skip to main content
research-article

TimeWarp: rethinking timekeeping and performance monitoring mechanisms to mitigate side-channel attacks

Published:09 June 2012Publication History
Skip Abstract Section

Abstract

Over the past two decades, several microarchitectural side channels have been exploited to create sophisticated security attacks. Solutions to this problem have mainly focused on fixing the source of leaks either by limiting the flow of information through the side channel by modifying hardware, or by refactoring vulnerable software to protect sensitive data from leaking. These solutions are reactive and not preventative: while the modifications may protect against a single attack, they do nothing to prevent future side channel attacks that exploit other microarchitectural side channels or exploit the same side channel in a novel way.

In this paper we present a general mitigation strategy that focuses on the infrastructure used to measure side channel leaks rather than the source of leaks, and thus applies to all known and unknown microarchitectural side channel leaks. Our approach is to limit the fidelity of fine grain timekeeping and performance counters, making it difficult for an attacker to distinguish between different microarchitectural events, thus thwarting attacks. We demonstrate the strength of our proposed security modifications, and validate that our changes do not break existing software. Our proposed changes require minor -- or in some cases, no -- hardware modifications and do not result in any substantial performance degradation, yet offer the most comprehensive protection against microarchitectural side channels to date.

References

  1. Possible rdtsc bug - intel®software network. WWW page, 2009. http://software.intel.com/en-us/forums/showthread.php?t=65593.Google ScholarGoogle Scholar
  2. O. Aciiçmez. Yet another microarchitectural attack: Exploiting i-cache. In 14th ACM Conference on Computer and Communications Security (ACM CCS'07) Computer Security Architecture Workshop, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. O. Aciiçmez, C. K. Koc, and J.-P. Seifert. On the power of simple branch prediction analysis. Cryptology ePrint Archive, Report 2006/351, 2006.Google ScholarGoogle Scholar
  4. D. J. Bernstein. Cache-timing attacks on aes. Technical report, 2004. URL: http://cr.yp.to/papers.html/#cachetiming.Google ScholarGoogle Scholar
  5. J. Demme and S. Sethumadhavan. Rapid identification of architectural bottlenecks via precise event counting. SIGARCH Comput. Archit. News, 39:353--364, June 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. J. L. Greathouse, Z. Ma, M. I. Frank, R. Peri, and T. Austin. Demand-driven software race detection using hardware performance counters. SIGARCH Comput. Archit. News, 39:165--176, June 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. D. Gullasch, E. Bangerter, and S. Krenn. Cache games -- bringing access based cache attacks on aes to practice. In 2011 IEEE Symposium on Security and Privacy (SP), pages 490--505, May 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. D. Jayasinghe, J. Fernando, R. Herath, and R. Ragel. Remote cache timing attack on advanced encryption standard and countermeasures. In Information and Automation for Sustainability (ICIAFs), 2010 5th International Conference on, pages 177--182, dec. 2010.Google ScholarGoogle ScholarCross RefCross Ref
  9. S. L. Min and J.-D. Choi. An efficient cache-based access anomaly detection scheme. SIGPLAN Not., 26:235--244, April 1991. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. A. Muzahid, D. Suárez, S. Qi, and J. Torrellas. Sigrace: signature-based data race detection. SIGARCH Comput. Archit. News, 37:337--348, June 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. M. Neve and J.-P. Seifert. Advances on access-driven cache attacks on aes. In Proceedings of the 13th international conference on Selected areas in cryptography, SAC'06, pages 147--162, Berlin, Heidelberg, 2007. Springer-Verlag. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. D. A. Osvik, A. Shamir, and E. Tromer. Cache attacks and countermeasures: the case of aes. In Topics in Cryptology - CT-RSA 2006, The Cryptographers Track at the RSA Conference 2006, pages 1--20. Springer-Verlag, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. D. Page. Partitioned cache architecture as a side-channel defence mechanism. Cryptology ePrint Archive, Report 2005/280, 2005.Google ScholarGoogle Scholar
  14. C. Percival. Cache missing for fun and profit. In Proc. of BSDCan 2005, 2005.Google ScholarGoogle Scholar
  15. M. Prvulovic and J. Torrellas. Reenact: using thread-level speculation mechanisms to debug data races in multithreaded codes. In Proceedings of the 30th annual international symposium on Computer architecture, ISCA '03, pages 110--121, New York, NY, USA, 2003. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. T. Ristenpart, E. Tromer, H. Shacham, and S. Savage. Hey, you, get off of my cloud: exploring information leakage in third-party compute clouds. In Proceedings of the 16th ACM conference on Computer and communications security, CCS '09, pages 199--212, New York, NY, USA, 2009. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. B. C. Vattikonda, S. Das, and H. Shacham. Eliminating fine grained timers in xen. In Proceedings of the 3rd ACM workshop on Cloud computing security workshop, CCSW '11, pages 41--46, New York, NY, USA, 2011. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Z. Wang and R. Lee. A novel cache architecture with enhanced performance and security. In Microarchitecture, 2008. MICRO-41. 2008 41st IEEE/ACM International Symposium on, pages 83--93, nov. 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Z. Wang and R. B. Lee. New cache designs for thwarting software cache-based side channel attacks. SIGARCH Comput. Archit. News, 35:494--505, June 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. TimeWarp: rethinking timekeeping and performance monitoring mechanisms to mitigate side-channel attacks
    Index terms have been assigned to the content through auto-classification.

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in

    Full Access

    • Published in

      cover image ACM SIGARCH Computer Architecture News
      ACM SIGARCH Computer Architecture News  Volume 40, Issue 3
      ISCA '12
      June 2012
      559 pages
      ISSN:0163-5964
      DOI:10.1145/2366231
      Issue’s Table of Contents
      • cover image ACM Conferences
        ISCA '12: Proceedings of the 39th Annual International Symposium on Computer Architecture
        June 2012
        584 pages
        ISBN:9781450316422

      Copyright © 2012 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 9 June 2012

      Check for updates

      Qualifiers

      • research-article

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader