scispace - formally typeset
Book ChapterDOI

Trace-driven cache attacks on AES (short paper)

Reads0
Chats0
TLDR
This paper presents an efficient trace-driven cache attack on a widely used implementation of the AES cryptosystem, and develops an accurate mathematical model that is used in the cost analysis of the attack.
Abstract
Cache based side-channel attacks have recently been attracted significant attention due to the new developments in the field. In this paper, we present an efficient trace-driven cache attack on a widely used implementation of the AES cryptosystem. We also evaluate the cost of the proposed attack in detail under the assumption of a noiseless environment. We develop an accurate mathematical model that we use in the cost analysis of our attack. We use two different metrics, specifically, the expected number of necessary traces and the cost of the analysis phase, for the cost evaluation purposes. Each of these metrics represents the cost of a different phase of the attack.

read more

Content maybe subject to copyright    Report

Citations
More filters
Proceedings ArticleDOI

Side-channels beyond the cloud edge: New isolation threats and solutions

TL;DR: A new concept of distributed side-channel attack (DSCA) that is based on coordinating local attack techniques and explores how such attacks can threaten isolation of any virtualized environments such as fog and edge computing.
Book ChapterDOI

A cache trace attack on CAMELLIA

TL;DR: An attack on CAMELLIA is presented, which utilizes cache access patterns along with the differential properties of CameLLIA's s-boxes, which requires power traces from 216 different encryptions.
Book ChapterDOI

Cryptographic side-channels from low-power cache memory

TL;DR: This work introduces a new attack within this class which targets the use of low power cache memories, showing that they permit attack where a more considered design strategy would not.
Proceedings ArticleDOI

TagBleed: Breaking KASLR on the Isolated Kernel Address Space using Tagged TLBs

TL;DR: It is shown that kernel address space isolation is insufficient to harden KASLR against practical side-channel attacks on modern tagged TLB architectures and TagBleed is practical and shows that implementing secure address space isolated requires deep partitioning of microarchitectural resources and a more generous performance budget than previously assumed.
Journal ArticleDOI

Winter is here! A decade of cache-based side-channel attacks, detection & mitigation for RSA

TL;DR: This paper provides a detailed taxonomy of attacks on RSA cryptosystems and discusses their strengths and weaknesses while attacking different algorithmic implementations of RSA, and provides a classification of these attacks based on the source of information leakage.
References
More filters
Book ChapterDOI

Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems

TL;DR: By carefully measuring the amount of time required to perform private key operalions, attackers may be able to find fixed Diffie-Hellman exponents, factor RSA keys, and break other cryptosystems.
BookDOI

The Design of Rijndael

TL;DR: This volume is the authoritative guide to the Rijndael algorithm and AES and professionals, researchers, and students active or interested in data encryption will find it a valuable source of information and reference.
Book ChapterDOI

Cache attacks and countermeasures: the case of AES

TL;DR: In this article, the authors describe side-channel attacks based on inter-process leakage through the state of the CPU's memory cache, which can be used for cryptanalysis of cryptographic primitives that employ data-dependent table lookups.
Proceedings Article

Remote timing attacks are practical

TL;DR: This work devise a timing attack against OpenSSL that can extract private keys from an OpenSSL-based web server running on a machine in the local network.
Book ChapterDOI

Cache-collision timing attacks against AES

TL;DR: The most powerful attack has been shown under optimal conditions to reliably recover a full 128-bit AES key with 213 timing samples, an improvement of almost four orders of magnitude over the best previously published attacks of this type.