2019
DOI: 10.3390/app9050944
|View full text |Cite
|
Sign up to set email alerts
|

Cache Misses and the Recovery of the Full AES 256 Key

Abstract: The CPU cache is a hardware element that leaks significant information about the software running on the CPU. Particularly, any application performing sequences of memory access that depend on sensitive information, such as private keys, is susceptible to suffer a cache attack, which would reveal this information. In most cases, side-channel cache attacks do not require any specific permission and just need access to a shared cache. This fact, combined with the spread of cloud computing, where the infrastructu… Show more

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1

Citation Types

0
5
0
1

Year Published

2019
2019
2024
2024

Publication Types

Select...
3
3

Relationship

0
6

Authors

Journals

citations
Cited by 15 publications
(6 citation statements)
references
References 40 publications
0
5
0
1
Order By: Relevance
“…Time-driven attacks against the shared and inclusive Last Level Cache (LLC) are mainly based on Flush&Reload [14] and their variants. So, both [1] and [4] extract the key from the AES T-table based encryption algorithm using improvements over the original attack.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…Time-driven attacks against the shared and inclusive Last Level Cache (LLC) are mainly based on Flush&Reload [14] and their variants. So, both [1] and [4] extract the key from the AES T-table based encryption algorithm using improvements over the original attack.…”
Section: Related Workmentioning
confidence: 99%
“…In Section 2, we exposed previous algorithms for extraction of the AES key. We use the approach of [4] to break the OpenSSL 1.1.1.b AES 128 bits implementation (this library has had to be compiled with no-asm flag, so that it uses the T-Tables implementation). The attack begins by forcing the de-duplication of library pages (see Section 3.2).…”
Section: Implementation Of the Attackmentioning
confidence: 99%
“…Time-driven attacks against the shared and inclusive Last Level Cache (LLC) are mainly based on Flush&Reload [15] and their variants. So, Briongos [4] extracts the key from the AES T-table based encryption algorithm using improvements over the original attack.…”
Section: Related Workmentioning
confidence: 99%
“…One paper proposes a new constant-time method for RSA modular exponentiation, which is resistant against fine-grained cache attacks [66]. The other one shows a non-access attack, a novel approach for exploiting the information gained from cache misses [67].System-level counter-measures and their weaknesses: Two research papers in this special issue introduce a new system-level counter-measure and a new vulnerability of the existing physically un-clonable function (PUF), respectively. One paper deals with the re-keying scheme, a system-level counter-measure against SCAs, which makes attackers unable to collect enough power consumption traces for their analyses [68].…”
mentioning
confidence: 99%
“…One paper proposes a new constant-time method for RSA modular exponentiation, which is resistant against fine-grained cache attacks [66]. The other one shows a non-access attack, a novel approach for exploiting the information gained from cache misses [67].…”
mentioning
confidence: 99%