期刊文献+
共找到33篇文章
< 1 2 >
每页显示 20 50 100
An Effective and Scalable VM Migration Strategy to Mitigate Cross-VM Side-Channel Attacks in Cloud 被引量:3
1
作者 Chao Yang Yunfei Guo +2 位作者 Hongchao Hu Wenyan Liu Yawen Wang 《China Communications》 SCIE CSCD 2019年第4期151-171,共21页
Co-residency of virtual machines(VMs) of different tenants on the same physical platform would possibly lead to cross-VM side-channel attacks in the cloud. While most of current countermeasures fail for real or immedi... Co-residency of virtual machines(VMs) of different tenants on the same physical platform would possibly lead to cross-VM side-channel attacks in the cloud. While most of current countermeasures fail for real or immediate deployment due to their requirement for modification of virtualization structure, we adopt dynamic migration, an inherent mechanism of the cloud platform, as a general defense against this kind of threats. To this end, we first set up a unified practical information leakage model which shows the factors affecting side channels and describes the way they influence the damage due to side-channel attacks. Since migration is adopted to limit the time duration of co-residency, we envision this defense as an optimization problem by setting up an Integer Linear Programming(ILP) to calculate optimal migration strategy, which is intractable due to high computational complexity. Therefore, we approximate the ILP with a baseline genetic algorithm, which is further improved for its optimality and scalability. Experimental results show that our migration-based defense can not only provide excellent security guarantees and affordable performance cost in both theoretical simulation and practical cloud environment, but also achieve better optimality and scalability than previous countermeasures. 展开更多
关键词 side-channel attackS information LEAKAGE virtual machine migration GENETIC algorithm
下载PDF
Side-channel attack-resistant AES S-box with hidden subfield inversion and glitch-free masking
2
作者 Xiangyu Li Pengyuan Jiao Chaoqun Yang 《Journal of Semiconductors》 EI CAS CSCD 2021年第3期60-65,共6页
A side-channel attack(SCA)-resistant AES S-box implementation is proposed,which is an improvement from the power-aware hiding(PAH)S-box but with higher security and a smaller area.We use the composite field approach a... A side-channel attack(SCA)-resistant AES S-box implementation is proposed,which is an improvement from the power-aware hiding(PAH)S-box but with higher security and a smaller area.We use the composite field approach and apply the PAH method to the inversion in the nonlinear kernel and a masking method to the other parts.In addition,a delaymatched enable control technique is used to suppress glitches in the masked parts.The evaluation results show that its area is contracted to 63.3%of the full PAH S-box,and its power-delay product is much lower than that of the masking implementation.The leakage assessment using simulation power traces concludes that it has no detectable leakage under t-test and that it at least can thwart the moment-correlation analysis using 665000 noiseless traces. 展开更多
关键词 ASIC side-channel attack AES S-box power-aware hiding glitch-free
下载PDF
An Efficient Method against Side-Channel Attacks on ECC
3
作者 LIU Shuanggen HU Yupu XU Wensheng 《Wuhan University Journal of Natural Sciences》 CAS 2006年第6期1573-1576,共4页
Side-channel attacks (SCA) may exploit leakage information to break cryptosystems. In this paper we present a new SCA resistant Elliptic Curve scalar multiplication algorithm. The proposed algorithm, builds a sequen... Side-channel attacks (SCA) may exploit leakage information to break cryptosystems. In this paper we present a new SCA resistant Elliptic Curve scalar multiplication algorithm. The proposed algorithm, builds a sequence of bit-strings representing the scalar k, characterized by the fact that all bit-strings are different from zero; this property will ensure a uniform computation behavior for the algorithm, and thus will make it secure against simple power analysis attacks (SPA). With other randomization techniques, the proposed countermeasures do not penalize the computation time. The proposed scheme is more efficient than MOEller's one, its cost being about 5% to 10% smaller than MOEller's one. 展开更多
关键词 side-channel attacks ECC scalar multiplication algorithm
下载PDF
Side-Channel Attacks Based on Collaborative Learning
4
作者 Biao Liu Zhao Ding +2 位作者 Yang Pan Jiali Li Huamin Feng 《国际计算机前沿大会会议论文集》 2017年第1期139-141,共3页
Side-channel attacks based on supervised learning require that the attacker have complete control over the cryptographic device and obtain a large number of labeled power traces.However,in real life,this requirement i... Side-channel attacks based on supervised learning require that the attacker have complete control over the cryptographic device and obtain a large number of labeled power traces.However,in real life,this requirement is usually not met.In this paper,an attack algorithm based on collaborative learning is proposed.The algorithm only needs to use a small number of labeled power traces to cooperate with the unlabeled power trace to realize the attack to cryptographic device.By experimenting with the DPA contest V4 dataset,the results show that the algorithm can improve the accuracy by about 20%compared with the pure supervised learning in the case of using only 10 labeled power traces. 展开更多
关键词 side-channel attackS Supervised LEARNING COLLABORATIVE LEARNING POWER TRACE
下载PDF
Detection Technique of Software-Induced Rowhammer Attacks 被引量:1
5
作者 Minkyung Lee Jin Kwak 《Computers, Materials & Continua》 SCIE EI 2021年第4期349-367,共19页
Side-channel attacks have recently progressed into software-induced attacks.In particular,a rowhammer attack,which exploits the characteristics of dynamic random access memory(DRAM),can quickly and continuously access... Side-channel attacks have recently progressed into software-induced attacks.In particular,a rowhammer attack,which exploits the characteristics of dynamic random access memory(DRAM),can quickly and continuously access the cells as the cell density of DRAM increases,thereby generating a disturbance error affecting the neighboring cells,resulting in bit flips.Although a rowhammer attack is a highly sophisticated attack in which disturbance errors are deliberately generated into data bits,it has been reported that it can be exploited on various platforms such as mobile devices,web browsers,and virtual machines.Furthermore,there have been studies on bypassing the defense measures of DRAM manufacturers and the like to respond to rowhammer attacks.A rowhammer attack can control user access and compromise the integrity of sensitive data with attacks such as a privilege escalation and an alteration of the encryption keys.In an attempt to mitigate a rowhammer attack,various hardware-and software-based mitigation techniques are being studied,but there are limitations in that the research methods do not detect the rowhammer attack in advance,causing overhead or degradation of the system performance.Therefore,in this study,a rowhammer attack detection technique is proposed by extracting common features of rowhammer attack files through a static analysis of rowhammer attack codes. 展开更多
关键词 Rowhammer attack static analysis detecting technique side-channel attack bit flip
下载PDF
Side-Channel Analysis for Detecting Protocol Tunneling 被引量:1
6
作者 Harakrishnan Bhanu Jason Schwier +4 位作者 Ryan Craven Richard R. Brooks Kathryn Hempstalk Daniele Gunetti Christopher Griffin 《Advances in Internet of Things》 2011年第2期13-26,共14页
Protocol tunneling is widely used to add security and/or privacy to Internet applications. Recent research has exposed side channel vulnerabilities that leak information about tunneled protocols. We first discuss the ... Protocol tunneling is widely used to add security and/or privacy to Internet applications. Recent research has exposed side channel vulnerabilities that leak information about tunneled protocols. We first discuss the timing side channels that have been found in protocol tunneling tools. We then show how to infer Hidden Markov models (HMMs) of network protocols from timing data and use the HMMs to detect when protocols are active. Unlike previous work, the HMM approach we present requires no a priori knowledge of the protocol. To illustrate the utility of this approach, we detect the use of English or Italian in interactive SSH sessions. For this example application, keystroke-timing data associates inter-packet delays with keystrokes. We first use clustering to extract discrete information from continuous timing data. We use discrete symbols to infer a HMM model, and finally use statistical tests to determine if the observed timing is consistent with the language typing statistics. In our tests, if the correct window size is used, fewer than 2% of data windows are incorrectly identified. Experimental verification shows that on-line detection of language use in interactive encrypted protocol tunnels is reliable. We compare maximum likelihood and statistical hypothesis testing for detecting protocol tunneling. We also discuss how this approach is useful in monitoring mix networks like The Onion Router (Tor). 展开更多
关键词 Hidden MARKOV Models TIMING side-channel attack VPN VULNERABILITY
下载PDF
Timing Attack Analysis on AA<sub>β</sub>Cryptosystem
7
作者 A. H. A. Ghafar M. R. K. Ariffin 《Journal of Computer and Communications》 2014年第4期1-9,共9页
Timing attack is an attack on the implementation of a cryptographic primitive. The attack collects leaked secret data via certain implementation techniques either on software or hardware. This paper provides an analys... Timing attack is an attack on the implementation of a cryptographic primitive. The attack collects leaked secret data via certain implementation techniques either on software or hardware. This paper provides an analysis of a theoretical timing attack on the AAβ algorithm. The attack discussed in this paper gives avenues for secure implementation of AAβ against timing attacks. The simulation of the attack is important to provide invulnerability features for the algorithm in order to be implemented and embedded on applications. At the end of the attack, a method to overcome it will be introduced and it is called AAβ blinding. 展开更多
关键词 TIMING attack side-channel attack Public-Key CRYPTOSYSTEM AAβ Public Key CRYPTOSYSTEM
下载PDF
Enhancing non-profiled side-channel attacks by time-frequency analysis
8
作者 Chengbin Jin Yongbin Zhou 《Cybersecurity》 EI CSCD 2023年第4期50-75,共26页
Side-channel analysis(SCA)has become an increasing important method to assess the physical security of cryptographic systems.In the process of SCA,the number of attack data directly determines the performance of SCA.W... Side-channel analysis(SCA)has become an increasing important method to assess the physical security of cryptographic systems.In the process of SCA,the number of attack data directly determines the performance of SCA.With sufficient attack data,the adversary can achieve a successful SCA.However,in reality,the cryptographic device may be protected with some countermeasures to limit the number of encryptions using the same key.In this case,the adversary cannot use casual numbers of data to perform SCA.The performance of SCA will be severely dropped if the attack traces are insufficient.In this paper,we introduce wavelet scatter transform(WST)and short-time fourier transform(STFT)to non-profiled side-channel analysis domains,to improve the performance of side-channel attacks in the context of insufficient data.We design a practical framework to provide suitable parameters for WST/STFT-based SCA.Using the proposed method,the WST/STFT-based SCA method can significantly enhance the performance and robustness of non-profiled SCA.The practical attacks against four public datasets show that the proposed method is able to achieve more robust performance.Compared with the original correlation power analysis(CPA),the number of attack data can be reduced by 50–95%. 展开更多
关键词 Correlation power analysis side-channel analysis Proposed attack framework Wavelet scatter transform Short-time fourier transform
原文传递
Hardware Security for IoT in the Quantum Era: Survey and Challenges
9
作者 Doudou Dione Boly Seck +3 位作者 Idy Diop Pierre-Louis Cayrel Demba Faye Ibrahima Gueye 《Journal of Information Security》 2023年第4期227-249,共23页
The Internet of Things (IoT) has become a reality: Healthcare, smart cities, intelligent manufacturing, e-agriculture, real-time traffic controls, environment monitoring, camera security systems, etc. are developing s... The Internet of Things (IoT) has become a reality: Healthcare, smart cities, intelligent manufacturing, e-agriculture, real-time traffic controls, environment monitoring, camera security systems, etc. are developing services that rely on an IoT infrastructure. Thus, ensuring the security of devices during operation and information exchange becomes a fundamental requirement inherent in providing safe and reliable IoT services. NIST requires hardware implementations that are protected against SCAs for the lightweight cryptography standardization process. These attacks are powerful and non-invasive and rely on observing the physical properties of IoT hardware devices to obtain secret information. In this paper, we present a survey of research on hardware security for the IoT. In addition, the challenges of IoT in the quantum era with the first results of the NIST standardization process for post-quantum cryptography are discussed. 展开更多
关键词 IOT Hardware Security side-channel attacks Post-Quantum Cryptography NIST
下载PDF
一种面向密码芯片的旁路攻击防御方法 被引量:4
10
作者 张涛 范明钰 《软件学报》 EI CSCD 北大核心 2008年第11期2990-2998,共9页
针对不同级别的旁路信息泄露,提出一种通用的旁路信息泄露容忍防御模型,并结合信息熵理论给出该模型的形式化描述.谊模型采用(t,n)门限机制,使得部分旁路信息泄露不会影响系统的安全性.在该防御模型的基础上,结合高级加密标准AES-128算... 针对不同级别的旁路信息泄露,提出一种通用的旁路信息泄露容忍防御模型,并结合信息熵理论给出该模型的形式化描述.谊模型采用(t,n)门限机制,使得部分旁路信息泄露不会影响系统的安全性.在该防御模型的基础上,结合高级加密标准AES-128算法的安全实现,设计了一种两阶段掩码的旁路攻击防御方法.与已有的防御方法相比,该方法能够同时防御高阶旁路攻击与模板攻击.通过理论分析与仿真实验验证了该方法的有效性. 展开更多
关键词 密码芯片 旁路攻击 泄露容忍模型 高阶旁路攻击 模板攻击 高级加密标准
下载PDF
插入随机时延的高阶旁路攻击防御方法
11
作者 张涛 范明钰 《计算机工程》 CAS CSCD 北大核心 2008年第16期162-164,共3页
旁路攻击是一种新的密码分析方法,现有的密码算法仍然容易遭受高阶旁路攻击。分析旁路信息的泄露模型与高阶攻击模型,针对AES算法的安全实现,提出一种插入随机时延的高阶攻击防御方法。该方法通过插入随机的冗余指令,降低了内部运算与... 旁路攻击是一种新的密码分析方法,现有的密码算法仍然容易遭受高阶旁路攻击。分析旁路信息的泄露模型与高阶攻击模型,针对AES算法的安全实现,提出一种插入随机时延的高阶攻击防御方法。该方法通过插入随机的冗余指令,降低了内部运算与泄露信息之间的相关性,从而使统计攻击无法成功。通过仿真实验证实该方法能有效地防御高阶旁路攻击。 展开更多
关键词 密码芯片 高阶旁路攻击 AES算法 随机时延 能量攻击
下载PDF
立方攻击研究综述
12
作者 马云飞 王韬 +1 位作者 陈浩 黄长阳 《计算机应用研究》 CSCD 北大核心 2018年第8期2245-2250,共6页
立方攻击是一种基于高阶差分理论的新型代数攻击方法,只要输出比特能够表示成关于明文变量和密钥变量的低次多元方程,立方攻击就有可能攻破此类密码。近年来立方攻击研究迅速开展,取得了一系列重要的成果。首先介绍了立方攻击原理及其变... 立方攻击是一种基于高阶差分理论的新型代数攻击方法,只要输出比特能够表示成关于明文变量和密钥变量的低次多元方程,立方攻击就有可能攻破此类密码。近年来立方攻击研究迅速开展,取得了一系列重要的成果。首先介绍了立方攻击原理及其变种:非线性立方攻击、立方测试和动态立方攻击;总结了基于中间状态泄露和基于故障信息泄露的两种旁路立方攻击模型及容错机制,给出了立方攻击扩展研究内容;最后分析了已有研究的不足并预测了下一步可能的研究方向。 展开更多
关键词 高阶差分 代数攻击 立方攻击 旁路立方攻击
下载PDF
Side-channel analysis attacks based on deep learning network 被引量:2
13
作者 Yu OU Lang LI 《Frontiers of Computer Science》 SCIE EI CSCD 2022年第2期35-45,共11页
There has been a growing interest in the sidechannel analysis(SCA)field based on deep learning(DL)technology.Various DL network or model has been developed to improve the efficiency of SCA.However,few studies have inv... There has been a growing interest in the sidechannel analysis(SCA)field based on deep learning(DL)technology.Various DL network or model has been developed to improve the efficiency of SCA.However,few studies have investigated the impact of the different models on attack results and the exact relationship between power consumption traces and intermediate values.Based on the convolutional neural network and the autoencoder,this paper proposes a Template Analysis Pre-trained DL Classification model named TAPDC which contains three sub-networks.The TAPDC model detects the periodicity of power trace,relating power to the intermediate values and mining the deeper features by the multi-layer convolutional net.We implement the TAPDC model and compare it with two classical models in a fair experiment.The evaluative results show that the TAPDC model with autoencoder and deep convolution feature extraction structure in SCA can more effectively extract information from power consumption trace.Also,Using the classifier layer,this model links power information to the probability of intermediate value.It completes the conversion from power trace to intermediate values and greatly improves the efficiency of the power attack. 展开更多
关键词 side-channel analysis template attack machine learning deep learning
原文传递
UTILITY ANALYSIS AND EVALUATION METHOD STUDY OF SIDE CHANNEL INFORMATION 被引量:1
14
作者 Yan Yingjian Yu Jingchao +1 位作者 Guo Pengfei Guo Jianfei 《Journal of Electronics(China)》 2013年第5期500-508,共9页
In order to improve the efficiency and success rate of the side channel attack,the utility of side channel information of the attack object must be analyzed and evaluated before the attack implementation.Based on the ... In order to improve the efficiency and success rate of the side channel attack,the utility of side channel information of the attack object must be analyzed and evaluated before the attack implementation.Based on the study of side-channel attack techniques,a method is proposed in this paper to analyze and evaluate the utility of side channel information and the evaluation indexes of comentropy,Signal-to-Noise Ratio(SNR)are introduced.On this basis,the side channel information(power and electromagnetic)of a side channel attack experiment board is analyzed and evaluated,and the Data Encryption Standard(DES)cipher algorithm is attacked with the differential power attack method and differential electromagnetic attack method.The attack results show the effectiveness of the analysis and evaluation method proposed in this paper. 展开更多
关键词 side-channel information Differential side-channel attack Comentropy Signal-to-Noise Ratio(SNR)
下载PDF
有学习的高阶DPA攻击 被引量:1
15
作者 吴震 王燚 周冠豪 《通信学报》 EI CSCD 北大核心 2018年第9期135-146,共12页
在侧信道攻击中,作为抵抗一阶DPA攻击的对策,掩码策略是当前使用最为广泛的防御方式之一。目前,针对掩码策略,通常使用高阶DPA及高阶模板攻击等攻击方式。但由于高阶DPA攻击的是多种信息的联合泄露,需要对多个位置的能耗进行交叉组合,... 在侧信道攻击中,作为抵抗一阶DPA攻击的对策,掩码策略是当前使用最为广泛的防御方式之一。目前,针对掩码策略,通常使用高阶DPA及高阶模板攻击等攻击方式。但由于高阶DPA攻击的是多种信息的联合泄露,需要对多个位置的能耗进行交叉组合,导致其攻击效率低下。高阶模板攻击则需要在学习阶段了解每次加密中使用的随机掩码,攻击条件往往难以满足。针对目前这些攻击方式的不足与局限性,有学习的高阶DPA采用神经网络建立能耗对无掩中间组合值的拟合模型,基于拟合无掩中间组合值与猜测无掩中间组合值的相关系数进行攻击。这种方法消除了在学习阶段必须了解掩码的要求,同时避免了高阶DPA对能耗交叉组合的需求,降低了攻击条件,且提高了攻击的效率。实验证实了该攻击算法的可行性和高效性。 展开更多
关键词 侧信道攻击 掩码对策 高阶DPA攻击 神经网络
下载PDF
Driftor: mitigating cloud-based side-channel attacks by switching and migrating multi-executor virtual machines
16
作者 Chao YANG Yun-fei GUO +3 位作者 Hong-chao HU Ya-wen WANG Qing TONG Ling-shu LI 《Frontiers of Information Technology & Electronic Engineering》 SCIE EI CSCD 2019年第5期731-748,共18页
Co-residency of different tenants’ virtual machines(VMs) in cloud provides a good chance for side-channel attacks, which results in information leakage. However, most of current defense suffers from the generality or... Co-residency of different tenants’ virtual machines(VMs) in cloud provides a good chance for side-channel attacks, which results in information leakage. However, most of current defense suffers from the generality or compatibility problem, thus failing in immediate real-world deployment. VM migration, an inherit mechanism of cloud systems, envisions a promising countermeasure, which limits co-residency by moving VMs between servers. Therefore, we first set up a unified practical adversary model, where the attacker focuses on effective side channels. Then we propose Driftor, a new cloud system that contains VMs of a multi-executor structure where only one executor is active to provide service through a proxy, thus reducing possible information leakage. Active state is periodically switched between executors to simulate defensive effect of VM migration. To enhance the defense, real VM migration is enabled at the same time. Instead of solving the migration satisfiability problem with intractable CIRCUIT-SAT, a greedy-like heuristic algorithm is proposed to search for a viable solution by gradually expanding an initial has-to-migrate set of VMs. Experimental results show that Driftor can not only defend against practical fast side-channel attack, but also bring about reasonable impacts on real-world cloud applications. 展开更多
关键词 Cloud computing side-channel attack Information LEAKAGE Multi-executor structure VIRTUAL MACHINE switch VIRTUAL MACHINE migration
原文传递
Side-Channel Attacks in a Real Scenario
17
作者 Ming Tang Maixing Luo +4 位作者 Junfeng Zhou Zhen Yang Zhipeng Guo Fei Yan Liang Liu 《Tsinghua Science and Technology》 SCIE EI CAS CSCD 2018年第5期586-598,共13页
Existing Side-Channel Attacks (SCAs) have several limitations and, rather than to be real attack methods, can only be considered to be security evaluation methods. Their limitations are mainly related to the samplin... Existing Side-Channel Attacks (SCAs) have several limitations and, rather than to be real attack methods, can only be considered to be security evaluation methods. Their limitations are mainly related to the sampling conditions, such as the trigger signal embedded in the source code of the encryption device, and the acquisition device that serves as the encryption-device controller. Apart from it being very difficult for an attacker to add a trigger into the original design before making an attack or to control the encryption device, there is a big gap in the capacity of existing SCAs to pose real threats to cipher devices. In this paper, we propose a new method, the sliding window SCA (SW-SCA), which can be applied in scenarios in which the acquisition device is independent of the encryption device and for which the encryption source code requires no trigger signal or modification. First, we describe the main issues in existing SCAs, then we theoretically analyze the effectiveness and complexity of our proposed SW-SCA --a method that can incorporate a sliding-window mechanism into almost all of the existing non-profiled SCAs. The experimental results for both simulated and physical traces verify the effectiveness of the SW-SCA and the appropriateness of its theoretical complexity. 展开更多
关键词 side-channel attack sliding window trigger mechanism soft K-means
原文传递
Correlated Extra Reductions Defeat Fixed Window Exponentiation
18
作者 Xiaohan Meng 《Journal of Computer and Communications》 2019年第10期169-178,共10页
The security of modular power algorithm is a very important research topic, which is the core operation of public key cryptography algorithm. Since the first timing attack was public in 1996, the attacker can exploit ... The security of modular power algorithm is a very important research topic, which is the core operation of public key cryptography algorithm. Since the first timing attack was public in 1996, the attacker can exploit time differences between specific events to recover a secret key. In 2016, Dugardin took advantage of extra reductions to attack a regular exponentiation algorithm, which did not entirely adapt the fixed window method with Montgomery’s algorithm. The central thesis of this paper is that there exists a positive correlation between extra reductions of pre-computation and post-computation when the calculation has the same multiplier factor. In this article, basing on this dependency we present an attack method, and confirm the feasibility and effectiveness of it by conducting simulation experiments. Experimental results verify that the method can effectively attack modular power algorithm. 展开更多
关键词 side-channel attack MONTGOMERY Modular Multiplication EXTRA Reduction Leakage
下载PDF
Fault Analysis on AES:A Property-Based Verification Perspective
19
作者 Xiaojie Dai Xingxin Wang +2 位作者 Xue Qu Baolei Mao Wei Hu 《Tsinghua Science and Technology》 SCIE EI CAS CSCD 2024年第2期576-588,共13页
Fault analysis is a frequently used side-channel attack for cryptanalysis.However,existing fault attack methods usually involve complex fault fusion analysis or computation-intensive statistical analysis of massive fa... Fault analysis is a frequently used side-channel attack for cryptanalysis.However,existing fault attack methods usually involve complex fault fusion analysis or computation-intensive statistical analysis of massive fault traces.In this work,we take a property-based formal verification approach to fault analysis.We derive fine-grained formal models for automatic fault propagation and fusion,which establish a mathematical foundation for precise measurement and formal reasoning of fault effects.We extract the correlations in fault effects in order to create properties for fault verification.We further propose a method for key recovery,by formally checking when the extracted properties can be satisfied with partial keys as the search variables.Experimental results using both unprotected and masked advanced encryption standard(AES)implementations show that our method has a key search complexity of 216,which only requires two correct and faulty ciphertext pairs to determine the secret key,and does not assume knowledge about fault location or pattern. 展开更多
关键词 side-channel attack fault analysis fault propagation model property extraction fault verification
原文传递
Malware Guard Extension:abusing Intel SGX to conceal cache attacks
20
作者 Michael Schwarz Samuel Weiser +2 位作者 Daniel Gruss Clementine Maurice Stefan Mangard 《Cybersecurity》 CSCD 2020年第1期22-41,共20页
In modern computer systems,user processes are isolated from each other by the operating system and the hardware.Additionally,in a cloud scenario it is crucial that the hypervisor isolates tenants from other tenants th... In modern computer systems,user processes are isolated from each other by the operating system and the hardware.Additionally,in a cloud scenario it is crucial that the hypervisor isolates tenants from other tenants that are co-located on the same physical machine.However,the hypervisor does not protect tenants against the cloud provider and thus,the supplied operating system and hardware.Intel SGX provides a mechanism that addresses this scenario.It aims at protecting user-level software from attacks from other processes,the operating system,and even physical attackers.In this paper,we demonstrate fine-grained software-based side-channel attacks from a malicious SGX enclave targeting co-located enclaves.Our attack is the first malware running on real SGX hardware,abusing SGX protection features to conceal itself.Furthermore,we demonstrate our attack both in a native environment and across multiple Docker containers.We perform a Prime+Probe cache side-channel attack on a co-located SGX enclave running an up-to-date RSA implementation that uses a constant-time multiplication primitive.The attack works,although in SGX enclaves,there are no timers,no large pages,no physical addresses,and no shared memory.In a semi-synchronous attack,we extract 96%of an RSA private key from a single trace.We extract the full RSA private key in an automated attack from 11 traces within 5 min. 展开更多
关键词 Intel SGX Side channel side-channel attack Prime+Probe
原文传递
上一页 1 2 下一页 到第
使用帮助 返回顶部