TY - JOUR ID - 110645 TI - Enhanced Flush+Reload Attack on AES JO - The ISC International Journal of Information Security JA - ISECURE LA - en SN - 2008-2045 AU - Seddigh, Milad AU - Soleimany, Hadi AD - Cyberspace Research Institute, Shahid Beheshti University, Iran AD - Iran-Tehran Y1 - 2020 PY - 2020 VL - 12 IS - 2 SP - 81 EP - 89 KW - Memory de-duplication KW - Flush+Reload attack KW - AES KW - T-table implementation DO - 10.22042/isecure.2020.219248.519 N2 - In cloud computing, multiple users can share the same physical machine that can potentially leak secret information, in particular when the memory de-duplication is enabled. Flush+Reload attack is a cache-based attack that makes use of resource sharing. T-table implementation of AES is commonly used in the crypto libraries like OpenSSL. Several Flush+Reload attacks on T-table implementation of AES have been proposed in the literature which requires a notable number of encryptions. In this paper, we present a technique to enhance the Flush+Reload attack on AES in the ciphertext-only scenario by significantly reducing the number of needed encryptions in both native and cross-VM setups. In this paper, we focus on finding the wrong key candidates and keep the right key by considering only the cache miss event. Our attack is faster than previous Flush+Reload attacks. In particular, our method can speed-up the Flush+Reload attack in cross-VM environment significantly. To verify the theoretical model, we implemented the proposed attack. UR - https://www.isecure-journal.com/article_110645.html L1 - https://www.isecure-journal.com/article_110645_e75416f302361e86e20cb03dbf7fbed6.pdf ER -