scispace - formally typeset
Book ChapterDOI

Trace-driven cache attacks on AES (short paper)

Reads0
Chats0
TLDR
This paper presents an efficient trace-driven cache attack on a widely used implementation of the AES cryptosystem, and develops an accurate mathematical model that is used in the cost analysis of the attack.
Abstract
Cache based side-channel attacks have recently been attracted significant attention due to the new developments in the field. In this paper, we present an efficient trace-driven cache attack on a widely used implementation of the AES cryptosystem. We also evaluate the cost of the proposed attack in detail under the assumption of a noiseless environment. We develop an accurate mathematical model that we use in the cost analysis of our attack. We use two different metrics, specifically, the expected number of necessary traces and the cost of the analysis phase, for the cost evaluation purposes. Each of these metrics represents the cost of a different phase of the attack.

read more

Content maybe subject to copyright    Report

Citations
More filters
Proceedings ArticleDOI

Preventing and detecting cache side-channel attacks in cloud computing

TL;DR: A detailed study and analysis to cache side-channel attacks in cloud computing is presented, which surveys and reports the important directions utilized to detect and prevent them, and identifies important gaps, which are not fulfilled by the proposed solutions.
Journal ArticleDOI

Design and implementation of a versatile cryptographic unit for RISC processors

TL;DR: It is demonstrated that the execution of Advanced Encryption Standart AES encryption can be performed inside the CU, which prevents secret and/or sensitive information from leaving the CU during the cryptographic computation.
Posted Content

Secure System Virtualization : End-to-End Verification of Memory Isolation

TL;DR: Over the last years, security-kernels have played a promising role in reshaping the landscape of platform security on embedded devices.
Journal ArticleDOI

A comprehensive study of multiple deductions-based algebraic trace driven cache attacks on AES

TL;DR: A mathematical model is constructed to estimate the maximal number of leakage rounds that can be utilized and the minimal number of cache traces required for a successful MDATDCA on AES and attests that combining TDCAs with algebraic techniques is a very efficient way to improve cache attacks.

OJIT: A Novel Obfuscation Approach Using Standard Just-In-Time Compiler Transformations

TL;DR: This paper introduces OJIT system as a novel approach for obfuscating programs, making it difficult for adversaries to reverse-engineer, and quantitatively studies the effect of this approach by considering a set of obfuscation metrics borrowed from the software engineering field.
References
More filters
Book ChapterDOI

Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems

TL;DR: By carefully measuring the amount of time required to perform private key operalions, attackers may be able to find fixed Diffie-Hellman exponents, factor RSA keys, and break other cryptosystems.
BookDOI

The Design of Rijndael

TL;DR: This volume is the authoritative guide to the Rijndael algorithm and AES and professionals, researchers, and students active or interested in data encryption will find it a valuable source of information and reference.
Book ChapterDOI

Cache attacks and countermeasures: the case of AES

TL;DR: In this article, the authors describe side-channel attacks based on inter-process leakage through the state of the CPU's memory cache, which can be used for cryptanalysis of cryptographic primitives that employ data-dependent table lookups.
Proceedings Article

Remote timing attacks are practical

TL;DR: This work devise a timing attack against OpenSSL that can extract private keys from an OpenSSL-based web server running on a machine in the local network.
Book ChapterDOI

Cache-collision timing attacks against AES

TL;DR: The most powerful attack has been shown under optimal conditions to reliably recover a full 128-bit AES key with 213 timing samples, an improvement of almost four orders of magnitude over the best previously published attacks of this type.