Abstract

<bold xmlns:mml="http://www.w3.org/1998/Math/MathML" xmlns:xlink="http://www.w3.org/1999/xlink">The recent outbreak</b> of microarchitectural attacks is a reminder that our trust in hardware and security architectures is not always justified. These attacks illustrate that ever-increasing system complexity is fertile ground for exploitable security vulnerabilities. An exploited vulnerability in the field can lead to a system failure, generate a side channel to remotely access sensitive cryptographic keys, or gain privileged access that compromises the whole computing platform.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.