupervised Deep Learning

no code implementations8 Jul 2019 Berk Gulmezoglu, Ahmad Moghimi, Thomas Eisenbarth, Berk Sunar

Therefore, we propose FortuneTeller, which for the first time leverages the superiority of RNNs to learn complex execution patterns and detects unseen microarchitectural attacks in real world systems.

Anomaly Detection

SPOILER: Speculative Load Hazards Boost Rowhammer and Cache Attacks

3 code implementations1 Mar 2019 Saad Islam, Ahmad Moghimi, Ida Bruhns, Moritz Krebbel, Berk Gulmezoglu, Thomas Eisenbarth, Berk Sunar

We propose the SPOILER attack which exploits this leakage to speed up this reverse engineering by a factor of 256.

Cryptography and Security

Undermining User Privacy on Mobile Devices Using AI

no code implementations27 Nov 2018 Berk Gulmezoglu, Andreas Zankl, M. Caner Tol, Saad Islam, Thomas Eisenbarth, Berk Sunar

Over the past years, literature has shown that attacks exploiting the microarchitecture of modern processors pose a serious threat to the privacy of mobile phone users.

Cannot find the paper you are looking for? You can Submit a new open access paper.