scispace - formally typeset
Book ChapterDOI

Trace-driven cache attacks on AES (short paper)

TLDR
This paper presents an efficient trace-driven cache attack on a widely used implementation of the AES cryptosystem, and develops an accurate mathematical model that is used in the cost analysis of the attack.
Abstract
Cache based side-channel attacks have recently been attracted significant attention due to the new developments in the field. In this paper, we present an efficient trace-driven cache attack on a widely used implementation of the AES cryptosystem. We also evaluate the cost of the proposed attack in detail under the assumption of a noiseless environment. We develop an accurate mathematical model that we use in the cost analysis of our attack. We use two different metrics, specifically, the expected number of necessary traces and the cost of the analysis phase, for the cost evaluation purposes. Each of these metrics represents the cost of a different phase of the attack.

read more

Content maybe subject to copyright    Report

Citations
More filters
Book ChapterDOI

A Faster and More Realistic Flush+Reload Attack on AES

TL;DR: This work exploits a shared resource optimization technique called memory deduplication to mount a powerful known-ciphertext only cache side-channel attack on a popular OpenSSL implementation of AES, working in a more realistic scenario with much weaker assumption.
Proceedings ArticleDOI

Exploiting Hardware Performance Counters

TL;DR: This work introduces the usage of hardware performance counters (HPCs) as a new method that allows very precise access to known side channels and also allows access to many new side channels, and first implementation results, which confirm that HPCs can be used to profile relatively short sequences of instructions with high precision.
Proceedings ArticleDOI

Cache Storage Channels: Alias-Driven Attacks and Verified Countermeasures

TL;DR: A novel attack vector is revealed, exposing a low-noise cache storage channel that can be exploited by adapting well-known timing channel analysis techniques and a verification methodology is proposed that allows to formally prove the effectiveness of defence mechanisms on the binary code of the trusted software.
Journal ArticleDOI

Compiler mitigations for time attacks on modern x86 processors

TL;DR: The extent to which automated compiler techniques can defend against timing-based side channel attacks on modern x86 processors is evaluated and the extent towhich compiler backends are a suitable tool to provide automated support for the proposed mitigations are discussed.
Journal ArticleDOI

Survey of Microarchitectural Side and Covert Channels, Attacks, and Defenses

TL;DR: In this article, the authors present a survey of microarchitectural side and covert channel attacks, and present an analysis and categorization of the variety of micro-architecture-side and covert channels presented in literature.
References
More filters
Book ChapterDOI

Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems

TL;DR: By carefully measuring the amount of time required to perform private key operalions, attackers may be able to find fixed Diffie-Hellman exponents, factor RSA keys, and break other cryptosystems.
BookDOI

The Design of Rijndael

TL;DR: This volume is the authoritative guide to the Rijndael algorithm and AES and professionals, researchers, and students active or interested in data encryption will find it a valuable source of information and reference.
Book ChapterDOI

Cache attacks and countermeasures: the case of AES

TL;DR: In this article, the authors describe side-channel attacks based on inter-process leakage through the state of the CPU's memory cache, which can be used for cryptanalysis of cryptographic primitives that employ data-dependent table lookups.
Proceedings Article

Remote timing attacks are practical

TL;DR: This work devise a timing attack against OpenSSL that can extract private keys from an OpenSSL-based web server running on a machine in the local network.
Book ChapterDOI

Cache-collision timing attacks against AES

TL;DR: The most powerful attack has been shown under optimal conditions to reliably recover a full 128-bit AES key with 213 timing samples, an improvement of almost four orders of magnitude over the best previously published attacks of this type.