2021
DOI: 10.46586/tches.v2022.i1.28-68
|View full text |Cite
|
Sign up to set email alerts
|

Bypassing Isolated Execution on RISC-V using Side-Channel-Assisted Fault-Injection and Its Countermeasure

Abstract: RISC-V is equipped with physical memory protection (PMP) to prevent malicious software from accessing protected memory regions. PMP provides a trusted execution environment (TEE) that isolates secure and insecure applications. In this study, we propose a side-channel-assisted fault-injection attack to bypass isolation based on PMP. The proposed attack scheme involves extracting successful glitch parameters for fault injection from side-channel information under crossdevice conditions. A proof-of-concept TEE co… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
10
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
5
1
1

Relationship

0
7

Authors

Journals

citations
Cited by 10 publications
(10 citation statements)
references
References 0 publications
0
10
0
Order By: Relevance
“…For instance, in [36], the authors resort to physically hooking upon the Serial Voltage Identification bus to manipulate voltages for similar objectives. In [37], a clock glitch is used to bypass RISC-V's physical memory protection. While in [38], voltage glitches are used to load malicious firmware that decrypts virtualized memory and fake attestations.…”
Section: A Beyond Faults On Hardware: Stepping Into the Soc Worldmentioning
confidence: 99%
See 2 more Smart Citations
“…For instance, in [36], the authors resort to physically hooking upon the Serial Voltage Identification bus to manipulate voltages for similar objectives. In [37], a clock glitch is used to bypass RISC-V's physical memory protection. While in [38], voltage glitches are used to load malicious firmware that decrypts virtualized memory and fake attestations.…”
Section: A Beyond Faults On Hardware: Stepping Into the Soc Worldmentioning
confidence: 99%
“…On similar lines, works like [13], [37], [39], [40], [72], [73] allow an adversary to attach a second adversarial controlled device to the victim device, where the second device controls the inputs to the clock/voltage inputs of the victim device. Such well timed glitches can introduce precise faults.…”
Section: A Comparison With Previous Workmentioning
confidence: 99%
See 1 more Smart Citation
“…RISC-V: RISC-V [51] is an open standard instruction set architecture that is growing in popularity for its flexibility and extensibility. Several initiatives (e.g., [52,53,54]) are underway to develop TEE implementations based on the RISC-V architecture, aiming to provide hardware-level security guarantees while preserving the open and customizable nature of RISC-V.…”
Section: Other Tee Implementationsmentioning
confidence: 99%
“…Hence, FI attacks are capable of introducing vulnerabilities. As an example, this kind of attacks have been successfully launched on Trusted Execution Environments (TEEs) [16,36], embedded devices [40,63], smart cards [59] and recently even against workstation processors [14,23].…”
Section: Introductionmentioning
confidence: 99%