2018
DOI: 10.3906/elk-1711-359
|View full text |Cite
|
Sign up to set email alerts
|

Cache-timing attacks without a profiling phase

Abstract: Abstract:Theoretically secure cryptographic algorithms can be vulnerable to attacks due to their implementation flaws.Bernstein's attack is a well-known cache-timing attack that uses execution times as the side-channel. The major drawback of this attack is that it needs an identical target machine to perform its profiling phase where the attacker models the cache timing-behavior of the target machine. This assumption makes the attack unrealistic in many circumstances. In this work, we present an effective meth… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2

Citation Types

0
0
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
2
1

Relationship

0
3

Authors

Journals

citations
Cited by 3 publications
(2 citation statements)
references
References 31 publications
0
0
0
Order By: Relevance
“…Also, use Ubuntu 12.04 and Bernstein's attack on OpenSSL 1.0.1 to recover a portion of an AES key through a cross-VM attack that was executing in XEN and VMware. In terms of Bernstein's attack, using an identical target machine to implement the profiling phase makes the attack unworkable in many situations (Atici et al, 2018).…”
Section: Cloud Side-channel Attacksmentioning
confidence: 99%
See 1 more Smart Citation
“…Also, use Ubuntu 12.04 and Bernstein's attack on OpenSSL 1.0.1 to recover a portion of an AES key through a cross-VM attack that was executing in XEN and VMware. In terms of Bernstein's attack, using an identical target machine to implement the profiling phase makes the attack unworkable in many situations (Atici et al, 2018).…”
Section: Cloud Side-channel Attacksmentioning
confidence: 99%
“…Using an unidentified encryption key, a similar process is carried out once again on the target server during the attack stage. The time profiles from these two stages are then linked, and the most likely key candidate is the key value that has the greatest correlation (Bernstein 2005;Jayasinghe et al, 2010;Atici et al, 2018). Yarom et al present the Flush+Reload technique to extract the components of the private key from the GnuPG 1.4.13 implementation of RSA and recover the secret key from an ECDSA signature algorithm (Elliptic Curve Digital Signature Algorithm) (Yarom and Falkner 2014;Yarom and Benger, 2014).…”
Section: Cloud Side-channel Attacksmentioning
confidence: 99%