Proceedings of the Twenty-Fifth International Conference on Architectural Support for Programming Languages and Operating Syste 2020
DOI: 10.1145/3373376.3378453
|View full text |Cite
|
Sign up to set email alerts
|

Safecracker: Leaking Secrets through Compressed Caches

Abstract: The hardware security crisis brought on by recent speculative execution attacks has shown that it is crucial to adopt a security-conscious approach to architecture research, analyzing the security of promising architectural techniques before they are deployed in hardware.This paper offers the first security analysis of cache compression, one such promising technique that is likely to appear in future processors. We find that cache compression is insecure because the compressibility of a cache line reveals info… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1

Citation Types

0
3
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
4
3

Relationship

0
7

Authors

Journals

citations
Cited by 12 publications
(3 citation statements)
references
References 76 publications
0
3
0
Order By: Relevance
“…on common compressed cache architecture, VSC [97] that uses Based-Delta Immediate compression [98] algorithm was performed in [99] to leak secret information. Formal checking of new cache vulnerability before manufacturing the cache is another promising future line of work.…”
Section: % (Parsec)mentioning
confidence: 99%
“…on common compressed cache architecture, VSC [97] that uses Based-Delta Immediate compression [98] algorithm was performed in [99] to leak secret information. Formal checking of new cache vulnerability before manufacturing the cache is another promising future line of work.…”
Section: % (Parsec)mentioning
confidence: 99%
“…In the context of hardware data compression, Tsai et al [91] have applied this exploit to BDI [69]. Assuming that an attacker controls the contents of a line, except for the x-bit secret it wants to unveil, their proposal combines brute force with exploration space reduction.…”
Section: Interactions With Securitymentioning
confidence: 99%
“…Tsai et al [55] demonstrated cache timing attacks on compressed caches, which can leak a secret key in under 10 ms.…”
Section: B Prior Data Compression Attacksmentioning
confidence: 99%