User profiles for Kaveh Razavi

Kaveh Razavi

Assistant Professor at ETH Zurich
Verified email at ethz.ch
Cited by 5422

RIDL: Rogue in-flight data load

…, P Frigo, G Maisuradze, K Razavi… - … IEEE Symposium on …, 2019 - ieeexplore.ieee.org
We present Rogue In-flight Data Load (RIDL), a new class of speculative unprivileged and
constrained attacks to leak arbitrary data across address spaces and privilege boundaries (eg…

Drammer: Deterministic rowhammer attacks on mobile platforms

…, C Maurice, G Vigna, H Bos, K Razavi… - Proceedings of the …, 2016 - dl.acm.org
Recent work shows that the Rowhammer hardware bug can be used to craft powerful attacks
and completely subvert a system. However, existing efforts either describe probabilistic (…

Scalable virtual machine deployment using VM image caches

K Razavi, T Kielmann - Proceedings of the International Conference on …, 2013 - dl.acm.org
In IaaS clouds, VM startup times are frequently perceived as slow, negatively impacting both
dynamic scaling of web applications and the startup of high-performance computing …

Crosstalk: Speculative data leaks across cores are real

H Ragab, A Milburn, K Razavi, H Bos… - … IEEE Symposium on …, 2021 - ieeexplore.ieee.org
Recent transient execution attacks have demonstrated that attackers may leak sensitive
information across security boundaries on a shared CPU core. Up until now, it seemed possible …

Translation leak-aside buffer: Defeating cache side-channel protections with {TLB} attacks

B Gras, K Razavi, H Bos, C Giuffrida - 27th USENIX Security Symposium …, 2018 - usenix.org
To stop side channel attacks on CPU caches that have allowed attackers to leak secret
information and break basic security mechanisms, the security community has developed a …

[PDF][PDF] ASLR on the Line: Practical Cache Attacks on the MMU.

B Gras, K Razavi, E Bosman, H Bos, C Giuffrida - NDSS, 2017 - hydra.azilian.net
Address space layout randomization (ASLR) is an important first line of defense against
memory corruption attacks and a building block for many modern countermeasures. Existing …

Flip feng shui: Hammering a needle in the software stack

K Razavi, B Gras, E Bosman, B Preneel… - 25th USENIX Security …, 2016 - usenix.org
We introduce Flip Feng Shui (FFS), a new exploitation vector which allows an attacker to
induce bit flips over arbitrary physical memory in a fully controlled way. FFS relies on hardware …

Dedup est machina: Memory deduplication as an advanced exploitation vector

E Bosman, K Razavi, H Bos… - 2016 IEEE symposium on …, 2016 - ieeexplore.ieee.org
Memory deduplication, a well-known technique to reduce the memory footprint across
virtual machines, is now also a default-on feature inside the Windows 8.1 and Windows 10 …

TRRespass: Exploiting the many sides of target row refresh

…, O Mutlu, C Giuffrida, H Bos, K Razavi - … IEEE Symposium on …, 2020 - ieeexplore.ieee.org
After a plethora of high-profile RowHammer attacks, CPU and DRAM vendors scrambled to
deliver what was meant to be the definitive hardware solution against the RowHammer …

Exploiting correcting codes: On the effectiveness of ecc memory against rowhammer attacks

L Cojocar, K Razavi, C Giuffrida… - 2019 IEEE Symposium …, 2019 - ieeexplore.ieee.org
Given the increasing impact of Rowhammer, and the dearth of adequate other hardware
defenses, many in the security community have pinned their hopes on error-correcting code (…