Proceedings of the 2012 ACM Workshop on Cloud Computing Security Workshop 2012
DOI: 10.1145/2381913.2381917
|View full text |Cite
|
Sign up to set email alerts
|

Are AES x86 cache timing attacks still feasible?

Abstract: We argue that five recent software and hardware developments -the AES-NI instructions, multicore processors with per-core caches, complex modern software, sophisticated prefetchers, and physically tagged caches -combine to make it substantially more difficult to mount data-cache side-channel attacks on AES than previously realized. We propose ways in which some of the challenges posed by these developments might be overcome. We also consider scenarios where sidechannel attacks are attractive, and whether our p… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
25
0
1

Year Published

2013
2013
2024
2024

Publication Types

Select...
5
2
1

Relationship

0
8

Authors

Journals

citations
Cited by 38 publications
(27 citation statements)
references
References 13 publications
0
25
0
1
Order By: Relevance
“…We use hypothetical modeling to obtain the timingbehavior of the cache and need only the size of the lookup tables and the cache line size of the computing platform. for k = 0 to 255 do 5:…”
Section: A Closer Look At the Profiling Phasementioning
confidence: 99%
“…We use hypothetical modeling to obtain the timingbehavior of the cache and need only the size of the lookup tables and the cache line size of the computing platform. for k = 0 to 255 do 5:…”
Section: A Closer Look At the Profiling Phasementioning
confidence: 99%
“…Some of this noise is caused by the architectural peculiarities of modern CPUs [22]: to reach a high parallelism and work load, CPU developers came up with many different performance optimizations like hardware prefetching, speculative execution, multi-core architectures, or branch prediction. We have adapted our measuring code to take the effects of these optimizations into account.…”
Section: Handling Noisementioning
confidence: 99%
“…Furthermore, all documented cache attacks were implemented either for embedded processors or for older processors such as Intel Pentium M (released in March 2003) [24], Pentium 4E (released in February 2004) [25], or Intel Core Duo (released in January 2006) [23]. In contrast, we focus on the latest processor architectures and need to solve many obstacles related to modern performance optimizations in current CPUs [22]. To the best of our knowledge, we are the first to present timing attacks against ASLR implementations and to discuss limitations of kernel space ASLR against a local attacker.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…The first challenge stems from the fact that most LLCs are physically indexed. As such, attackers must have prior knowledge of the physical addresses of the memory regions of the victim application [23], which is usually allocated dynamically and may vary each time it is run. Second, exploiting last level caches when the victim and attacker run on different cores can be sensitive to cache coherence properties.…”
Section: Limitationsmentioning
confidence: 99%