DOI: 10.1007/978-3-540-74462-7_11
|View full text |Cite
|
Sign up to set email alerts
|

Advances on Access-Driven Cache Attacks on AES

Abstract: Abstract. An access-driven attack is a class of cache-based side channel analysis. Like the time-driven attack, the cache's timings are under inspection as a source of information leakage. Access-driven attacks scrutinize the cache behavior with a finer granularity, rather than evaluating the overall execution time. Access-driven attacks leverage the ability to detect whether a cache line has been evicted, or not, as the primary mechanism for mounting an attack. In this paper we focus on the case of AES and we… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
101
0
4

Publication Types

Select...
8
2

Relationship

2
8

Authors

Journals

citations
Cited by 118 publications
(105 citation statements)
references
References 8 publications
0
101
0
4
Order By: Relevance
“…Moreover, the last round has non-linearity but no MixColumn operation, so the key can be extracted byteby-byte without analyzing additional rounds. Indeed, this was demonstrated by [41] (subsequent to [44]); see Section 6.5. Since the round subkey derivation process in AES is reversible, recovering the last round's subkey yields the full key.…”
Section: Variants and Extensionsmentioning
confidence: 79%
“…Moreover, the last round has non-linearity but no MixColumn operation, so the key can be extracted byteby-byte without analyzing additional rounds. Indeed, this was demonstrated by [41] (subsequent to [44]); see Section 6.5. Since the round subkey derivation process in AES is reversible, recovering the last round's subkey yields the full key.…”
Section: Variants and Extensionsmentioning
confidence: 79%
“…In general, side channel attacks benefit from variations, e.g., in timing, power consumption, electromagnetic emanation and temperature, to gain information of a cryptosystem. A high-awareness security system should be tested for side channel attacks and should take sophisticated attacks into account, e.g., cache-based side channel analysis [25]. A covert channel exploits the same variations as a side channel attack, but is used by malicious processes to exchange information.…”
Section: Periods Processingmentioning
confidence: 99%
“…Bernstein described a simple cache-timing attack leading to a complete key recovery on a remote server [3]. In accessdriven attacks presented in [18,20], an attacker learns which cache lines were accessed during the execution by pre-loading the cache with the chosen data.…”
Section: Cache-based Attacks Against Aesmentioning
confidence: 99%