首页> 外文会议>2017 IEEE 23rd Symposium on High Performance Computer Architecture >Cold Boot Attacks are Still Hot: Security Analysis of Memory Scramblers in Modern Processors
【24h】

Cold Boot Attacks are Still Hot: Security Analysis of Memory Scramblers in Modern Processors

机译:冷启动攻击仍然很热:现代处理器中的内存加扰器的安全性分析

获取原文
获取原文并翻译 | 示例

摘要

Previous work has demonstrated that systems with unencrypted DRAM interfaces are susceptible to cold boot attacks – where the DRAM in a system is frozen to give it sufficient retention time and is then re-read after reboot, or is transferred to an attacker's machine for extracting sensitive data. This method has been shown to be an effective attack vector for extracting disk encryption keys out of locked devices. However, most modern systems incorporate some form of data scrambling into their DRAM interfaces making cold boot attacks challenging. While first added as a measure to improve signal integrity and reduce power supply noise, these scram-blers today serve the added purpose of obscuring the DRAM contents. It has previously been shown that scrambled DDR3 systems do not provide meaningful protection against cold boot attacks. In this paper, we investigate the enhancements that have been introduced in DDR4 memory scramblers in the 6th generation Intel Core (Skylake) processors. We then present an attack that demonstrates these enhanced DDR4 scramblers still do not provide sufficient protection against cold boot attacks. We detail a proof-of-concept attack that extracts memory resident AES keys, including disk encryption keys. The limitations of memory scramblers we point out in this paper motivate the need for strong yet low-overhead full-memory encryption schemes. Existing schemes such as Intel's SGX can effectively prevent such attacks, but have overheads that may not be acceptable for performance-sensitive applications. However, it is possible to deploy a memory encryption scheme that has zero performance overhead by forgoing integrity checking and replay attack protections afforded by Intel SGX. To that end, we present analyses that confirm modern stream ciphers such as ChaCha8 are sufficiently fast that it is now possible to completely overlap keystream generation with DRAM row buffer access latency, thereby enabling the creation of strongly encrypted DRAMs with zero exposed latency. Adopting such low-overhead measures in future generation of products can effectively shut down cold boot attacks in systems where the overhead of existing memory encryption schemes is unacceptable. Furthermore, the emergence of non-volatile DIMMs that fit into DDR4 buses is going to exacerbate the risk of cold boot attacks. Hence, strong full memory encryption is going to be even more crucial on such systems.
机译:先前的工作表明,具有未加密DRAM接口的系统容易受到冷启动攻击-系统中的DRAM被冻结以提供足够的保留时间,然后在重新启动后重新读取,或者被转移到攻击者的计算机中以提取敏感内容。数据。事实证明,该方法是从锁定设备中提取磁盘加密密钥的有效攻击手段。但是,大多数现代系统在其DRAM接口中都加入了某种形式的数据加密,这使得冷启动攻击颇具挑战性。虽然最初添加这些措施是为了改善信号完整性并降低电源噪声,但如今这些加扰器的另一个目的是使DRAM的内容变得模糊。以前已经证明,加扰的DDR3系统不能提供有效的保护以防止冷启动攻击。在本文中,我们研究了第六代Intel Core(Skylake)处理器中DDR4存储器加扰器中引入的增强功能。然后,我们提出一种攻击,证明这些增强的DDR4加扰器仍不能提供足够的保护,以防止冷启动攻击。我们详细介绍了一种概念验证攻击,它提取了内存驻留的AES密钥,包括磁盘加密密钥。我们在本文中指出的存储器加扰器的局限性激发了对强大而低开销的全存储器加密方案的需求。现有的方案(例如英特尔的SGX)可以有效地防止此类攻击,但开销可能不适合对性能敏感的应用程序。但是,可以通过放弃完整性检查和英特尔SGX提供的重放攻击保护来部署具有零性能开销的内存加密方案。为此,我们提出了分析,以确认诸如ChaCha8之类的现代流密码足够快,以至于现在可以将密钥流生成与DRAM行缓冲区访问延迟完全重叠,从而能够创建暴露延迟为零的强加密DRAM。在下一代产品中采用这种低开销措施可以有效地关闭在现有内存加密方案的开销无法接受的系统中的冷启动攻击。此外,适合DDR4总线的非易失性DIMM的出现将加剧冷启动攻击的风险。因此,在这种系统上,强大的全内存加密将变得更加关键。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号