首页> 外文会议>IEEE Symposium on Security and Privacy >Protecting Private Keys against Memory Disclosure Attacks Using Hardware Transactional Memory
【24h】

Protecting Private Keys against Memory Disclosure Attacks Using Hardware Transactional Memory

机译:使用硬件事务性内存保护私钥免受内存泄露攻击

获取原文

摘要

Cryptography plays an important role in computer and communication security. In practical implementations of cryptosystems, the cryptographic keys are usually loaded into the memory as plaintext, and then used in the cryptographic algorithms. Therefore, the private keys are subject to memory disclosure attacks that read unauthorized data from RAM. Such attacks could be performed through software methods (e.g., Open SSL Heart bleed) even when the integrity of the victim system's executable binaries is maintained. They could also be performed through physical methods (e.g., Cold-boot attacks on RAM chips) even when the system is free of software vulnerabilities. In this paper, we propose Mimosa that protects RSA private keys against the above software-based and physical memory attacks. When the Mimosa service is in idle, private keys are encrypted and reside in memory as cipher text. During the cryptographic computing, Mimosa uses hardware transactional memory (HTM) to ensure that (a) whenever a malicious process other than Mimosa attempts to read the plaintext private key, the transaction aborts and all sensitive data are automatically cleared with hardware mechanisms, due to the strong atomicity guarantee of HTM, and (b) all sensitive data, including private keys and intermediate states, appear as plaintext only within CPU-bound caches, and are never loaded to RAM chips. To the best of our knowledge, Mimosa is the first solution to use transactional memory to protect sensitive data against memory disclosure attacks. We have implemented Mimosa on a commodity machine with Intel Core i7 Haswell CPUs. Through extensive experiments, we show that Mimosa effectively protects cryptographic keys against various attacks that attempt to read sensitive data from memory, and it only introduces a small performance overhead.
机译:密码学在计算机和通信安全中起着重要作用。在密码系统的实际实现中,通常将密码密钥作为纯文本加载到内存中,然后在密码算法中使用。因此,私钥会遭受从RAM读取未经授权的数据的内存泄露攻击。即使在维护受害者系统的可执行二进制文件的完整性的情况下,也可以通过软件方法(例如,Open SSL Heart出血)来执行此类攻击。即使系统没有软件漏洞,也可以通过物理方法(例如,对RAM芯片的冷启动攻击)执行这些操作。在本文中,我们提出了一种Mimosa,它可以保护RSA私钥免受上述基于软件和物理内存的攻击。当Mimosa服务处于空闲状态时,私钥将被加密并以密文形式驻留在内存中。在加密计算过程中,Mimosa使用硬件事务存储(HTM)来确保(a)每当Mimosa以外的恶意进程试图读取纯文本私钥时,该事务都会中止,并且由于以下原因,所有的敏感数据都将通过硬件机制自动清除: HTM的强大原子性保证,以及(b)所有敏感数据(包括私钥和中间状态)仅在CPU绑定的缓存中以纯文本形式显示,并且永远不会加载到RAM芯片中。据我们所知,Mimosa是第一个使用事务性内存来保护敏感数据免受内存泄露攻击的解决方案。我们已经在装有Intel Core i7 Haswell CPU的商用计算机上实现了Mimosa。通过广泛的实验,我们证明了Mimosa有效地保护了加密密钥,使其免受各种尝试从​​内存中读取敏感数据的攻击,并且仅带来很小的性能开销。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号