O. Ac?içmez and W. Schindler, A vulnerability in rsa implementations due to instruction cache analysis and its demonstration on openssl, CT-RSA 2008, 2008.

T. Allan, B. B. Brumley, K. Falkner, J. Pol, and Y. Yarom, Amplifying Side Channels Through Performance Degradation, 2015.

I. Anati, F. Mckeen, S. Gueron, H. Huang, S. Johnson et al., Reduce mbed TLS memory and storage footprint, Intel Software Guard Extensions (Intel SGX), 2015.

C. Arnaud and P. Fouque, Timing attack against protected rsa-crt implementation used in polarssl, CT-RSA 2013, 2013.
URL : https://hal.archives-ouvertes.fr/hal-01094300

S. Arnautov, B. Trach, F. Gregor, T. Knauth, A. Martin et al., Scone: Secure linux containers with intel sgx, 12th USENIX Symposium on Operating Systems Design and Implementation (OSDI 16, 2016.

J. Aumasson and L. Merino, SGX Secure Enclaves in Practice: Security and Crypto Review, Black Hat, 2016.

E. B. Barker and A. L. Roginsky, Transitions: Recommendation for transitioning the use of cryptographic algorithms and key lengths, 2015.

A. Baumann, M. Peinado, and G. Hunt, Shielding applications from an untrusted cloud with haven, ACM Trans Comput Syst, 2015.

Z. Bazrafshan, H. Hashemi, S. Fard, and A. Hamzeh, A survey on heuristic malware detection techniques, The 5th Conference on Information and Knowledge Technology, 2013.

N. Benger, J. Van-de-pol, N. P. Smart, and Y. Yarom, ooh aah... just a little bit": A small amount of side channel can go a long way, CHES'14, 2014.

D. J. Bernstein, Cache-timing attacks on AES, 2005.

E. Biham, A fast new des implementation in software, International Workshop on Fast Software Encryption. pp 260-272, 1997.

J. Blömer and A. May, New partial key exposure attacks on rsa, Crypto'03, 2003.

D. Boneh, G. Durfee, and Y. Frankel, An attack on rsa given a small fraction of the private key bits, International Conference on the Theory and Application of Cryptology and Information Security, 1998.

F. Brasser, U. Müller, A. Dmitrienko, K. Kostiainen, S. Capkun et al., Software grand exposure: SGX cache attacks are practical, 2017.

M. Chiappetta, E. Savas, and C. Yilmaz, Real time detection of cache-based side-channel attacks using Hardware Performance Counters. Cryptol ePrint Archive, 1034.

V. Costan and S. Devadas, Intel sgx explained, p.86, 2016.

L. De-moura and N. Bjørner, Z3: An efficient smt solver, International Conference on Tools and Algorithms for the Construction and Analysis of Systems, 2008.

J. Demme, M. Maycock, J. Schmitz, A. Tang, A. Waksman et al., On the feasibility of online malware detection with performance counters, ACM SIGARCH Comput Archit News, vol.41, issue.3, pp.559-570, 2013.

. Docker, Amazon Web Services -Docker, 2016.

W. Felter, A. Ferreira, R. Rajamony, and J. Rubio, An updated performance comparison of virtual machines and linux containers, 2015 IEEE International Symposium On Performance Analysis of Systems and Software (ISPASS), 2015.

A. Fog, The Microarchitecture of Intel, AMD and VIA CPUs: An Optimization Guide for Assembly Programmers and Compiler makers, vol.16, 2016.

Q. Ge, Y. Yarom, D. Cock, and G. Heiser, A survey of microarchitectural timing attacks and countermeasures on contemporary hardware, 2016.

M. M. Godfrey and M. Zulkernine, Preventing cache-based side-channel attacks in a cloud environment, IEEE Trans Cloud Comput, 2014.

J. Götzfried, M. Eckert, S. Schinzel, and T. Müller, Cache attacks on intel sgx, 2017.

D. Gruss, C. Maurice, and S. Mangard, Rowhammer.js: A Remote Software-Induced Fault Attack in JavaScript, DIMVA'16, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01872588

D. Gruss, C. Maurice, K. Wagner, and S. Mangard, Flush+Flush: A Fast and Stealthy Cache Attack, DIMVA'16, 2016.

D. Gruss, R. Spreitzer, and S. Mangard, Cache Template Attacks: Automating Attacks on Inclusive Last-Level Caches, USENIX Security Symposium, 2015.

D. Gullasch, E. Bangerter, and S. Krenn, Cache Games -Bringing Access-Based Cache Attacks on AES to Practice, S&P'11, 2011.

B. Gülmezoglu, M. S. Inci, T. Eisenbarth, and B. Sunar, A Faster and More Realistic Flush+Reload Attack on AES, Constructive Side-Channel Analysis and Secure Design (COSADE, 2015.

J. A. Halderman, S. D. Schoen, N. Heninger, W. Clarkson, W. Paul et al., Lest we remember: cold-boot attacks on encryption keys, Commun ACM, 2009.

N. Heninger and H. Shacham, Reconstructing RSA Private Keys from Random Key Bits, 2009.

N. Herath and A. Fogh, These are Not Your Grand Daddys CPU Performance Counters -CPU Hardware Performance Counters for Security, Black Hat, 2015.

W. Hu, Reducing timing channels with fuzzy time, J Comput Secur, 1992.

R. Hund, C. Willems, and T. Holz, Practical Timing Side Channel Attacks against Kernel Space ASLR, S&P'13, 2013.

M. S. Inci, B. Gulmezoglu, G. Irazoqui, T. Eisenbarth, and B. Sunar, Seriously, get off my cloud! cross-vm rsa key recovery in a public cloud, Cryptology ePrint Archive, vol.898, 2015.

M. S. Inci, B. Gulmezoglu, G. Irazoqui, T. Eisenbarth, and B. Sunar, Cache attacks enable bulk key recovery on the cloud, CHES'16, 2016.

. Intel, Intel 64 and IA-32 Architectures Software Developer's Manual, vol.3, 2014.

. Intel, Software Guard Extensions SDK for, Intel Corporation (2016a) Intel Software Guard Extensions (Intel SGX, vol.1, 2016.

, Intel Corporation (2016b) Hardening Password Managers with Intel Software Guard Extensions: White Paper

, Intel Corporation (2016c) kvm-sgx wiki, 2016.

, Intel(R) Software Guard Extensions for Linux* OS, Intel Corporation, vol.11, 2016.

, Pre-release what's the difference?, Intel Corporation (2016) Intel SGX: Debug, Production, vol.24, 2016.

. Intel, Intel 64 and IA-32 Architectures Optimization Reference Manual, 2014.

G. Irazoqui, T. Eisenbarth, and B. Sunar, S$A: A Shared Cache Attack that Works Across Cores and Defies VM Sandboxing -and its Application to AES, S&P'15, 2015.

G. Irazoqui, T. Eisenbarth, and B. Sunar, Cross processor cache attacks, Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security (AsiaCCS'16, 2016.

G. Irazoqui, M. S. Inci, T. Eisenbarth, and B. Sunar, Wait a minute! A fast, Cross-VM attack on AES, RAID'14, 2014.

G. Irazoqui, M. S. Inci, T. Eisenbarth, and B. Sunar, Know thy neighbor: Crypto library detection in cloud, Proc Priv Enhancing Technol, vol.1, issue.1, pp.25-40, 2015.

E. Käsper and P. Schwabe, Faster and timing-attack resistant AES-GCM, Cryptographic Hardware and Embedded Systems (CHES), pp.1-17, 2009.

P. C. Kocher, Timing Attacks on Implementations of Diffe-Hellman, RSA, DSS, and Other Systems, Crypto'96, 1996.

V. I. Levenshtein, Binary codes capable of correcting deletions, insertions and reversals, Soviet Physics Doklady, vol.10, p.707, 1966.

Y. Li, J. Mccune, J. Newsome, A. Perrig, B. Baker et al., Minibox: A two-way sandbox for x86 native code, 2014 USENIX Annual Technical Conference (USENIX ATC 14, 2014.

M. Lipp, D. Gruss, R. Spreitzer, C. Maurice, and S. Mangard, ARMageddon: Cache Attacks on Mobile Devices, USENIX Security Symposium, 2016.

F. Liu, Q. Ge, Y. Yarom, F. Mckeen, C. Rozas et al., Catalyst: Defeating last-level cache side channel attacks in cloud computing, IEEE International Symposium on High Performance Computer Architecture (HPCA'16, 2016.

F. Liu, Y. Yarom, Q. Ge, G. Heiser, and R. B. Lee, Last-Level Cache Side-Channel Attacks are Practical, S&P'15, 2015.

R. Martin, J. Demme, and S. Sethumadhavan, Timewarp: rethinking timekeeping and performance monitoring mechanisms to mitigate side-channel attacks, ACM SIGARCH Comput Archit News, 2012.

M. Matsui, How far can we go on the x64 processors?, International Workshop on Fast Software Encryption, pp.341-358, 2006.

C. Maurice, L. Scouarnec, N. Neumann, C. Heen, O. Francillon et al., Reverse Engineering Intel Complex Addressing Using Performance Counters, RAID'15, 2015.

C. Maurice, M. Weber, M. Schwarz, L. Giner, D. Gruss et al., Hello from the Other Side: SSH over Robust Cache Covert Channels in the Cloud, NDSS'17, 2017.

. Microsoft, Create a Docker environment in Azure using the Docker VM extension, 2016.

A. Moghimi, G. Irazoqui, and T. Eisenbarth, Cachezoom: How sgx amplifies the power of cache attacks, 2017.

R. A. Muijrers, J. G. Van-woudenberg, and L. Batina, Ram: Rapid alignment method, International Conference on Smart Card Research and Advanced Applications, 2011.
URL : https://hal.archives-ouvertes.fr/hal-01596293

Y. Oren, V. P. Kemerlis, S. Sethumadhavan, and A. D. Keromytis, The Spy in the Sandbox: Practical Cache Attacks in JavaScript and their Implications, CCS'15, 2015.

D. A. Osvik, A. Shamir, and E. Tromer, Cache Attacks and Countermeasures: the Case of AES, 2006.

D. Page, Theoretical use of cache memory as a cryptanalytic side-channel, Cryptology ePrint Archive, p.169, 2002.

M. Payer, HexPADS: a platform to detect "stealth" attacks, ESSoS'16, 2016.

C. Percival, Cache missing for fun and profit, Proceedings of BSDCan, 2005.

P. García, C. Brumley, B. B. Yarom, and Y. , Make sure dsa signing exponentiations really are constant-time, Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, 2016.

P. Pessl, D. Gruss, C. Maurice, M. Schwarz, and S. Mangard, DRAMA: Exploiting DRAM Addressing for Cross-CPU Attacks, USENIX Security Symposium, 2016.

H. Raj, R. Nathuji, A. Singh, and P. England, Resource Management for Isolation Enhanced Cloud Services, Proceedings of the 1st ACM Cloud Computing Security Workshop (CCSW'09), pp.77-84, 2009.

T. Ristenpart, E. Tromer, H. Shacham, and S. Savage, Hey, You, Get Off of My Cloud: Exploring Information Leakage in Third-Party Compute Clouds, CCS'09, 2009.

J. Rutkowska, Thoughts on Intel's upcoming Software Guard Extensions, vol.20, 2013.

W. Schindler, Exclusive exponent blinding may not suffice to prevent timing attacks on rsa, International Workshop on Cryptographic Hardware and Embedded Systems, 2015.

F. Schuster, M. Costa, C. Fournet, C. Gkantsidis, M. Peinado et al., Vc3: trustworthy data analytics in the cloud using sgx, 2015.

M. Sudhakar, R. V. Kamala, and M. Srinivas, A bit-sliced, scalable and unified montgomery multiplier architecture for rsa and ecc, 2007 IFIP International Conference on Very Large Scale Integration, pp.252-257, 2007.

O. Sukwong, H. Kim, and J. Hoe, Commercial antivirus software effectiveness: An empirical study, 2011.

J. G. Van-woudenberg, M. F. Witteman, and B. Bakker, Improving differential power analysis by elastic alignment, CT-RSA 2011, 2011.

B. C. Vattikonda, S. Das, and H. Shacham, Eliminating fine grained timers in xen, Proceedings of the 3rd ACM Workshop on Cloud Computing Security Workshop (CCSW'11, 2011.

C. D. Walter, Longer keys may facilitate side channel attacks, International Workshop on Selected Areas in Cryptography, 2003.

Y. Xu, W. Cui, and M. Peinado, Controlled-Channel Attacks: Deterministic Side Channels for Untrusted Operating Systems, S&P'15, 2015.

Y. Yarom, N. Benger, Y. Yarom, K. Falkner, Y. Zhang et al., Recovering openssl ecdsa nonces using the flush+ reload cache side-channel attack, USENIX Security Symposium, p.140, 2011.

Y. Zhang, A. Juels, M. K. Reiter, and T. Ristenpart, Cross-VM side channels and their use to extract private keys, CCS'12, 2012.

, Publisher's Note

, Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations