
Fantastic Timers and Where to Find Them 17
2. Bernstein, D.J.: Cache-Timing Attacks on AES. http://cr.yp.to/antiforgery/
cachetiming-20050414.pdf (2004)
3. Boris Zbarsky: Reduce resolution of performance.now. https://hg.mozilla.org/
integration/mozilla-inbound/rev/48ae8b5e62ab
4. Bortz, A., Boneh, D.: Exposing private information by timing web applications.
In: WWW’07 (2007)
5. Bosman, E., Razavi, K., Bos, H., Giuffrida, C.: Dedup Est Machina: Memory Dedu-
plication as an Advanced Exploitation Vector. In: S&P’16 (2016)
6. Chromium: window.performance.now does not support sub-millisecond pre-
cision on Windows. https://bugs.chromium.org/p/chromium/issues/detail?id=
158234#c110 (2015)
7. Chromium Bug Tracker: HTML5nested workers are not supported in chromium.
https://bugs.chromium.org/p/chromium/issues/detail?id=31666 (2010), re-
trieved on October 18,2016
8. Felten, E.W., Schneider, M.A.: Timing attacks on web privacy. In: CCS’00 (2000)
9. Gruss, D., Maurice, C., Mangard, S.: Rowhammer.js: A Remote Software-Induced
Fault Attack in JavaScript. In: DIMVA’16 (2016)
10. Gullasch, D., Bangerter, E., Krenn, S.: Cache Games – Bringing Access-Based
Cache Attacks on AES to Practice. In: S&P’11 (2011)
11. Heiderich, M., Niemietz, M., Schuster, F., Holz, T., Schwenk, J.: Scriptless at-
tacks: stealing the pie without touching the sill. In: Proceedings of the 2012 ACM
conference on Computer and communications security. pp. 760–771. ACM (2012)
12. Hu, W.M.: Lattice Scheduling and Covert Channels. In: S&P’92. pp. 52–61 (1992)
13. Jang, D., Jhala, R., Lerner, S., Shacham, H.: An empirical study of privacy-
violating information flows in javascript web applications. In: CCS’10 (2010)
14. Jia, Y., Dong, X., Liang, Z., Saxena, P.: I know where you’ve been: Geo-inference
attacks via the browser cache. IEEE Internet Computing 19(1), 44–53 (2015)
15. Kim, Y., Daly, R., Kim, J., Fallin, C., Lee, J.H., Lee, D., Wilkerson, C., Lai, K.,
Mutlu, O.: Flipping bits in memory without accessing them: An experimental study
of DRAM disturbance errors. In: ISCA’14 (2014)
16. Kocher, P.C.: Timing Attacks on Implementations of Diffe-Hellman, RSA, DSS,
and Other Systems. In: Crypto’96. pp. 104–113 (1996)
17. Kohlbrenner, D., Shacham, H.: Fuzzyfox. https://github.com/dkohlbre/gecko-
dev/tree/fuzzyfox (2016), retrieved on January 23,2017
18. Kohlbrenner, D., Shacham, H.: Trusted browsers for uncertain times. In: USENIX
Security Symposium (2016)
19. Lars T Hansen: Shared memory: Side-channel information leaks. https://github.
com/tc39/ecmascript_sharedmem/blob/master/issues/TimingAttack.md
(2016)
20. Lipp, M., Gruss, D., Spreitzer, R., Maurice, C., Mangard, S.: ARMageddon: Cache
Attacks on Mobile Devices. In: USENIX Security Symposium (2016)
21. Liu, F., Yarom, Y., Ge, Q., Heiser, G., Lee, R.B.: Last-Level Cache Side-Channel
Attacks are Practical. In: S&P’15 (2015)
22. Martin, R., Demme, J., Sethumadhavan, S.: TimeWarp: Rethinking timekeep-
ing and performance monitoring mechanisms to mitigate side-channel attacks.
In: Proceedings of the 39th International Symposium on Computer Architecture
(ISCA’12) (2012)
23. Maurice, C., Neumann, C., Heen, O., Francillon, A.: C5: Cross-Cores Cache Covert
Channel. In: DIMVA’15 (2015)