https://timing.attacks.cr.yp.to/

Timing attacks extract your confidential data from observations of the time used by your computer. Timing attacks have been demonstrated again and again to successfully extract complete cryptographic keys and other secrets.

This web site, timing.attacks.cr.yp.to, is aimed at end users, operating-system distributors, CPU manufacturers, and software engineers who would like to know what they can do to protect data against timing attacks.

Authors
Daniel J. Bernstein has coauthored more than 50 attack papers on a wide range of cryptographic topics, including the influential paper "Cache-timing attacks on AES", but he works primarily on protecting systems against attack. His fast high-security Curve25519 and ChaCha20 cryptographic algorithms are now used every day by billions of people. These algorithms were designed from the outset to help systems engineers stop timing attacks.

Billy Bob Brumley works primarily on attacking systems using timing as a side channel, protection being a by-product. On the offense side, he coinvented / codiscovered / codeveloped

the first cache-timing attack on OpenSSL ECC
the first cache-timing attack on OpenSSL DSA
the first remote timing attack on OpenSSL ECC, CVE-2011-1945
other side-channel vulnerabilities in OpenSSL, e.g., CVE-2018-0737
side-channel vulnerabilities in Google's BoringSSL (and Chrome), e.g., CVE-2016-2178
side-channel vulnerabilities in LibreSSL, e.g., CVE-2016-7056
side-channel vulnerabilities in ARM's Mbed TLS, e.g., CVE-2019-18222, CVE-2020-10932
side-channel vulnerabilities in Mozilla's NSS (and Firefox, Thunderbird), e.g., CVE-2020-6829, CVE-2020-12399, CVE-2020-12400, CVE-2020-12401, CVE-2020-12402
side-channel vulnerabilities in wolfSSL, e.g., CVE-2020-11735
the first bug attack in the wild, CVE-2011-4354
various side-channel attack vectors, e.g., Cache Storage, Certified Side Channels, CVE-2019-1547
various microarchitecture attack techniques, e.g., PortSmash, CVE-2018-5407, Degrade, HyperDegrade
On the defense side, his implementations of cryptographic algorithms are now used every day by billions of people, including (but not limited to) his free and open-source software (FOSS) contributions to OpenSSL and Mozilla's NSS / Firefox / Thunderbird.