2015 IEEE Symposium on Security and Privacy 2015
DOI: 10.1109/sp.2015.43
|View full text |Cite
|
Sign up to set email alerts
|

Last-Level Cache Side-Channel Attacks are Practical

Abstract: We present an effective implementation of the PRIME+PROBE side-channel attack against the lastlevel cache. We measure the capacity of the covert channel the attack creates and demonstrate a cross-core, cross-VM attack on multiple versions of GnuPG. Our technique achieves a high attack resolution without relying on weaknesses in the OS or virtual machine monitor or on sharing memory between attacker and victim.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
712
0
1

Year Published

2016
2016
2020
2020

Publication Types

Select...
4
4
1

Relationship

0
9

Authors

Journals

citations
Cited by 806 publications
(747 citation statements)
references
References 35 publications
0
712
0
1
Order By: Relevance
“…Cache attacks were also expanded so as to compromise public key cryptography algorithms like RSA as proposed in [27] and later in [29], demonstrating that such attacks are possible on the full spectrum of popular cryptography algorithms. Attacks became more potent after the proposal of the FLUSH + RELOAD attack, described in [30,31] which exploits the shared memory pages of OS libraries stored in the Last Level Cache (LLC) of any computer and similarly to sophisticated variations of the PRIME+PROBE attack [32] also focused on LLC, became applicable in cross core applications even against VM devices [22,32,33]. Furthermore, variations of the FLASH + RELOAD attack have been proposed for ARM-based systems thus providing strong implications of cache SCA vulnerabilities in ARM embedded systems (including embedded system nodes or Android-based mobile devices systems and ARM TrustZone Enabled processes) [23,34,35].…”
Section: Microarchitectural/cache Attacksmentioning
confidence: 99%
“…Cache attacks were also expanded so as to compromise public key cryptography algorithms like RSA as proposed in [27] and later in [29], demonstrating that such attacks are possible on the full spectrum of popular cryptography algorithms. Attacks became more potent after the proposal of the FLUSH + RELOAD attack, described in [30,31] which exploits the shared memory pages of OS libraries stored in the Last Level Cache (LLC) of any computer and similarly to sophisticated variations of the PRIME+PROBE attack [32] also focused on LLC, became applicable in cross core applications even against VM devices [22,32,33]. Furthermore, variations of the FLASH + RELOAD attack have been proposed for ARM-based systems thus providing strong implications of cache SCA vulnerabilities in ARM embedded systems (including embedded system nodes or Android-based mobile devices systems and ARM TrustZone Enabled processes) [23,34,35].…”
Section: Microarchitectural/cache Attacksmentioning
confidence: 99%
“…An interesting use case of cache management is in defending shared-cache side channel attacks [19]. We expect that vCAT could be applied here as well, while also providing cache isolation among tasks, a property that cannot be achieved by existing CAT-based solutions such as [18].…”
Section: Related Workmentioning
confidence: 99%
“…We reserved cache partitions 0-7 (CBM bitmask 0×000FF) to CPU1 and partitions 8-15 (CBM bitmask 0×0FF00) to CPU2. We flushed the entire cache initially, and mitigated potential interference to CPU1 and CPU2 by moving all system services to the remaining cores and assigning to them the remaining partitions (partitions [16][17][18][19]. We created a periodic task that sequentially accesses a 4MB array.…”
Section: Cache Lookup Controlmentioning
confidence: 99%
“…Previous works have already shown methods to attack computational and storage components by exploring features such as cache miss rates [14] [15] or the time required to perform floating point operations [16].…”
Section: Distributed Timing Attack (Dta)mentioning
confidence: 99%