skip to main content
10.1145/2768566.2768570acmconferencesArticle/Chapter ViewAbstractPublication PageshaspConference Proceedingsconference-collections
research-article

Can randomized mapping secure instruction caches from side-channel attacks?

Published:14 June 2015Publication History

ABSTRACT

Information leakage through cache side channels is a serious threat in computer systems. The leak of secret cryptographic keys voids the protections provided by strong cryptography and software virtualization. Past cache side channel defenses focused almost entirely on data caches. Recently, instruction cache based side-channel attacks have been demonstrated to be practical -- even in a Cloud Computing environment across two virtual machines. Unlike data caches, instruction caches leak information through secret-dependent execution paths. In this paper, we propose to use a classification matrix to quantitatively characterize the vulnerability of an instruction cache to software side channel attacks. We use this quantitative analysis to answer the open question: can randomized mapping proposed for thwarting data cache side channel attacks secure instruction caches? We further study the performance impact of the randomized mapping approach for the instruction cache.

References

  1. Apache. http://www.apache.org/.Google ScholarGoogle Scholar
  2. ffserver. https://www.ffmpeg.org/ffserver.html.Google ScholarGoogle Scholar
  3. libgcrypt. http://www.gnu.org/software/libgcrypt/.Google ScholarGoogle Scholar
  4. libsvm. http://www.csie.ntu.edu.tw/ cjlin/libsvm/.Google ScholarGoogle Scholar
  5. openRTSP. http://www.live555.com/openRTSP/.Google ScholarGoogle Scholar
  6. SPEC CPU 2006. http://www.spec.org/cpu2006/.Google ScholarGoogle Scholar
  7. The gem5 Simulator System. http://www.gem5.org.Google ScholarGoogle Scholar
  8. tomcat. http://tomcat.apache.org/.Google ScholarGoogle Scholar
  9. O. Aciiçmez. Yet Another Microarchitectural Attack: Exploiting I-cache. In ACM Workshop on Computer Security Architecture, pages 11--18, October 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. O. Aciiçmez, B. B. Brumley, and P. Grabher. New Results on Instruction Cache Attacks. In Proceedings of the 12th International Conference on Cryptographic Hardware and Embedded Systems (CHES'10), pages 110--124, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. D. J. Bernstein. Cache-timing Attacks on AES. Technical report, 2005.Google ScholarGoogle Scholar
  12. J. Bonneau and I. Mironov. Cache-Collision Timing Attacks against AES. In Proceedings of Cryptographic Hardware and Embedded Systems (CHES'06), pages 201--215, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. B. E. Boser, I. M. Guyon, and V. N. Vapnik. A training algorithm for optimal margin classifiers. In Proceedings of the Fifth Annual Workshop on Computational Learning Theory, COLT '92, pages 144--152, New York, NY, USA, 1992. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. C. Cortes and V. Vapnik. Support-vector networks. Mach. Learn., 20(3): 273--297, Sept. 1995. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. D. Gullasch, E. Bangerter, and S. Krenn. Cache Games --- Bringing Access-Based Cache Attacks on AES to Practice. In Proceedings of IEEE Symposium on Security and Privacy (SP'11), pages 490--505, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. D. A. Osvik, A. Shamir, and E. Tromer. Cache Attacks and Countermeasures: the Case of AES. In Proceedings of The Cryptographers' Track at the RSA conference on Topics in Cryptology (CT-RSA'06), pages 1--20, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. D. Page. Theoretical Use of Cache Memory as a Cryptanalytic Side-Channel. IACR Cryptology ePrint Archive, page 169, 2002.Google ScholarGoogle Scholar
  18. C. Percival. Cache Missing for Fun and Profit. In Proc. of BSDCan, 2005.Google ScholarGoogle Scholar
  19. Z. Wang and R. B. Lee. New Cache Designs for Thwarting Software Cache-based Side Channel Attacks. In Proceedings of ACM/IEEE International Symposium on Computer Architecture (ISCA'07), pages 494--505, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Z. Wang and R. B. Lee. A Novel Cache Architecture with Enhanced Performance and Security. In Proceedings of IEEE/ACM International Symposium on Microarchitecture (MICRO'08), pages 83--93, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. Y. Yarom and K. Falkner. Flush+Reload: a High Resolution, Low Noise, L3 Cache Side-Channel Attack. Cryptology ePrint Archive, Report 2013/448, 2013.Google ScholarGoogle Scholar
  22. Y. Zhang, A. Juels, M. K. Reiter, and T. Ristenpart. Cross-vm side channels and their use to extract private keys. In Proceedings of the 2012 ACM conference on Computer and communications security, CCS '12, pages 305--316, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Y. Zhang and M. K. Reiter. Duppel: Retrofitting commodity operating systems to mitigate cache side channels in the cloud. In Proceedings of ACM SIGSAC Conference on Computer and Communications Security (CCS'13), pages 827--838, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Can randomized mapping secure instruction caches from side-channel attacks?

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      HASP '15: Proceedings of the Fourth Workshop on Hardware and Architectural Support for Security and Privacy
      June 2015
      72 pages
      ISBN:9781450334839
      DOI:10.1145/2768566

      Copyright © 2015 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 14 June 2015

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      Overall Acceptance Rate9of13submissions,69%

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader