2016 IEEE International Symposium on High Performance Computer Architecture (HPCA) 2016
DOI: 10.1109/hpca.2016.7446081
|View full text |Cite
|
Sign up to set email alerts
|

A complete key recovery timing attack on a GPU

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
40
0

Year Published

2018
2018
2021
2021

Publication Types

Select...
5
3

Relationship

1
7

Authors

Journals

citations
Cited by 80 publications
(40 citation statements)
references
References 16 publications
0
40
0
Order By: Relevance
“…In fact, it is almost impossible to conduct side-channel attacks successfully in known-plaintext or highly-occupied scenarios against GPU-based cryptographic implementations. After that Jiang et al proposed two cache-based timing attacks against T-table-based GPU AES implementation based on the time differences induced by L1 cache line access serialization (Jiang et al 2016) and shared memory bank conflict (Jiang et al 2017). They recovered the 16-byte secret key of a GPUbased AES implementation by correlation timing analysis and differential timing analysis, respectively.…”
Section: Related Workmentioning
confidence: 99%
See 2 more Smart Citations
“…In fact, it is almost impossible to conduct side-channel attacks successfully in known-plaintext or highly-occupied scenarios against GPU-based cryptographic implementations. After that Jiang et al proposed two cache-based timing attacks against T-table-based GPU AES implementation based on the time differences induced by L1 cache line access serialization (Jiang et al 2016) and shared memory bank conflict (Jiang et al 2017). They recovered the 16-byte secret key of a GPUbased AES implementation by correlation timing analysis and differential timing analysis, respectively.…”
Section: Related Workmentioning
confidence: 99%
“…GPU executes program in a Single-Instruction, Multiple-Thread (SIMT) fashion, so it is well suited for cryptographic applications deployed in cloud computing environment to provide the Securityas-a-Service (SECaaS). Unfortunately, GPU-based applications are vulnerable to many known attacks as proposed in Di et al (2016); Naghibijouybari et al (2018); Jiang et al (2016). Among those published vulnerabilities *Correspondence: zhouyongbin@iie.ac.cn 1 State Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences, Beijing, China 2 School of Cyber Security, University of Chinese Academy of Sciences, Beijing, China of GPUs, side-channel vulnerabilities are the most serious ones due to their non-invasiveness to target devices.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…Jiang et al [26] show a correlation timing attack on GPU to completely recover the AES key. They use 128-bit "electronic codebook" (ECB) mode AES encryption with T-tables, which uses 16B key to encrypt a 16B block.…”
Section: Timing Side-channel Attackmentioning
confidence: 99%
“…In our prior work [19], we presented the first power analysis of AES on a GPU, demonstrating the feasibility of an attack. Our group also launched the first timing attack of AES on a GPU [14].…”
mentioning
confidence: 99%