首页> 外文会议> >Cheap Hardware Parallelism Implies Cheap Security
【24h】

Cheap Hardware Parallelism Implies Cheap Security

机译:廉价的硬件并行性意味着廉价的安全性

获取原文

摘要

Just recently pure software-based side-channel attacks against PC platforms raised lots of interests. This is due to the fact that these pure software-based side-channels could potentially undermine the ongoing trust and security efforts around the PC platform, cf. [25]. Fortunately, several follow-up works showed that these novel side-channel attacks --to a certain degree-- were relying on some very tricky Operating System or crypto software subtleties, but not on very unique CPU properties, cf. [13]. And indeed, some software countermeasures were sufficient to close those new and unforeseen information leakages in most incident cases. However, the present paper presents a new aspect within that PC oriented side-channel attack arena. Specifically, we present a novel square vs. multiplication oriented side-channel attack which is very unique to certain Simultaneous Multi Threading CPU architectures and it seems that it cannot be carried out on CPU architectures without SMT hardware assistance. The simple reason for this uniqueness of our novel attack is the fact that it doesn''t rest -- as all other previous MicroArchitectural side-channel attacks -- upon a shared resource with the persistent state property between context/process switches, for e.g., caches, BTBs, etc. Instead, it is based upon the fact that Intel''s Hyper- Threading technology shares the ALU''s large parallel integer (floating-point) multiplier between its two hardware threads, where it is noteworthy that the multiplier obviously doesn''t preserve its state during context switches. As the latest OpenSSL changes, i.e., protections against side-channels attacks are already in place, cf. [7, 8, 4], our paper doesn''t introduce a new vulnerability into the OpenSSL library at all. Nevertheless, our attack has the following unintuitive property. Longer key sizes just make our attack scenario easier and not more difficult as one could assume at first sight. Thus, the present paper teaches that the sole pr-esence of particular Multi Threading implementations requires a very deep understanding of the interplay between the underlying hardware and software, in order to appropriately judge the implied security consequences.
机译:就在最近,针对PC平台的基于纯软件的旁通道攻击引起了人们的极大兴趣。这是由于以下事实:这些基于软件的纯辅助渠道可能会破坏PC平台周围正在进行的信任和安全性工作,请参见。 [25]。幸运的是,一些后续工作表明,这些新颖的边信道攻击(在一定程度上)依赖于某些非常棘手的操作系统或加密软件的细微之处,而不是取决于非常独特的CPU属性,请参见。 [13]。实际上,在大多数事件情况下,某些软件对策足以消除那些新的和无法预料的信息泄漏。但是,本文提出了面向PC的侧信道攻击领域中的一个新方面。具体来说,我们提出了一种新颖的面向平方与乘法的边信道攻击,这对于某些同时多线程CPU架构非常独特,并且如果没有SMT硬件协助,似乎无法在CPU架构上执行。我们这种新颖攻击的独特性的简单原因是,它没有像其他所有以前的MicroArchitectural侧通道攻击那样依赖于上下文/进程切换之间具有持久状态属性的共享资源,例如而是基于以下事实:英特尔的超线程技术在其两个硬件线程之间共享ALU的大型并行整数(浮点)乘数。乘法器显然在上下文切换期间不会保留其状态。随着最新的OpenSSL更改,即针对侧通道攻击的防护措施已经到位,请参阅。 [7、8、4],我们的论文根本没有在OpenSSL库中引入新的漏洞。但是,我们的攻击具有以下不直观的特性。较长的密钥大小只会使我们的攻击场景更加轻松,而且并不像乍一看时那样困难。因此,本文教导,仅特定的多线程实现的存在需要对底层硬件和软件之间的相互作用的非常深刻的了解,以便适当地判断隐含的安全后果。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号