scispace - formally typeset
Book ChapterDOI

Trace-driven cache attacks on AES (short paper)

Reads0
Chats0
TLDR
This paper presents an efficient trace-driven cache attack on a widely used implementation of the AES cryptosystem, and develops an accurate mathematical model that is used in the cost analysis of the attack.
Abstract
Cache based side-channel attacks have recently been attracted significant attention due to the new developments in the field. In this paper, we present an efficient trace-driven cache attack on a widely used implementation of the AES cryptosystem. We also evaluate the cost of the proposed attack in detail under the assumption of a noiseless environment. We develop an accurate mathematical model that we use in the cost analysis of our attack. We use two different metrics, specifically, the expected number of necessary traces and the cost of the analysis phase, for the cost evaluation purposes. Each of these metrics represents the cost of a different phase of the attack.

read more

Content maybe subject to copyright    Report

Citations
More filters
Posted Content

On the Efficiency of Software Implementations of Lightweight Block Ciphers from the Perspective of Programming Languages.

TL;DR: This is the first attempt to benchmark various software implementations of a single lightweight block cipher across different programming languages and platforms in the cloud architecture and showed that these choices can affect the efficiency of a cryptographic primitive by a factor as high as 400.
Posted Content

Improved Trace-Driven Cache-Collision Attacks against Embedded AES Implementations.

TL;DR: In this paper, the authors presented two attacks that exploit cache events, which are visible in some side channel, to derive a secret key used in an implementation of AES, which is comparable to classical Dierential Power Analysis; however, their attacks are able to overcome certain masking techniques.

Evict+Time Attack on Intel CPUs without Explicit Knowledge of Address Offsets

TL;DR: This paper demonstrates how to perform the Evict+Time attack on Intel x86 CPUs without any privilege of knowing address offsets.
Proceedings ArticleDOI

Cache Side-Channel Attacks: Flush+Flush and the Countermeasures Time Gap

TL;DR: The experiment results indicate that the shared memory of computer applications may be vulnerable to cache side-channel attacks and that more work needs to be done to protect users in the cloud computing system in this aspect.
References
More filters
Book ChapterDOI

Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems

TL;DR: By carefully measuring the amount of time required to perform private key operalions, attackers may be able to find fixed Diffie-Hellman exponents, factor RSA keys, and break other cryptosystems.
BookDOI

The Design of Rijndael

TL;DR: This volume is the authoritative guide to the Rijndael algorithm and AES and professionals, researchers, and students active or interested in data encryption will find it a valuable source of information and reference.
Book ChapterDOI

Cache attacks and countermeasures: the case of AES

TL;DR: In this article, the authors describe side-channel attacks based on inter-process leakage through the state of the CPU's memory cache, which can be used for cryptanalysis of cryptographic primitives that employ data-dependent table lookups.
Proceedings Article

Remote timing attacks are practical

TL;DR: This work devise a timing attack against OpenSSL that can extract private keys from an OpenSSL-based web server running on a machine in the local network.
Book ChapterDOI

Cache-collision timing attacks against AES

TL;DR: The most powerful attack has been shown under optimal conditions to reliably recover a full 128-bit AES key with 213 timing samples, an improvement of almost four orders of magnitude over the best previously published attacks of this type.