2016
DOI: 10.1007/978-3-319-40667-1_14
|View full text |Cite
|
Sign up to set email alerts
|

Flush+Flush: A Fast and Stealthy Cache Attack

Abstract: Abstract. Research on cache attacks has shown that CPU caches leak significant information. Proposed detection mechanisms assume that all cache attacks cause more cache hits and cache misses than benign applications and use hardware performance counters for detection. In this article, we show that this assumption does not hold by developing a novel attack technique: the Flush+Flush attack. The Flush+Flush attack only relies on the execution time of the flush instruction, which depends on whether data is cached… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

6
394
0

Year Published

2016
2016
2023
2023

Publication Types

Select...
4
3

Relationship

0
7

Authors

Journals

citations
Cited by 440 publications
(400 citation statements)
references
References 38 publications
6
394
0
Order By: Relevance
“…During the Prime+Probe attack, the decrease is a significantly higher and varying between 2.5 and 4.8 GBps. This is similar to what was observed by the authors in [19] though they considered cache counters and we observe memory bandwidth.…”
Section: Application Of Pokerface During the Exploitation Phase Of Prsupporting
confidence: 92%
See 2 more Smart Citations
“…During the Prime+Probe attack, the decrease is a significantly higher and varying between 2.5 and 4.8 GBps. This is similar to what was observed by the authors in [19] though they considered cache counters and we observe memory bandwidth.…”
Section: Application Of Pokerface During the Exploitation Phase Of Prsupporting
confidence: 92%
“…With multiple lines and sets being monitored, the memory bus usage is high. This similarity in the anomalous behaviour of Prime+Probe and Flush+Reload has been observed previously [17,19].…”
Section: Listing 1 Poker Pseudocodesupporting
confidence: 88%
See 1 more Smart Citation
“…Other detection methods were presented by Payer [41] and Herath and Fogh [42]. However, the latest development in CSCa introduced a new stealthier variant called Flush + Flush [43]. Since this method does not try to read the memory, no hit and miss events will happen; thus its existence cannot be detected using the HPC.…”
Section: Security and Communication Networkmentioning
confidence: 99%
“…The Flush + Flush method [43] is the latest variation of the Flush + Reload attack. It enhances the attack by removing the Reload stage of the spy process.…”
Section: Flush + Flushmentioning
confidence: 99%