scispace - formally typeset
Search or ask a question
Topic

Timing attack

About: Timing attack is a research topic. Over the lifetime, 726 publications have been published within this topic receiving 25462 citations.


Papers
More filters
Posted Content
TL;DR: In this paper, a side-channel attack that identifies the social web service account of a visitor to an attacker's website is presented, where an account prepared by an attacker can hold an attacker-controllable binary state of blocking/non-blocking with respect to an arbitrary user on the same service.
Abstract: This paper presents a practical side-channel attack that identifies the social web service account of a visitor to an attacker's website. Our attack leverages the widely adopted user-blocking mechanism, abusing its inherent property that certain pages return different web content depending on whether a user is blocked from another user. Our key insight is that an account prepared by an attacker can hold an attacker-controllable binary state of blocking/non-blocking with respect to an arbitrary user on the same service; provided that the user is logged in to the service, this state can be retrieved as one-bit data through the conventional cross-site timing attack when a user visits the attacker's website. We generalize and refer to such a property as visibility control, which we consider as the fundamental assumption of our attack. Building on this primitive, we show that an attacker with a set of controlled accounts can gain a complete and flexible control over the data leaked through the side channel. Using this mechanism, we show that it is possible to design and implement a robust, large-scale user identification attack on a wide variety of social web services. To verify the feasibility of our attack, we perform an extensive empirical study using 16 popular social web services and demonstrate that at least 12 of these are vulnerable to our attack. Vulnerable services include not only popular social networking sites such as Twitter and Facebook, but also other types of web services that provide social features, e.g., eBay and Xbox Live. We also demonstrate that the attack can achieve nearly 100% accuracy and can finish within a sufficiently short time in a practical setting. We discuss the fundamental principles, practical aspects, and limitations of the attack as well as possible defenses.

2 citations

Journal ArticleDOI
TL;DR: It is shown that an optimal yet trivial solution for timing-based CMs is possible, and that address-basedCMs are inferior to timing- based CMs, and they can be broken in O ( n log(log( n )) ) time.
Abstract: —In the last 15 years, we have witnessed a never ending arm’s race between the attacker and the defender with respect to cache-based side-channel at- tacks. We have seen a slew of attacks, countermeasures (CMs), counterattacks, counter-countermeasures and so on. We analyze the evolution of this area, propose three necessary conditions for designing a successful CM, and then analyze timing and address-based CMs for popular algorithms such as AES and PRESENT. We show that an optimal yet trivial solution for timing-based CMs is possible. Furthermore, address-based CMs are inferior to timing-based CMs, and they can be broken in O ( n log(log( n )) ) time.

2 citations

Book ChapterDOI
13 Dec 2017-Space
TL;DR: A new micro-architectural side-channel attack which observes number of instruction counts during the execution of an encryption algorithm as side- channel information to recover the secret key and is more potent than the well-known cache timing attacks in literature.
Abstract: Hardware Performance Counters (HPCs) are present in most modern processors and provide an interface to user-level processes to monitor their processor performance in terms of the number of micro architectural events, executed during a process execution. In this paper, we analyze the leakage from these HPC events and present a new micro-architectural side-channel attack which observes number of instruction counts during the execution of an encryption algorithm as side-channel information to recover the secret key. This paper first demonstrates the fact that the instruction counts can act as a side-channel and then describes the Instruction Profiling Attack (IPA) methodology with the help of two block ciphers, namely AES and Clefia, on Intel and AMD processors. We follow the principles of profiled instruction attacks and show that the proposed attack is more potent than the well-known cache timing attacks in literature. We also perform experiments on ciphers implemented with popular time fuzzing schemes to subvert timing attacks. Our results show that while the countermeasure successfully stops leakages through the timing channels, it is vulnerable to the Instruction Profiling Attack. We validate our claims by detailed experiments on contemporary Intel and AMD platforms to demonstrate that seemingly benign instruction counts can serve as side-channels even for block cipher implementations which are hardened against timing attacks.

2 citations

Journal Article
TL;DR: The loop attack paths and the optimization security measures are discussed, and an iterative algorithm is presented to find all the non-loop attack paths to the key attributes with their depth less than the given number n.
Abstract: An attack graph is a model-based vulnerability analysis technology, which can automatically analyze the interrelation among vulnerabilities in the network and the potential threats resulting from the vulnerabilities. Since the state-based attack graphs can not be applied to the real large networks for the combinatorial explosion in the number of attack paths, the study is now shifted to attribute-based. Based on attribute-based attack graphs, this paper discusses the loop attack paths and the optimization security measures. For the former, an iterative algorithm is presented to find all the non-loop attack paths to the key attributes with their depth less than the given number n. For the latter, it is proved to be an NP-complete problem, and the greedy algorithm is proposed to solve the problem with polynomial time complexity.

2 citations

16 Jan 2014
TL;DR: It is highlighted that application of “Attacker Profile” to an attack tree can invalidates some nodes and thus will eliminate several sub-trees of the overall attack tree, and a new factor to be considered for the attack tree based quantitative analysis.
Abstract: In the past decades of cyber warfare, cyber-attack has grown its complexity in attack patterns and impacted a vast geographical area, therefore attack trees are suitable to describe possible security threat of a system. An attack tree consists of root node that represents attacker’s goal and leaf nodes constituting as attack steps required to be executed by an attacker to achieve the successful state. Development of an attack tree for a system may begin with a simple tree, but later will allow to refine these attacks into more atomic steps. There are two types of refinements which commonly used nowadays – the conjunctive refinement and the disjunctive one. Quantitative analysis based on attack trees, utilizes bottom-up parameter propagation approach. Single-parameter propagation method was introduced in 1999 by Schneier [1], later on improved by Mauw et al. [2]. This method assigns single quantitative parameter for each leaf in an attack tree and propagates this parameter using bottom-up technique towards the root node. Furthermore, the final value of the root node as the result of the analysis is used to form conclusions. However, another method was introduced back in 2006 which suggests to assign many parameters for each leaf in an attack tree, to calculate attacker’s utilities in the leaf nodes and propagate it towards the root node. Buldas et al. called it multi-parameter approach [3]. We propose a new factor to be considered for the attack tree based quantitative analysis. “Attacker profile” is a formalized description of malicious actor’s resources and capabilities or skill levels. Reason for this proposal comes from difficulties in estimating parameters of leaves in an attack tree, which values depend on available resources and set of skills of malicious actors. In addition, we would like to highlight that application of “Attacker Profile” to an attack tree can invalidates some nodes and thus will eliminate several sub-trees of the overall attack tree. Therefore, the resulting tree describes possible attack steps of the particular attacker. Furthermore, we investigate and analyze if attacker profile is a useful concept for quantitative assessment of securitybased on attack tree methodology.

2 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
89% related
Public-key cryptography
27.2K papers, 547.7K citations
88% related
Encryption
98.3K papers, 1.4M citations
85% related
Authentication
74.7K papers, 867.1K citations
85% related
Key (cryptography)
60.1K papers, 659.3K citations
83% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202312
202221
202120
202030
201956
201849