2019
DOI: 10.1002/stvr.1718
|View full text |Cite
|
Sign up to set email alerts
|

An exploration of effective fuzzing for side‐channel cache leakage

Abstract: Summary Adversaries can compute the secret information of a program, such as the key for encryption routines, from side channels in the light of timing‐based and access‐based CPU cache behaviours. As a result, it is crucial to understand whether a program is vulnerable to side‐channel cache leakage or not. Yet how we can find out such a vulnerability in a program remains a problem. In this paper, we revisit this problem and contemplate a test‐generation methodology, which, in both timing‐based and access‐based… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1

Citation Types

0
3
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
4
2
1

Relationship

0
7

Authors

Journals

citations
Cited by 8 publications
(3 citation statements)
references
References 33 publications
(60 reference statements)
0
3
0
Order By: Relevance
“…As a result, side channels in software tend to partition the input space according to traits, removing the need to explicitly check the partitioning. Fuzzing is another widely used technique for side-channel analysis [36], [8], [3], [59], [37], usually aimed at efficiently determining if sidechannel vulnerabilities are present in software. In future work, we plan to explore whether fuzzing might offer some benefits for efficiently exploring the space of hyperparameters to find values where no sensitive information is leaked.…”
Section: Workmentioning
confidence: 99%
“…As a result, side channels in software tend to partition the input space according to traits, removing the need to explicitly check the partitioning. Fuzzing is another widely used technique for side-channel analysis [36], [8], [3], [59], [37], usually aimed at efficiently determining if sidechannel vulnerabilities are present in software. In future work, we plan to explore whether fuzzing might offer some benefits for efficiently exploring the space of hyperparameters to find values where no sensitive information is leaked.…”
Section: Workmentioning
confidence: 99%
“…In addition to power side-channel attacks, there are other types of side-channel attacks against cryptographic programs, where the side channels can be in the form of, e.g., CPU time, faults, and cache behaviors. Techniques for verification and mitigation of these Formal Verification of Higher-Order Masked Arithmetic Programs 26:37 types of side-channel attacks have been studied in the literature, such as [3,4,7,30,37,81,104,105,125,126] for timing side-channel attacks, [13,14,34,35,38,51,66,71,83,116,121,125] for cache side-channel attacks, and [12,22,28,29,56,73] for fault attacks. Each type of side-channel has unique characteristics, which usually requires specific verification techniques, so these results are orthogonal to our work.…”
Section: Related Workmentioning
confidence: 99%
“…In addition to power side-channel attacks, there are other types of side-channel attacks against cryptographic programs, where the side channels can be in the form of, e.g., CPU time, faults and cache behaviors. Techniques for verification and mitigation of these types of side-channel attacks have been studied in the literature, such as [2,3,5,28,35,73,91,92,108,109] for timing side-channel attacks, [11,12,32,33,36,47,60,65,75,100,105,108] for cache side-channel attacks and [10,20,26,27,52,67] for fault attacks. Each type of side-channel has unique characteristics, which usually requires specific verification techniques, so these results are orthogonal to our work.…”
Section: Related Workmentioning
confidence: 99%