skip to main content
10.1145/3274694.3274741acmotherconferencesArticle/Chapter ViewAbstractPublication PagesacsacConference Proceedingsconference-collections
research-article

MicroWalk: A Framework for Finding Side Channels in Binaries

Published:03 December 2018Publication History

ABSTRACT

Microarchitectural side channels expose unprotected software to information leakage attacks where a software adversary is able to track runtime behavior of a benign process and steal secrets such as cryptographic keys. As suggested by incremental software patches for the RSA algorithm against variants of side-channel attacks within different versions of cryptographic libraries, protecting security-critical algorithms against side channels is an intricate task. Software protections avoid leakages by operating in constant time with a uniform resource usage pattern independent of the processed secret. In this respect, automated testing and verification of software binaries for leakage-free behavior is of importance, particularly when the source code is not available. In this work, we propose a novel technique based on Dynamic Binary Instrumentation and Mutual Information Analysis to efficiently locate and quantify memory based and control-flow based microarchitectural leakages. We develop a software framework named MicroWalk for side-channel analysis of binaries which can be extended to support new classes of leakage. For the first time, by utilizing MicroWalk, we perform rigorous leakage analysis of two widely-used closed-source cryptographic libraries: Intel IPP and Microsoft CNG. We analyze 15 different cryptographic implementations consisting of 112 million instructions in about 105 minutes of CPU time. By locating previously unknown leakages in hardened implementations, our results suggest that MicroWalk can efficiently find microarchitectural leakages in software binaries.

References

  1. Onur Aciiçmez, Billy Bob Brumley, and Philipp Grabher. 2010. New Results on Instruction Cache Attacks. In Proceedings of the 12th International Conference on Cryptographic Hardware and Embedded Systems (CHES'10). Springer, Berlin, Heidelberg, 110--124. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Onur Aciiçmez, Çetin Kaya Koç, and Jean-Pierre Seifert. 2007. On the Power of Simple Branch Prediction Analysis. In Proceedings of the 2Nd ACM Symposium on Information, Computer and Communications Security (ASIACCS '07). ACM, New York, NY, USA, 312--320. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Onur Acıiçmez, Çetin Kaya Koç, and Jean-Pierre Seifert. 2006. Predicting Secret Keys via Branch Prediction. In Proceedings of the 7th Cryptographers' Track at the RSA Conference on Topics in Cryptology (CT-RSA'07). Springer, Berlin, Heidelberg, 225--242. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Jose Bacelar Almeida, Manuel Barbosa, Gilles Barthe, François Dupressoir, and Michael Emmi. 2016. Verifying Constant-Time Implementations. In 25th USENIX Security Symposium (USENIX Security 16). USENIX Association, Austin, TX, 53--70. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. J. Bacelar Almeida, Manuel Barbosa, Jorge S. Pinto, and Bárbara Vieira. 2013. Formal verification of side-channel countermeasures using self-composition. Science of Computer Programming 78, 7 (2013), 796--812. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Dennis Andriesse, Xi Chen, Victor van der Veen, Asia Slowinska, and Herbert Bos. 2016. An In-Depth Analysis of Disassembly on Full-Scale x86/x64 Binaries. In 25th USENIX Security Symposium (USENIX Security 16). USENIX Association, Austin, TX, 583--600. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. ARM. {n. d.}. Cortex-M3 Technical Reference Manual. Chapter 18.4. Accessed: 2018--02-27.Google ScholarGoogle Scholar
  8. L. Bai, Y. Zhang, and G. Yang. 2012. SM2 cryptographic algorithm based on discrete logarithm problem and prospect. In 2012 2nd International Conference on Consumer Electronics, Communications and Networks (CECNet). 1294--1297.Google ScholarGoogle Scholar
  9. Gilles Barthe, Gustavo Betarte, Juan Campo, Carlos Luna, and David Pichardie. 2014. System-level Non-interference for Constant-time Cryptography. In Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security (CCS '14). ACM, New York, NY, USA, 1267--1279. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Ali Galip Bayrak, Francesco Regazzoni, David Novo, Philip Brisk, François-Xavier Standaert, and Paolo Ienne. 2015. Automatic application of power analysis countermeasures. IEEE Trans. Comput. 64, 2 (2015), 329--341.Google ScholarGoogle ScholarCross RefCross Ref
  11. Sofia Bekrar, Chaouki Bekrar, Roland Groz, and Laurent Mounier. 2011. Finding software vulnerabilities by smart fuzzing. In Software Testing, Verification and Validation (ICST), 2011 IEEE Fourth International Conference on. IEEE, 427--430. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Naomi Benger, Joop van de Pol, Nigel P. Smart, and Yuval Yarom. 2014. "Ooh Aah... Just a Little Bit": A Small Amount of Side Channel Can Go a Long Way. In Cryptographic Hardware and Embedded Systems -- CHES 2014. Springer, Berlin, Heidelberg, 75--92. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Daniel J Bernstein. 2005. Cache-timing attacks on AES. (2005).Google ScholarGoogle Scholar
  14. Sandrine Blazy, David Pichardie, and Alix Trieu. 2017. Verifying constant-time implementations by abstract interpretation. In European Symposium on Research in Computer Security. Springer, Springer, 260--277.Google ScholarGoogle ScholarCross RefCross Ref
  15. Daniel Bleichenbacher. 1998. Chosen Ciphertext Attacks Against Protocols Based on the RSA Encryption Standard PKCS #1. In Proceedings of the 18th Annual International Cryptology Conference on Advances in Cryptology (CRYPTO '98). Springer, London, UK, UK, 1--12. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Barry Bond, Chris Hawblitzel, Manos Kapritsos, K. Rustan M. Leino, Jacob R. Lorch, Bryan Parno, Ashay Rane, Srinath Setty, and Laure Thompson. 2017. Vale: Verifying High-Performance Cryptographic Assembly Code. In 26th USENIX Security Symposium (USENIX Security 17). USENIX Association, Vancouver, BC, 917--934. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Ernie Brickell, Gary Graunke, and Jean-Pierre Seifert. 2006. Mitigating cache/timing based side-channels in AES and RSA software implementations. In RSA Conference 2006 session DEV-203. RSA.Google ScholarGoogle Scholar
  18. Samira Briongos, Gorka Irazoqui, Pedro Malagón, and Thomas Eisenbarth. 2018. CacheShield: Detecting Cache Attacks Through Self-Observation. In Proceedings of the Eighth ACM Conference on Data and Application Security and Privacy (CODASPY '18). ACM, New York, NY, USA, 224--235. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. David Brumley and Dan Boneh. 2003. Remote Timing Attacks Are Practical. In Proceedings of the 12th Conference on USENIX Security Symposium - Volume 12 (SSYM'03). USENIX Association, Berkeley, CA, USA, 1--1. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Jo Van Bulck, Nico Weichbrodt, Rüdiger Kapitza, Frank Piessens, and Raoul Strackx. 2017. Telling Your Secrets without Page Faults: Stealthy Page Table-Based Attacks on Enclaved Execution. In 26th USENIX Security Symposium (USENIX Security 17). USENIX Association, Vancouver, BC, 1041--1056. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. Sunjay Cauligi, Gary Soeller, Fraser Brown, Brian Johannesmeyer, Yunlu Huang, Ranjit Jhala, and Deian Stefan. 2017. FaCT: A Flexible, Constant-Time Programming Language. In IEEE Cybersecurity Development, SecDev 2017, Cambridge, MA, USA, September 24--26, 2017. 69--76.Google ScholarGoogle Scholar
  22. Sudipta Chattopadhyay, Moritz Beck, Ahmed Rezine, and Andreas Zeller. 2017. Quantifying the Information Leak in Cache Attacks via Symbolic Execution. In Proceedings of the 15th ACM-IEEE International Conference on Formal Methods and Models for System Design (MEMOCODE '17). ACM, New York, NY, USA, 25--35. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Jean-Sébasticn Coron, Paul Kocher, and David Naccache. 2001. Statistics and Secret Leakage. In Financial Cryptography. Springer, Berlin, Heidelberg, 157--173. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Victor Costan, Ilia Lebedev, and Srinivas Devadas. 2016. Sanctum: Minimal Hardware Extensions for Strong Software Isolation. In 25th USENIX Security Symposium (USENIX Security 16). USENIX Association, Austin, TX, 857--874. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Fergus Dall, Gabrielle De Micheli, Thomas Eisenbarth, Daniel Genkin, Nadia Heninger, Ahmad Moghimi, and Yuval Yarom. 2018. CacheQuote: Efficiently Recovering Long-term Secrets of SGX EPID via Cache Attacks. IACR Transactions on Cryptographic Hardware and Embedded Systems 2018, 2 (2018), 171--191.Google ScholarGoogle ScholarCross RefCross Ref
  26. Craig Disselkoen, David Kohlbrenner, Leo Porter, and Dean Tullsen. 2017. Prime+Abort: A Timer-Free High-Precision L3 Cache Attack using Intel TSX. In 26th USENIX Security Symposium (USENIX Security 17). USENIX Association, Vancouver, BC, 51--67. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. Goran Doychev, Dominik Feld, Boris Kopf, Laurent Mauborgne, and Jan Reineke. 2013. CacheAudit: A Tool for the Static Analysis of Cache Side Channels. In Presented as part of the 22nd USENIX Security Symposium (USENIX Security 13). USENIX, Washington, D.C., 431--446. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. Goran Doychev and Boris Köpf. 2017. Rigorous Analysis of Software Countermeasures Against Cache Attacks. In Proceedings of the 38th ACM SIGPLAN Conference on Programming Language Design and Implementation (PLDI 2017). ACM, New York, NY, USA, 406--421. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. DynamoRIO {n. d.}. DynamoRIO: Dynamic Instrumentation Tool Platform. http://dynamorio.org/. ({n. d.}). Accessed: 2018-02-27.Google ScholarGoogle Scholar
  30. Dmitry Evtyushkin, Dmitry Ponomarev, and Nael Abu-Ghazaleh. 2016. Jump over ASLR: Attacking Branch Predictors to Bypass ASLR. In The 49th Annual IEEE/ACM International Symposium on Microarchitecture (MICRO-49). IEEE Press, Piscataway, NJ, USA, Article 40, 13 pages. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. Ivan Fratric. {n. d.}. WinAFL. https://github.com/ivanfratric/winafl. ({n. d.}). Accessed: 2018-02-27.Google ScholarGoogle Scholar
  32. Qian Ge, Yuval Yarom, David Cock, and Gernot Heiser. 2018. A survey of microarchitectural timing attacks and countermeasures on contemporary hardware. Journal of Cryptographic Engineering 8, 1 (01 Apr 2018), 1--27.Google ScholarGoogle ScholarCross RefCross Ref
  33. Daniel Genkin, Lev Pachmanov, Itamar Pipman, and Eran Tromer. 2015. Stealing keys from PCs using a radio: Cheap electromagnetic attacks on windowed exponentiation. In International Workshop on Cryptographic Hardware and Embedded Systems. Springer, Springer, Berlin, Heidelberg, 207--228.Google ScholarGoogle ScholarCross RefCross Ref
  34. Benedikt Gierlichs, Lejla Batina, Pim Tuyls, and Bart Preneel. 2008. Mutual Information Analysis. In Cryptographic Hardware and Embedded Systems -- CHES 2008. Springer, Berlin, Heidelberg, 426--442. Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. Daniel Gruss, Raphael Spreitzer, and Stefan Mangard. 2015. Cache Template Attacks: Automating Attacks on Inclusive Last-Level Caches. In 24th USENIX Security Symposium (USENIX Security 15). USENIX Association, Washington, D.C., 897--912. Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. Silviu Guiaşu. 1977. Information theory with new applications. McGraw-Hill Companies.Google ScholarGoogle Scholar
  37. Berk Gulmezoglu, Andreas Zankl, Thomas Eisenbarth, and Berk Sunar. 2017. PerfWeb: How to Violate Web Privacy with Hardware Performance Events. In Computer Security -- ESORICS 2017. Springer, 80--97.Google ScholarGoogle Scholar
  38. Jae-Cheol Ha and Sang-Jae Moon. 1998. A common-multiplicand method to the montgomery algorithm for speeding up exponentiation. Inform. Process. Lett. 66, 2 (1998), 105--107. Google ScholarGoogle ScholarDigital LibraryDigital Library
  39. Mike Hamburg. 2009. Accelerating AES with Vector Permute Instructions.. In CHES, Vol. 5747. Springer, Springer, Berlin, Heidelberg, 18--32. Google ScholarGoogle ScholarDigital LibraryDigital Library
  40. Intel. {n. d.}. Intel Digital Random Number Generator (DRNG) Software Implementation Guide. https://intel.ly/1VNnVkE. ({n. d.}). Accessed: 2018--06-13.Google ScholarGoogle Scholar
  41. Intel. {n. d.}. Symmetric Cryptography Primitive Functions. https://intel.ly/2xwNvCM. ({n. d.}).Google ScholarGoogle Scholar
  42. Intel. {n. d.}. Understanding CPU Dispatching in the Intel® IPP Libraries. https://intel.ly/2QAcQo6. ({n. d.}). Accessed: 2018--02-27.Google ScholarGoogle Scholar
  43. Gorka Irazoqui, Kai Cong, Xiaofei Guo, Hareesh Khattri, Arun K. Kanuparthi, Thomas Eisenbarth, and Berk Sunar. 2017. Did we learn from LLC Side Channel Attacks? A Cache Leakage Detection Tool for Crypto Libraries. CoRR abs/1709.01552 (2017). arXiv:1709.01552 http://arxiv.org/abs/1709.01552Google ScholarGoogle Scholar
  44. Gorka Irazoqui, Thomas Eisenbarth, and Berk Sunar. 2015. S$A: A Shared Cache Attack That Works Across Cores and Defies VM Sandboxing -- and Its Application to AES. In Proceedings of the 2015 IEEE Symposium on Security and Privacy (SP '15). IEEE Computer Society, Washington, DC, USA, 591--604. Google ScholarGoogle ScholarDigital LibraryDigital Library
  45. Don Johnson, Alfred Menezes, and Scott Vanstone. 2001. The elliptic curve digital signature algorithm (ECDSA). International journal of information security 1, 1 (2001), 36--63. Google ScholarGoogle ScholarDigital LibraryDigital Library
  46. Thierry Kaufmann, Hervé Pelletier, Serge Vaudenay, and Karine Villegas. 2016. When Constant-Time Source Yields Variable-Time Binary: Exploiting Curve25519-donna Built with MSVC 2015. In Cryptology and Network Security. Springer, 573--582.Google ScholarGoogle Scholar
  47. Mehmet Kayaalp, Khaled N. Khasawneh, Hodjat Asghari Esfeden, Jesse Elwell, Nael Abu-Ghazaleh, Dmitry Ponomarev, and Aamer Jaleel. 2017. RIC: Relaxed Inclusion Caches for Mitigating LLC Side-Channel Attacks. In Proceedings of the 54th Annual Design Automation Conference 2017 (DAC '17). ACM, New York, NY, USA, Article 7, 6 pages. Google ScholarGoogle ScholarDigital LibraryDigital Library
  48. S McCURLEY Kevin. 1990. The discrete logarithm problem. Cryptology and computational number theory 42 (1990), 49.Google ScholarGoogle Scholar
  49. Paul Kocher, Daniel Genkin, Daniel Gruss, Werner Haas, Mike Hamburg, Moritz Lipp, Stefan Mangard, Thomas Prescher, Michael Schwarz, and Yuval Yarom. 2018. Spectre Attacks: Exploiting Speculative Execution. ArXiv e-prints (Jan. 2018). arXiv:1801.01203Google ScholarGoogle Scholar
  50. Paul C. Kocher. 1996. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems. In Advances in Cryptology --- CRYPTO '96. Springer, Berlin, Heidelberg, 104--113. Google ScholarGoogle ScholarDigital LibraryDigital Library
  51. Boris Köpf, Laurent Mauborgne, and Martín Ochoa. 2012. Automatic Quantification of Cache Side-Channels. In Computer Aided Verification. Springer, Berlin, Heidelberg, 564--580. Google ScholarGoogle ScholarDigital LibraryDigital Library
  52. A Langley. 2010. ctgrind: Checking that functions are constant time with Valgrind. (2010).Google ScholarGoogle Scholar
  53. Chris Lattner and Vikram Adve. 2004. LLVM: A Compilation Framework for Lifelong Program Analysis & Transformation. In Proceedings of the International Symposium on Code Generation and Optimization: Feedback-directed and Runtime Optimization (CGO '04). IEEE Computer Society, Washington, DC, USA, 75--. Google ScholarGoogle ScholarDigital LibraryDigital Library
  54. Moritz Lipp, Daniel Gruss, Michael Schwarz, David Bidner, Clémentine Maurice, and Stefan Mangard. 2017. Practical Keystroke Timing Attacks in Sandboxed JavaScript. In Computer Security -- ESORICS 2017. Springer, 191--209.Google ScholarGoogle Scholar
  55. Moritz Lipp, Daniel Gruss, Raphael Spreitzer, Clémentine Maurice, and Stefan Mangard. 2016. ARMageddon: Cache Attacks on Mobile Devices. In 25th USENIX Security Symposium (USENIX Security 16). USENIX Association, Austin, TX, 549--564. Google ScholarGoogle ScholarDigital LibraryDigital Library
  56. Fangfei Liu, Qian Ge, Yuval Yarom, Frank Mckeen, Carlos Rozas, Gernot Heiser, and Ruby B Lee. 2016. Catalyst: Defeating last-level cache side channel attacks in cloud computing. In High Performance Computer Architecture (HPCA), 2016 IEEE International Symposium on. IEEE, 406--418.Google ScholarGoogle ScholarCross RefCross Ref
  57. Fangfei Liu, Yuval Yarom, Qian Ge, Gernot Heiser, and Ruby B. Lee. 2015. Last-Level Cache Side-Channel Attacks Are Practical. In Proceedings of the 2015 IEEE Symposium on Security and Privacy (SP '15). IEEE Computer Society, Washington, DC, USA, 605--622. Google ScholarGoogle ScholarDigital LibraryDigital Library
  58. Chi-Keung Luk, Robert Cohn, Robert Muth, Harish Patil, Artur Klauser, Geoff Lowney, Steven Wallace, Vijay Janapa Reddi, and Kim Hazelwood. 2005. Pin: Building Customized Program Analysis Tools with Dynamic Instrumentation. In Proceedings of the 2005 ACM SIGPLAN Conference on Programming Language Design and Implementation (PLDI '05). ACM, New York, NY, USA, 190--200. Google ScholarGoogle ScholarDigital LibraryDigital Library
  59. Stefan Mangard, Elisabeth Oswald, and Thomas Popp. 2007. Power Analysis Attacks: Revealing the Secrets of Smart Cards (Advances in Information Security). Springer, Berlin, Heidelberg. Google ScholarGoogle ScholarDigital LibraryDigital Library
  60. Richard McNally, Ken Yiu, Duncan Grove, and Damien Gerhardy. 2012. Fuzzing: The State of the Art. http://bit.ly/2DgUIrq. (2012).Google ScholarGoogle Scholar
  61. Ahmad Moghimi, Thomas Eisenbarth, and Berk Sunar. 2018. MemJam: A False Dependency Attack Against Constant-Time Crypto Implementations in SGX. In Topics in Cryptology - CT-RSA 2018 - The Cryptographers' Track at the RSA Conference 2018, San Francisco, CA, USA, April 16--20, 2018, Proceedings. 21--44.Google ScholarGoogle Scholar
  62. Ahmad Moghimi, Gorka Irazoqui, and Thomas Eisenbarth. 2017. CacheZoom: How SGX Amplifies the Power of Cache Attacks. In Cryptographic Hardware and Embedded Systems -- CHES 2017. Springer, 69--90.Google ScholarGoogle Scholar
  63. Nicholas Nethercote. 2004. Dynamic binary analysis and instrumentation. Technical Report. University of Cambridge, Computer Laboratory.Google ScholarGoogle Scholar
  64. Kaisa Nyberg and Rainer A. Rueppel. 1993. A New Signature Scheme Based on the DSA Giving Message Recovery. In Proceedings of the 1st ACM Conference on Computer and Communications Security (CCS '93). ACM, New York, NY, USA, 58--61. Google ScholarGoogle ScholarDigital LibraryDigital Library
  65. Dag Arne Osvik, Adi Shamir, and Eran Tromer. 2006. Cache Attacks and Countermeasures: The Case of AES. In Topics in Cryptology -- CT-RSA 2006. Springer, Berlin, Heidelberg, 1--20. Google ScholarGoogle ScholarDigital LibraryDigital Library
  66. C. S. Pasareanu, Q. Phan, and P. Malacaria. 2016. Multi-run Side-Channel Analysis Using Symbolic Execution and Max-SMT. In 2016 IEEE 29th Computer Security Foundations Symposium (CSF). 387--400.Google ScholarGoogle Scholar
  67. Colin Percival. 2005. Cache missing for fun and profit. (2005).Google ScholarGoogle Scholar
  68. Cesar Pereida García, Billy Bob Brumley, and Yuval Yarom. 2016. "Make Sure DSA Signing Exponentiations Really Are Constant-Time". In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security(CCS 16). ACM, New York, NY, USA, 1639--1650. Google ScholarGoogle ScholarDigital LibraryDigital Library
  69. NIST FIPS PUB. 1993. Digital signature standard. (1993).Google ScholarGoogle Scholar
  70. Ashay Rane, Calvin Lin, and Mohit Tiwari. 2015. Raccoon: Closing Digital Side-Channels through Obfuscated Execution. In 24th USENIX Security Symposium (USENIX Security 15). USENIX Association, Washington, D.C., 431--446. Google ScholarGoogle ScholarDigital LibraryDigital Library
  71. O. Reparaz, J. Balasch, and I. Verbauwhede. 2017. Dude, is my code constant time?. In Design, Automation Test in Europe Conference Exhibition (DATE), 2017. 1697--1702. Google ScholarGoogle ScholarDigital LibraryDigital Library
  72. Laurent Simon, David Chisnall, and Ross Anderson. 2018. What you get is what you C: Controlling side effects in mainstream C compilers. (2018).Google ScholarGoogle Scholar
  73. Rohit Sinha, Sriram Rajamani, and Sanjit A. Seshia. 2017. A Compiler and Verifier for Page Access Oblivious Computation. In Proceedings of the 2017 11th Joint Meeting on Foundations of Software Engineering (ESEC/FSE 2017). ACM, New York, NY, USA, 649--660. Google ScholarGoogle ScholarDigital LibraryDigital Library
  74. Geoffrey Smith. 2009. On the Foundations of Quantitative Information Flow. In Foundations of Software Science and Computational Structures. Springer, 288--302.Google ScholarGoogle Scholar
  75. François-Xavier Standaert, Tal G. Malkin, and Moti Yung. 2009. A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks. In Advances in Cryptology - EUROCRYPT 2009. Springer, Berlin, Heidelberg, 443--461.Google ScholarGoogle Scholar
  76. Emil Stefanov, Marten van Dijk, Elaine Shi, Christopher Fletcher, Ling Ren, Xiangyao Yu, and Srinivas Devadas. 2013. Path ORAM: An Extremely Simple Oblivious RAM Protocol. In Proceedings of the 2013 ACM SIGSAC Conference on Computer & Communications Security (CCS '13). ACM, New York, NY, USA, 299--310. Google ScholarGoogle ScholarDigital LibraryDigital Library
  77. Shuai Wang, Pei Wang, Xiao Liu, Danfeng Zhang, and Dinghao Wu. 2017. CacheD: Identifying Cache-Based Timing Channels in Production Software. In 26th USENIX Security Symposium (USENIX Security 17). USENIX Association, Vancouver, BC, 235--252. Google ScholarGoogle ScholarDigital LibraryDigital Library
  78. Wenhao Wang, Guoxing Chen, Xiaorui Pan, Yinqian Zhang, XiaoFeng Wang, Vincent Bindschaedler, Haixu Tang, and Carl A Gunter. 2017. Leaky cauldron on the dark land: Understanding memory side-channel hazards in SGX. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security. ACM, ACM, New York, NY, USA, 2421--2434. Google ScholarGoogle ScholarDigital LibraryDigital Library
  79. Samuel Weiser, Andreas Zankl, Raphael Spreitzer, Katja Miller, Stefan Mangard, and Georg Sigl. 2018. DATA -- Differential Address Trace Analysis: Finding Address-based Side-Channels in Binaries. In 27th USENIX Security Symposium (USENIX Security 18). USENIX Association, Baltimore, MD, 603--620. Google ScholarGoogle ScholarDigital LibraryDigital Library
  80. Bernard L Welch. 1947. The generalization of student's' problem when several different population variances are involved. Biometrika 34, 1/2 (1947), 28--35.Google ScholarGoogle ScholarCross RefCross Ref
  81. Yuan Xiao, Mengyuan Li, Sanchuan Chen, and Yinqian Zhang. 2017. STACCO: Differentially Analyzing Side-Channel Traces for Detecting SSL/TLS Vulnerabilities in Secure Enclaves. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security (CCS '17). ACM, New York, NY, USA, 859--874. Google ScholarGoogle ScholarDigital LibraryDigital Library
  82. Yuanzhong Xu, Weidong Cui, and Marcus Peinado. 2015. Controlled-Channel Attacks: Deterministic Side Channels for Untrusted Operating Systems. In Proceedings of the 2015 IEEE Symposium on Security and Privacy (SP '15). IEEE Computer Society, Washington, DC, USA, 640--656. Google ScholarGoogle ScholarDigital LibraryDigital Library
  83. Yuval Yarom and Naomi Benger. 2014. Recovering OpenSSL ECDSA Nonces Using the FLUSH+ RELOAD Cache Side-channel Attack. IACR Cryptology ePrint Archive 2014 (2014), 140.Google ScholarGoogle Scholar
  84. Yuval Yarom, Daniel Genkin, and Nadia Heninger. 2017. CacheBleed: a timing attack on OpenSSL constant-time RSA. Journal of Cryptographic Engineering 7, 2 (2017), 99--112.Google ScholarGoogle ScholarCross RefCross Ref
  85. Andreas Zankl, Johann Heyszl, and Georg Sigl. 2017. Automated Detection of Instruction Cache Leaks in Modular Exponentiation Software. In Smart Card Research and Advanced Applications. Springer, 228--244.Google ScholarGoogle Scholar
  86. Tianwei Zhang and Ruby B. Lee. 2014. New Models of Cache Architectures Characterizing Information Leakage from Cache Side Channels. In Proceedings of the 30th Annual Computer Security Applications Conference (ACSAC '14). ACM, New York, NY, USA, 96--105. Google ScholarGoogle ScholarDigital LibraryDigital Library
  87. Tianwei Zhang, Yinqian Zhang, and Ruby B. Lee. 2016. CloudRadar: A Real-Time Side-Channel Attack Detection System in Clouds. In Research in Attacks, Intrusions, and Defenses. Springer, 118--140.Google ScholarGoogle Scholar

Recommendations

Comments

Login options

Check if you have access through your login credentials or your institution to get full access on this article.

Sign in
  • Published in

    cover image ACM Other conferences
    ACSAC '18: Proceedings of the 34th Annual Computer Security Applications Conference
    December 2018
    766 pages
    ISBN:9781450365697
    DOI:10.1145/3274694

    Copyright © 2018 ACM

    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    • Published: 3 December 2018

    Permissions

    Request permissions about this article.

    Request Permissions

    Check for updates

    Qualifiers

    • research-article
    • Research
    • Refereed limited

    Acceptance Rates

    Overall Acceptance Rate104of497submissions,21%

PDF Format

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader