2014
DOI: 10.1007/978-3-319-11379-1_15
|View full text |Cite
|
Sign up to set email alerts
|

Wait a Minute! A fast, Cross-VM Attack on AES

Abstract: In cloud computing, efficiencies are reaped by resource sharing such as co-location of computation and deduplication of data. This work exploits resource sharing in virtualization software to build a powerful cache-based attack on AES. We demonstrate the vulnerability by mounting Cross-VM Flush+Reload cache attacks in VMware VMs to recover the keys of an AES implementation of OpenSSL 1.0.1 running inside the victim VM. Furthermore, the attack works in a realistic setting where different VMs are located on sepa… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
155
0

Year Published

2014
2014
2019
2019

Publication Types

Select...
5
4
1

Relationship

1
9

Authors

Journals

citations
Cited by 178 publications
(155 citation statements)
references
References 20 publications
0
155
0
Order By: Relevance
“…Cache attacks were also expanded so as to compromise public key cryptography algorithms like RSA as proposed in [27] and later in [29], demonstrating that such attacks are possible on the full spectrum of popular cryptography algorithms. Attacks became more potent after the proposal of the FLUSH + RELOAD attack, described in [30,31] which exploits the shared memory pages of OS libraries stored in the Last Level Cache (LLC) of any computer and similarly to sophisticated variations of the PRIME+PROBE attack [32] also focused on LLC, became applicable in cross core applications even against VM devices [22,32,33]. Furthermore, variations of the FLASH + RELOAD attack have been proposed for ARM-based systems thus providing strong implications of cache SCA vulnerabilities in ARM embedded systems (including embedded system nodes or Android-based mobile devices systems and ARM TrustZone Enabled processes) [23,34,35].…”
Section: Microarchitectural/cache Attacksmentioning
confidence: 99%
“…Cache attacks were also expanded so as to compromise public key cryptography algorithms like RSA as proposed in [27] and later in [29], demonstrating that such attacks are possible on the full spectrum of popular cryptography algorithms. Attacks became more potent after the proposal of the FLUSH + RELOAD attack, described in [30,31] which exploits the shared memory pages of OS libraries stored in the Last Level Cache (LLC) of any computer and similarly to sophisticated variations of the PRIME+PROBE attack [32] also focused on LLC, became applicable in cross core applications even against VM devices [22,32,33]. Furthermore, variations of the FLASH + RELOAD attack have been proposed for ARM-based systems thus providing strong implications of cache SCA vulnerabilities in ARM embedded systems (including embedded system nodes or Android-based mobile devices systems and ARM TrustZone Enabled processes) [23,34,35].…”
Section: Microarchitectural/cache Attacksmentioning
confidence: 99%
“…We believe our NFA-based attack framework can work in IaaS clouds as well, as long as memory de-duplication is enabled and memory pages that contain executables are shared between tenants. For instance, Irazoqui et al [15] utilized a similar Flush-Reload side channel (a special case of our NFA-based framework) in a cross-VM context to break AES keys. However, to the best of our knowledge, memory deduplication across VMs is not commonly used in many IaaS clouds (e.g., EC2), which limits the applicability of the Flush-Reload side-channel attack in those settings.…”
Section: Extending the Attacksmentioning
confidence: 99%
“…HomeAlone [Zhang et al 2011b] is a tool for detecting the existence of side channels on the same host to launch the attack by examining neighbor VMs L2 cache memory activity. [Irazoqui et al 2014] demonstrate a Cross-VM Flush+Reload cache attacks to recover the keys of an AES implementation of OpenSSL running inside the victim VM, where the VMs are located on separate cores. A similar attack for commercial PaaS Cloud is proposed in , which has been exemplified with three real attacks.…”
Section: Existing Attacksmentioning
confidence: 99%