Proceedings of the Great Lakes Symposium on VLSI 2017 2017
DOI: 10.1145/3060403.3060462
|View full text |Cite
|
Sign up to set email alerts
|

A Novel Side-Channel Timing Attack on GPUs

Abstract: To avoid information leakage during program execution, modern software implementations of cryptographic algorithms target constant timing complexity, i.e., the number of instructions executed does not vary with different inputs. However, many times the underlying microarchitecture behaves differently when processing varying data inputs, which covertly leaks confidential information through the timing channel. In this paper, we exploit a novel finegrained microarchitectural timing channel, stalls that occur due… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
22
0

Year Published

2018
2018
2021
2021

Publication Types

Select...
4
3
1

Relationship

1
7

Authors

Journals

citations
Cited by 48 publications
(22 citation statements)
references
References 9 publications
0
22
0
Order By: Relevance
“…Parallel programming libraries, such as CUDA or OpenCL, provide an attacker with a more extensive toolset and have already been proven to be effective when implementing sidechannel attacks [24], [25], [34]. However, we decided to restrict our abilities to what is provided by the OpenGL ES 2.0 API in order to relax our threat model to remote WebGL-based attacks.…”
Section: Generalizationmentioning
confidence: 99%
“…Parallel programming libraries, such as CUDA or OpenCL, provide an attacker with a more extensive toolset and have already been proven to be effective when implementing sidechannel attacks [24], [25], [34]. However, we decided to restrict our abilities to what is provided by the OpenGL ES 2.0 API in order to relax our threat model to remote WebGL-based attacks.…”
Section: Generalizationmentioning
confidence: 99%
“…In fact, it is almost impossible to conduct side-channel attacks successfully in known-plaintext or highly-occupied scenarios against GPU-based cryptographic implementations. After that Jiang et al proposed two cache-based timing attacks against T-table-based GPU AES implementation based on the time differences induced by L1 cache line access serialization (Jiang et al 2016) and shared memory bank conflict (Jiang et al 2017). They recovered the 16-byte secret key of a GPUbased AES implementation by correlation timing analysis and differential timing analysis, respectively.…”
Section: Related Workmentioning
confidence: 99%
“…In our prior work [14], we identified a novel memory bank conflict-based timing channel in GPUs and developed an effective differential timing attack to retrieve the secret key. We demonstrated the attack on an AES implementation (based on the OpenSSL 0.9.7 library) on an Nvidia Kepler GPU.…”
Section: Introductionmentioning
confidence: 99%
“…Yarom et al [40] and Jiang et al [12] investigate how sensitive information can be leaked when a cryptographic application runs on a CPU with multi-banked caches. A GPU generates a much more complex access pattern to Shared Memory banks, and our prior work [14] is the first one that identified the memory bank conflictbased timing channel and exploited it for a successful timing attack.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation