scispace - formally typeset
Book ChapterDOI

Trace-driven cache attacks on AES (short paper)

TLDR
This paper presents an efficient trace-driven cache attack on a widely used implementation of the AES cryptosystem, and develops an accurate mathematical model that is used in the cost analysis of the attack.
Abstract
Cache based side-channel attacks have recently been attracted significant attention due to the new developments in the field. In this paper, we present an efficient trace-driven cache attack on a widely used implementation of the AES cryptosystem. We also evaluate the cost of the proposed attack in detail under the assumption of a noiseless environment. We develop an accurate mathematical model that we use in the cost analysis of our attack. We use two different metrics, specifically, the expected number of necessary traces and the cost of the analysis phase, for the cost evaluation purposes. Each of these metrics represents the cost of a different phase of the attack.

read more

Content maybe subject to copyright    Report

Citations
More filters
Proceedings ArticleDOI

MemCloak: Practical Access Obfuscation for Untrusted Memory

TL;DR: This paper presents MemCloak to obfuscate accesses throughout the entire memory space with an 0(1) communication overhead, and proposes a series of optimization techniques to compress the position that tracks memory layout.
Book ChapterDOI

Bounding the cache-side-channel leakage of lattice-based signature schemes using program semantics

TL;DR: In this paper, the authors analyze an existing implementation of ring-TESLA against cache side channels and detect four cache-side-channel vulnerabilities in the implementation of TESLA.
Book

Principles of Secure Processor Architecture Design

TL;DR: This book aims to give readers insights into the principles behind the design of academic and commercial secure processor architectures, and presents numerous design suggestions, as well as discusses pitfalls and fallacies that designers should avoid.
Book ChapterDOI

Validation of Abstract Side-Channel Models for Computer Architectures

TL;DR: This work introduces a methodology and a tool, Scam-V, to validate observational models for modern computer architectures that combine symbolic execution, relational analysis, and different program generation techniques to generate experiments and validate the models.
Proceedings ArticleDOI

Seer: A Lightweight Online Failure Prediction Approach

TL;DR: It is conjecture that large cost reductions in collecting internal execution data for online failure prediction may derive from pushing the substantial parts of the data collection work onto the hardware.
References
More filters
Book ChapterDOI

Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems

TL;DR: By carefully measuring the amount of time required to perform private key operalions, attackers may be able to find fixed Diffie-Hellman exponents, factor RSA keys, and break other cryptosystems.
BookDOI

The Design of Rijndael

TL;DR: This volume is the authoritative guide to the Rijndael algorithm and AES and professionals, researchers, and students active or interested in data encryption will find it a valuable source of information and reference.
Book ChapterDOI

Cache attacks and countermeasures: the case of AES

TL;DR: In this article, the authors describe side-channel attacks based on inter-process leakage through the state of the CPU's memory cache, which can be used for cryptanalysis of cryptographic primitives that employ data-dependent table lookups.
Proceedings Article

Remote timing attacks are practical

TL;DR: This work devise a timing attack against OpenSSL that can extract private keys from an OpenSSL-based web server running on a machine in the local network.
Book ChapterDOI

Cache-collision timing attacks against AES

TL;DR: The most powerful attack has been shown under optimal conditions to reliably recover a full 128-bit AES key with 213 timing samples, an improvement of almost four orders of magnitude over the best previously published attacks of this type.