scispace - formally typeset
Book ChapterDOI

Trace-driven cache attacks on AES (short paper)

TLDR
This paper presents an efficient trace-driven cache attack on a widely used implementation of the AES cryptosystem, and develops an accurate mathematical model that is used in the cost analysis of the attack.
Abstract
Cache based side-channel attacks have recently been attracted significant attention due to the new developments in the field. In this paper, we present an efficient trace-driven cache attack on a widely used implementation of the AES cryptosystem. We also evaluate the cost of the proposed attack in detail under the assumption of a noiseless environment. We develop an accurate mathematical model that we use in the cost analysis of our attack. We use two different metrics, specifically, the expected number of necessary traces and the cost of the analysis phase, for the cost evaluation purposes. Each of these metrics represents the cost of a different phase of the attack.

read more

Content maybe subject to copyright    Report

Citations
More filters
Journal ArticleDOI

On the efficiency of software implementations of lightweight block ciphers from the perspective of programming languages

TL;DR: In this article, the authors defined six lookup-table based software implementations for lightweight block ciphers with their characteristics ranging from memory to throughput optimized variants and carried out a thorough analysis of the two costs associated with each implementation (memory and operations) and discussed possible trade-offs in detail.
Journal ArticleDOI

An exploration of effective fuzzing for side-channel cache leakage

TL;DR: This paper proposes a test‐generation methodology, which, in both timing‐based and access‐based dimensions, systematically discovers the cache side‐channel leakage of an arbitrary software program.
Book ChapterDOI

Improved differential cache attacks on SMS4

TL;DR: This paper improves the attack methodology by showing that a sophisticated method of choosing plaintexts can result in a considerable reduction in attack complexity, when applied to the block cipher SMS4, and suggests an alteration to the SMS4 algorithm that can counter this attack.
Book ChapterDOI

Towards Efficient Evaluation of a Time-Driven Cache Attack on Modern Processors

TL;DR: This work investigates the efficient and robust evaluation of cryptographic software on modern processors under a time-driven attack, using a practical case study, and proposes a simple, heuristic way to combine their corresponding attacks.
Proceedings ArticleDOI

Diversified Remote Code Execution Using Dynamic Obfuscation of Conditional Branches

TL;DR: This paper proposes a security obfuscation technique, which helps making the generated code more resistant to timing side-channel attacks by means of increasing logical complexity to hinder the formulation of a solid hypothesis about code behavior.
References
More filters
Book ChapterDOI

Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems

TL;DR: By carefully measuring the amount of time required to perform private key operalions, attackers may be able to find fixed Diffie-Hellman exponents, factor RSA keys, and break other cryptosystems.
BookDOI

The Design of Rijndael

TL;DR: This volume is the authoritative guide to the Rijndael algorithm and AES and professionals, researchers, and students active or interested in data encryption will find it a valuable source of information and reference.
Book ChapterDOI

Cache attacks and countermeasures: the case of AES

TL;DR: In this article, the authors describe side-channel attacks based on inter-process leakage through the state of the CPU's memory cache, which can be used for cryptanalysis of cryptographic primitives that employ data-dependent table lookups.
Proceedings Article

Remote timing attacks are practical

TL;DR: This work devise a timing attack against OpenSSL that can extract private keys from an OpenSSL-based web server running on a machine in the local network.
Book ChapterDOI

Cache-collision timing attacks against AES

TL;DR: The most powerful attack has been shown under optimal conditions to reliably recover a full 128-bit AES key with 213 timing samples, an improvement of almost four orders of magnitude over the best previously published attacks of this type.