scispace - formally typeset
Book ChapterDOI

Trace-driven cache attacks on AES (short paper)

TLDR
This paper presents an efficient trace-driven cache attack on a widely used implementation of the AES cryptosystem, and develops an accurate mathematical model that is used in the cost analysis of the attack.
Abstract
Cache based side-channel attacks have recently been attracted significant attention due to the new developments in the field. In this paper, we present an efficient trace-driven cache attack on a widely used implementation of the AES cryptosystem. We also evaluate the cost of the proposed attack in detail under the assumption of a noiseless environment. We develop an accurate mathematical model that we use in the cost analysis of our attack. We use two different metrics, specifically, the expected number of necessary traces and the cost of the analysis phase, for the cost evaluation purposes. Each of these metrics represents the cost of a different phase of the attack.

read more

Content maybe subject to copyright    Report

Citations
More filters
Posted Content

Leaking Information Through Cache LRU States

TL;DR: It is shown for the first time in detail that theLRU states of caches can be used to leak information: any access to a cache by a sender will modify the LRU state, and the receiver is able to observe this through a timing measurement.
Book ChapterDOI

Microarchitectural Attacks and Countermeasures

TL;DR: The advances in the field, more specifically, the desire to develop secure execution technologies such as AMD's Pacifica, Intel's virtualization technology (VT) and trusted execution technology (TXT) (codenamed LaGrande technology or LT for short) play an important role to increase the security analysis of daily life computer platforms.
Journal ArticleDOI

Boosting Profiled Cache Timing Attacks With A Priori Analysis

TL;DR: This paper develops a methodology by which an adversary capable of limited number of side-channel measurements can choose the best strategy prior to the actual attack and shows that the best attacking strategy can be estimated closely, without the requirement of an exhaustive search.
Book ChapterDOI

An enhanced differential cache attack on CLEFIA for large cache lines

TL;DR: An enhanced cache trace attack on CLEFIA is presented using the differential property of the s-boxes of the cipher and the diffusion properties of the linear transformations of the underlying Feistel structures to show the effectiveness of power and timing side-channels in deducing cache access patterns.
Patent

Method and systems for detecting and isolating hardware timing channels

TL;DR: In this paper, a gate level information flow tracing is applied to the gate level of the hardware design via a simulation to search for tainted flows, and if a tainted flow is found, a limited number of traces are selected.
References
More filters
Book ChapterDOI

Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems

TL;DR: By carefully measuring the amount of time required to perform private key operalions, attackers may be able to find fixed Diffie-Hellman exponents, factor RSA keys, and break other cryptosystems.
BookDOI

The Design of Rijndael

TL;DR: This volume is the authoritative guide to the Rijndael algorithm and AES and professionals, researchers, and students active or interested in data encryption will find it a valuable source of information and reference.
Book ChapterDOI

Cache attacks and countermeasures: the case of AES

TL;DR: In this article, the authors describe side-channel attacks based on inter-process leakage through the state of the CPU's memory cache, which can be used for cryptanalysis of cryptographic primitives that employ data-dependent table lookups.
Proceedings Article

Remote timing attacks are practical

TL;DR: This work devise a timing attack against OpenSSL that can extract private keys from an OpenSSL-based web server running on a machine in the local network.
Book ChapterDOI

Cache-collision timing attacks against AES

TL;DR: The most powerful attack has been shown under optimal conditions to reliably recover a full 128-bit AES key with 213 timing samples, an improvement of almost four orders of magnitude over the best previously published attacks of this type.