2006
DOI: 10.1007/11967668_15
|View full text |Cite
|
Sign up to set email alerts
|

Predicting Secret Keys Via Branch Prediction

Abstract: Abstract. This paper announces a new software side-channel attackenabled by the branch prediction capability common to all modern highperformance CPUs. The penalty paid (extra clock cycles) for a mispredicted branch can be used for cryptanalysis of cryptographic primitives that employ a data-dependent program flow. Analogous to the recently described cache-based side-channel attacks our attacks also allow an unprivileged process to attack other processes running in parallel on the same processor, despite sophi… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

2
194
0
4

Year Published

2007
2007
2022
2022

Publication Types

Select...
7
2

Relationship

0
9

Authors

Journals

citations
Cited by 201 publications
(200 citation statements)
references
References 14 publications
2
194
0
4
Order By: Relevance
“…Another method exploits timing dependencies between the branch prediction capability common to all high performance micros and bits of the secret key [33], [34]. Compromise of the RSA algorithm was successfully demonstrated using this attack and generalization to symmetric ciphers is recommended for future work in [35]. These attacks are also applicable to hardware implementations that utilize these same processing elements.…”
Section: 41mentioning
confidence: 99%
“…Another method exploits timing dependencies between the branch prediction capability common to all high performance micros and bits of the secret key [33], [34]. Compromise of the RSA algorithm was successfully demonstrated using this attack and generalization to symmetric ciphers is recommended for future work in [35]. These attacks are also applicable to hardware implementations that utilize these same processing elements.…”
Section: 41mentioning
confidence: 99%
“…As a consequence, it cannot be excluded that the conditional branching can be detected through the timing in certain scenarios. Furthermore, based on the conditional branching, the attack can in principle be mounted as a branch prediction attack [7]. Basically, it is easily possible to remove this vulnerability by using branch free code employing the techniques shown in [8,9].…”
Section: The Rsa-oaep Decoding Operation In Opensslmentioning
confidence: 99%
“…More sophisticated attacks are presented in (Acıiçmez et al, 2007b;Acıiçmez et al, 2007c) that modify the BTB to produce effects that can leak information more efficiently than observing the time taken to compute an algorithm. Indeed, the most efficient attack described involves closely observing the BP during the computation of an RSA signature by using a spy process that modifies the BTB and observes the subsequent behaviour.…”
Section: Branch Prediction Analysismentioning
confidence: 99%
“…This could allow an attacker to derive the private key from one signature generation. An implementation of this type of attack on a modified version of the function used in OpenSSL to generate RSA signatures is described in (Acıiçmez et al, 2007b).…”
Section: Branch Prediction Analysismentioning
confidence: 99%