2021
DOI: 10.1109/access.2021.3085395
|View full text |Cite
|
Sign up to set email alerts
|

Multibyte Microarchitectural Data Sampling and its Application to Session Key Extraction Attacks

Abstract: Microarchitectural data sampling (MDS) attacks leak secret data from the internal buffers of a processor to the attacker during transient execution. Because of the narrow window of transient execution, previous MDS attacks relied on repetitive sampling to obtain arbitrarily sized data from the buffer. However, as an MDS attacker cannot control the address for data leakage, such an approach significantly degrades the signal-to-noise ratio in the sampled data. In this paper, we propose a novel multibyte microarc… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1

Citation Types

0
2
0

Year Published

2023
2023
2024
2024

Publication Types

Select...
1
1

Relationship

0
2

Authors

Journals

citations
Cited by 2 publications
(2 citation statements)
references
References 40 publications
0
2
0
Order By: Relevance
“…The time difference between cache misses and cache hits is illustrated in Figure 2. Flush+Reload [9] and Prime+Probe [10] are commonly used techniques in cache side-channel attacks. They leverage the response time differences between cache hits and misses to observe the execution state of sensitive programs left in the CPU cache.…”
Section: Cache Timing Attacksmentioning
confidence: 99%
See 1 more Smart Citation
“…The time difference between cache misses and cache hits is illustrated in Figure 2. Flush+Reload [9] and Prime+Probe [10] are commonly used techniques in cache side-channel attacks. They leverage the response time differences between cache hits and misses to observe the execution state of sensitive programs left in the CPU cache.…”
Section: Cache Timing Attacksmentioning
confidence: 99%
“…The Last Level Cache (LLC) is shared among Enclaves and operating systems without trust, requiring eapp programmers to utilize other software or hardware solutions to mitigate cache timing channel vulnerabilities. Furthermore, Anh-Tien Le and others [8] have experimentally demonstrated that Spectre [9] attack techniques can exploit Cache timing attacks to breach the isolation of the Keystone framework, extracting protected data from the LLC.…”
Section: Introductionmentioning
confidence: 99%