2015 IEEE Symposium on Security and Privacy 2015
DOI: 10.1109/sp.2015.8
|View full text |Cite
|
Sign up to set email alerts
|

Protecting Private Keys against Memory Disclosure Attacks Using Hardware Transactional Memory

Abstract: Cryptography plays an important role in computer and communication security. In practical implementations of cryptosystems, the cryptographic keys are usually loaded into the memory as plaintext, and then used in the cryptographic algorithms. Therefore, the private keys are subject to memory disclosure attacks that read unauthorized data from RAM. Such attacks could be performed through software methods (e.g., OpenSSL Heartbleed) even when the integrity of the victim system's executable binaries is maintained.… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
34
0

Year Published

2016
2016
2024
2024

Publication Types

Select...
5
3
1

Relationship

0
9

Authors

Journals

citations
Cited by 80 publications
(37 citation statements)
references
References 55 publications
(140 reference statements)
0
34
0
Order By: Relevance
“…Register based [24], [22] Cache-based [26], [55], [18] On-Chip Memory Based [18] CaSE 3) Secure Information Flow: It is critical to secure the information flow between the external DRAM and the onchip memory when adopting CaSE on other platforms. Our implementation on the i.MX53 relies on the isolation provided by TrustZone and the ability to lock memory contents in cache to prevent malicious attacks.…”
Section: Hardware-assisted Executionmentioning
confidence: 99%
See 1 more Smart Citation
“…Register based [24], [22] Cache-based [26], [55], [18] On-Chip Memory Based [18] CaSE 3) Secure Information Flow: It is critical to secure the information flow between the external DRAM and the onchip memory when adopting CaSE on other platforms. Our implementation on the i.MX53 relies on the isolation provided by TrustZone and the ability to lock memory contents in cache to prevent malicious attacks.…”
Section: Hardware-assisted Executionmentioning
confidence: 99%
“…Several research works [24], [22], [23], [77] use register to store cryptographic sensitive materials. In [25], [26], [18], [55], the sensitive cryptographic materials are stored in the processor cache. Alternatively, OCRAM is used in [18].…”
Section: B Soc-bound Executionmentioning
confidence: 99%
“…Some approaches focus exclusively on the protection of a specific encryption key stored in RAM, e.g., the FDE key, but leave all other data in main memory unprotected from memory attacks. Approaches for x86 [25,12,13,23], as well as for ARM [11] and hypervisors exist [26]. Their common idea is to store a key in the CPU/GPU registers or in the CPU cache and to implement the cipher associated with the key on-chip at the cost of system performance.…”
Section: Related Workmentioning
confidence: 99%
“…The second category of the proposed solutions for memory encryption is based on hardware modifications. In particular, several publications [18][19][20][21][22][23] [40] for single processor systems propose the addition of an encryption unit to cipher and decipher data from and to the volatile memory. Moreover, for multiprocessor systems, [24] proposes a shared bus, containing a crypto engine, to coordinate and secure traffic between processors, while [25] [26] proposed the use of sequence numbers for the coordination between different processors.…”
Section: Related Workmentioning
confidence: 99%