scispace - formally typeset
Book ChapterDOI

Cache attacks and countermeasures: the case of AES

Reads0
Chats0
TLDR
In this article, the authors describe side-channel attacks based on inter-process leakage through the state of the CPU's memory cache, which can be used for cryptanalysis of cryptographic primitives that employ data-dependent table lookups.
Abstract
We describe several software side-channel attacks based on inter-process leakage through the state of the CPU’s memory cache. This leakage reveals memory access patterns, which can be used for cryptanalysis of cryptographic primitives that employ data-dependent table lookups. The attacks allow an unprivileged process to attack other processes running in parallel on the same processor, despite partitioning methods such as memory protection, sandboxing and virtualization. Some of our methods require only the ability to trigger services that perform encryption or MAC using the unknown key, such as encrypted disk partitions or secure network links. Moreover, we demonstrate an extremely strong type of attack, which requires knowledge of neither the specific plaintexts nor ciphertexts, and works by merely monitoring the effect of the cryptographic process on the cache. We discuss in detail several such attacks on AES, and experimentally demonstrate their applicability to real systems, such as OpenSSL and Linux’s dm-crypt encrypted partitions (in the latter case, the full key can be recovered after just 800 writes to the partition, taking 65 milliseconds). Finally, we describe several countermeasures for mitigating such attacks.

read more

Citations
More filters
Journal Article

Dragonblood: A Security Analysis of WPA3's SAE Handshake.

TL;DR: It is shown that WPA3’s Simultaneous Authentication of Equals (SAE) handshake, commonly known as Dragonfly, is affected by password partitioning attacks, and how to mitigate these attacks in a backwards-compatible manner is discussed.
Posted Content

Cache Timing Attacks on Camellia Block Cipher.

TL;DR: The research shows that, due to its frequent S-box lookup operations, Camellia is also quite vulnerable to access driven Cache timing attacks, and it is much more effective than timing driven Cache attacks.
Book ChapterDOI

On the Trade-Offs in Oblivious Execution Techniques

TL;DR: A concrete practical attack is demonstrated that leaks every byte of encrypted input if oblivious techniques are not used, and theoretical limitations of oblivious execution techniques do manifest in 2 real applications incurring a performance cost of \(O(2^N)\) over non-oblivious execution.
Proceedings ArticleDOI

Analyzing Cache Side Channels Using Deep Neural Networks

TL;DR: A deep neural network is built with its inputs as the adversary's observed information, and its outputs as the victim's execution traces to quantify how much information the adversary can obtain correctly, and how effective a defense solution is in reducing the information leakage under different attack scenarios.
Posted Content

Faster and Timing-Attack Resistant AES-GCM.

TL;DR: In this paper, the authors present a bitsliced implementation of AES encryption in counter mode for 64-bit Intel processors, running at 7.59 cycles/byte on a Core 2, up to 25% faster than previous implementations.
References
More filters
Journal ArticleDOI

Software protection and simulation on oblivious RAMs

TL;DR: This paper shows how to do an on-line simulation of an arbitrary RAM by a probabilistic oblivious RAM with a polylogaithmic slowdown in the running time, and shows that a logarithmic slowdown is a lower bound.

Serpent: A Proposal for the Advanced Encryption Standard

TL;DR: A new block cipher is proposed that uses S-boxes similar to those of DES in a new structure that simultaneously allows a more rapid avalanche, a more efficient bitslice implementation, and an easy analysis that enables it to be more secure than three-key triple-DES.
Book ChapterDOI

A Fast New DES Implementation in Software

TL;DR: A new optimized standard implementation of DES on 64-bit processors is described, which is about twice faster than the fastest known standard DES implementation on the same processor.
Book ChapterDOI

A side-channel analysis resistant description of the AES s-box

TL;DR: This article introduces a new masking countermeasure which is not only secure against first-order side-channel attacks, but which also leads to relatively small implementations compared to other masking schemes implemented in dedicated hardware.
Book ChapterDOI

An ASIC Implementation of the AES SBoxes

TL;DR: This article presents a hardware implementation of the S-Boxes from the Advanced Encryption Standard (AES), and shows that a calculation of this function and its inverse can be done efficiently with combinational logic.
Related Papers (5)