Document Type : Research Article

Authors

1 Cyberspace Research Institute, Shahid Beheshti University, Tehran, Iran

2 Cyberspace Research Institute, Shahid Beheshti University, Iran

Abstract

Numerous studies have been conducted to present new attacks using the time difference between the processor access to main memory and cache memory. Access-driven attacks are a series of cache-based attacks using fewer measurement samples to extract sensitive key values due to the ability of the attacker to evict or access cache lines compared to the other attacks based on this feature. In the access-driven attacks, the attacker frequently needs to evict or reload data from the cache memory before or after performing the targeted cryptosystem which requires the knowledge about the virtual or physical addresses. Knowledge of address offset for the corresponding data blocks in cryptographic libraries is a prerequisite for an adversary to reload or evict cache lines in Intel processors. Preventing the access of attackers to the address offsets can potentially be a countermeasure to mitigate access-driven attacks. In this paper, we demonstrate how to perform the Evict+Time attack on Intel x86 CPUs without any privilege of knowing address offsets.

Keywords

[1] Onur Aciiçmez, Werner Schindler, and Çetin Kaya Koç. Cache Based Remote Timing Attack on the AES. In Masayuki Abe, editor, CT-RSA 2007, volume 4377 of Lecture Notes in Computer Science, pages 271–286. Springer, 2006.
[2] Daniel J. Bernstein. Cache-timing attacks on AES, 2005. http://cr.yp.to/papers.html/ cachetiming.
[3] Joseph Bonneau and Ilya Mironov. CacheCollision Timing Attacks Against AES. In Louis Goubin and Mitsuru Matsui, editors, CHES 2006, volume 4249 of Lecture Notes in Computer Science, pages 201–215. Springer, 2006.
[4] Cédric Lauradoux. Collision attacks on processors with cache and countermeasures. In Christopher Wolf, Stefan Lucks, and Po-Wah Yau, editors, WEWoRC 2005, volume 74 of LNI, pages 76–85. GI, 2005.
[5] Michael Neve, Jean-Pierre Seifert, and Zhenghong Wang. A refined look at Bernstein’s AES side-channel analysis. In Ferng-Ching Lin, Der-Tsai Lee, Bao-Shuh Paul Lin, Shiuhpyng Shieh, and Sushil Jajodia, editors, ASIACCS 2006, page 369. ACM, 2006.
[6] Onur Aciiçmez and Çetin Kaya Koç. TraceDriven Cache Attacks on AES (Short Paper). In Peng Ning, Sihan Qing, and Ninghui Li, editors, ICICS 2006, volume 4307 of Lecture Notes in Computer Science, pages 112–121. Springer, 2006.
[7] Dag Arne Osvik, Adi Shamir, and Eran Tromer. Cache Attacks and Countermeasures: The Case of AES. In David Pointcheval, editor, CT-RSA 2006, volume 3860 of Lecture Notes in Computer Science, pages 1–20. Springer, 2006.
[8] Yuval Yarom and Katrina Falkner. FLUSH+RELOAD: A High Resolution, Low Noise, L3 Cache Side-Channel Attack. In Kevin Fu and Jaeyeon Jung, editors, 23rd USENIX Security Symposium, pages 719–732. USENIX Association, 2014.
[9] Joan Daemen and Vincent Rijmen. The Design of Rijndael: AES - The Advanced Encryption Standard. Information Security and Cryptography. Springer, 2002.
[10] Berk Gülmezoğlu, Mehmet Sinan Inci, Gorka Irazoqui, Thomas Eisenbarth, and Berk Sunar. A faster and more realistic flush+ reload attack on aes. In International Workshop on Constructive Side-Channel Analysis and Secure Design, pages 111–126. Springer, 2015.
[11] Eran Tromer, Dag Arne Osvik, and Adi Shamir. Efficient Cache Attacks on AES, and Countermeasures. J. Cryptology, 23(1):37–71, 2010.
[12] Moritz Lipp, Daniel Gruss, Raphael Spreitzer, Clémentine Maurice, and Stefan Mangard. Armageddon: Cache attacks on mobile devices. In Thorsten Holz and Stefan Savage, editors, 25th USENIX Security Symposium, USENIX Security 16, Austin, TX, USA, August 10-12, 2016, pages 549–564. USENIX Association, 2016.
[13] Michael Schwarz. Software-based side-channel attacks and defenses in restricted environments. 2019.
[14] Chester Rebeiro, Debdeep Mukhopadhyay, and Sarani Bhattacharya. Timing channels in cryptography: a micro-architectural perspective. Springer, 2014.
[15] Gorka Irazoqui Apecechea, Thomas Eisenbarth and Berk Sunar. S$A: A Shared Cache Attack That Works across Cores and Defies VM Sandboxing - and Its Application to AES. In IEEE Symposium on Security and Privacy 2015, pages 591–604. IEEE Computer Society, 2015.
[16] Fangfei Liu, Yuval Yarom, Qian Ge, Gernot Heiser, and Ruby B. Lee. Last-Level Cache SideChannel Attacks are Practical. In IEEE Symposium on Security and Privacy 2015, pages 605– 622. IEEE Computer Society, 2015.
[17] Gorka Irazoqui Apecechea, Mehmet Sinan Inci, Thomas Eisenbarth, and Berk Sunar. Wait a Minute! A fast, Cross-VM Attack on AES. In Angelos Stavrou, Herbert Bos, and Georgios Portokalidis, editors, RAID 2014, volume 8688 of Lecture Notes in Computer Science, pages 299– 319. Springer, 2014.
[18] Yangdi Lyu and Prabhat Mishra. A survey of side-channel attacks on caches and countermeasures. Journal of Hardware and Systems Security, 2(1):33–50, 2018.