Skip to main content

2024 | OriginalPaper | Buchkapitel

8. Microarchitectural Vulnerabilities Introduced, Exploited, and Accelerated by Heterogeneous FPGA-CPU Platforms

verfasst von : Thore Tiemann, Zane Weissman, Thomas Eisenbarth, Berk Sunar

Erschienen in: Security of FPGA-Accelerated Cloud Computing Environments

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

After years of development, FPGAs finally made an appearance on multi-tenant cloud servers in the late 2010s. Research in micro-architectural attacks has uncovered a variety of vulnerabilities on shared compute devices like CPUs and GPUs which pose a substantial thread to cloud service providers and customers alike, but heterogeneous FPGA-CPU microarchitectures require reassessment of common assumptions about isolation and security boundaries, as they introduce new attack vectors and vulnerabilities. The FPGAs now available from major cloud services use technologies like direct memory access and coherent caching to offer high-throughput, low-latency, and highly scalable FPGA-FPGA and FPGA-CPU coprocessing for heavy workloads. This chapter explores how FPGAs with access to these microarchitectural features can accelerate attacks against the host memory. It points out cache timing side channels and demonstrates a performant Rowhammer attack against a well-known RSA variant through direct memory access.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
A lower level cache is called inclusive of a higher level cache if all cache lines present in the higher level cache are always present in the lower level cache.
 
2
The PAC is intended to support 400 MHz clock speed, but the current version of the Intel Acceleration Stack (IAS) has a bug that halves the clock speed.
 
3
Each average is computed over 200 measurements.
 
4
This was verified by an Intel employee in personal communication.
 
5
The time to send all the requests is not precisely the time to complete all the requests, but it is very close for sufficiently high numbers of requests. The FPGA has a transaction buffer that holds up to 64 transactions after they have been sent by the AFU. The buffer does take some time to clear, but the additional time is negligible for our performance measurements of millions of requests.
 
6
There are several reasons why this could be the case. Some DRAM is simply more resistant to Rowhammer by its physical nature. Error correcting code (ECC) memory is capable of reversing some memory faults in real time. DDR4 memory, which can be found in this system, sometimes has hardware features to block Rowhammer style attacks [35]. It is impossible to say whether the DRAM in this system has any particular defenses in place without access to the hardware or BIOS. Some methods have been developed to circumvent these protections [15, 18], but for this work we focus on DDR3, where flips are more reliable and the advantage of the FPGA is easier to demonstrate.
 
7
More specifically, DDR3 and DDR4 specifications indicate 64 ms as the maximum allowable time between DRAM row refreshes.
 
8
This process is not the software process directly communicating with the AFU over OPAE/CCI-P.
 
9
This is a worst-case scenario where every transmitted bit is a ‘1’-bit. For a random message, this estimation increases as ‘0‘-bits do not fill the buffer, allowing for faster transmission.
 
Literatur
3.
Zurück zum Zitat Apecechea, G. I., Eisenbarth, T., & Sunar, B. (2015). S$A: A shared cache attack that works across cores and defies VM sandboxing—and its application to AES. In 2015 IEEE symposium on security and privacy, SP 2015, San Jose, CA, USA, May 17–21, 2015 (pp. 591–604). IEEE Computer Society. https://doi.org/10.1109/SP.2015.42. Apecechea, G. I., Eisenbarth, T., & Sunar, B. (2015). S$A: A shared cache attack that works across cores and defies VM sandboxing—and its application to AES. In 2015 IEEE symposium on security and privacy, SP 2015, San Jose, CA, USA, May 17–21, 2015 (pp. 591–604). IEEE Computer Society. https://​doi.​org/​10.​1109/​SP.​2015.​42.
4.
Zurück zum Zitat Aumüller, C., Bier, P., Fischer, W., Hofreiter, P., & Seifert, J. (2002). Fault attacks on RSA with CRT: Concrete results and practical countermeasures. In: B. S. K. Jr., Ç. K. Koç, & C. Paar (Eds.), Cryptographic hardware and embedded systems—CHES 2002, 4th international workshop, Redwood Shores, CA, USA, August 13–15, 2002. Revised Papers, Lecture Notes in Computer Science (Vol. 2523, pp. 260–275). Springer. https://doi.org/10.1007/3-540-36400-5_20. Aumüller, C., Bier, P., Fischer, W., Hofreiter, P., & Seifert, J. (2002). Fault attacks on RSA with CRT: Concrete results and practical countermeasures. In: B. S. K. Jr., Ç. K. Koç, & C. Paar (Eds.), Cryptographic hardware and embedded systems—CHES 2002, 4th international workshop, Redwood Shores, CA, USA, August 13–15, 2002. Revised Papers, Lecture Notes in Computer Science (Vol. 2523, pp. 260–275). Springer. https://​doi.​org/​10.​1007/​3-540-36400-5_​20.
5.
Zurück zum Zitat Benger, N., van de Pol, J., Smart, N. P., & Yarom, Y. (2014). “Ooh Aah... Just a Little Bit” : A small amount of side channel can go a long way. In: L. Batina, & M. Robshaw (Eds.), Proceedings of the Cryptographic hardware and embedded systems—CHES 2014—16th International Workshop, Busan, South Korea, September 23–26, 2014. Lecture Notes in Computer Science (Vol. 8731, pp. 75–92). Springer. https://doi.org/10.1007/978-3-662-44709-3_5. Benger, N., van de Pol, J., Smart, N. P., & Yarom, Y. (2014). “Ooh Aah... Just a Little Bit” : A small amount of side channel can go a long way. In: L. Batina, & M. Robshaw (Eds.), Proceedings of the Cryptographic hardware and embedded systems—CHES 2014—16th International Workshop, Busan, South Korea, September 23–26, 2014. Lecture Notes in Computer Science (Vol. 8731, pp. 75–92). Springer. https://​doi.​org/​10.​1007/​978-3-662-44709-3_​5.
6.
Zurück zum Zitat Bhattacharya, S., & Mukhopadhyay, D. (2016). Curious case of Rowhammer: Flipping secret exponent bits using timing analysis. In B. Gierlichs, & A. Y. Poschmann (Eds.), Proceedings of the Cryptographic hardware and embedded systems—CHES 2016—18th international conference, Santa Barbara, CA, USA, August 17–19, 2016. Lecture notes in computer science (Vol. 9813, pp. 602–624). Springer. https://doi.org/10.1007/978-3-662-53140-2_29. Bhattacharya, S., & Mukhopadhyay, D. (2016). Curious case of Rowhammer: Flipping secret exponent bits using timing analysis. In B. Gierlichs, & A. Y. Poschmann (Eds.), Proceedings of the Cryptographic hardware and embedded systems—CHES 2016—18th international conference, Santa Barbara, CA, USA, August 17–19, 2016. Lecture notes in computer science (Vol. 9813, pp. 602–624). Springer. https://​doi.​org/​10.​1007/​978-3-662-53140-2_​29.
7.
Zurück zum Zitat Bhattacharya, S., & Mukhopadhyay, D. (2018). Advanced fault attacks in software: Exploiting the Rowhammer bug. In S. Patranabis, & D. Mukhopadhyay (Eds.), Fault tolerant architectures for cryptography and hardware security, computer architecture and design methodologies (pp. 111–135). Springer Singapore. https://doi.org/10.1007/978-981-10-1387-4_6. Bhattacharya, S., & Mukhopadhyay, D. (2018). Advanced fault attacks in software: Exploiting the Rowhammer bug. In S. Patranabis, & D. Mukhopadhyay (Eds.), Fault tolerant architectures for cryptography and hardware security, computer architecture and design methodologies (pp. 111–135). Springer Singapore. https://​doi.​org/​10.​1007/​978-981-10-1387-4_​6.
8.
Zurück zum Zitat Boneh, D., DeMillo, R. A., & Lipton, R. J. (1997). On the importance of checking cryptographic protocols for faults (extended abstract). In W. Fumy (Ed.), Proceeding of the advances in Cryptology—EUROCRYPT ’97, international conference on the theory and application of cryptographic techniques, Konstanz, Germany, May 11–15, 1997. Lecture notes in computer science (Vol. 1233, pp. 37–51). Springer. https://doi.org/10.1007/3-540-69053-0_4. Boneh, D., DeMillo, R. A., & Lipton, R. J. (1997). On the importance of checking cryptographic protocols for faults (extended abstract). In W. Fumy (Ed.), Proceeding of the advances in Cryptology—EUROCRYPT ’97, international conference on the theory and application of cryptographic techniques, Konstanz, Germany, May 11–15, 1997. Lecture notes in computer science (Vol. 1233, pp. 37–51). Springer. https://​doi.​org/​10.​1007/​3-540-69053-0_​4.
9.
Zurück zum Zitat Briongos, S., Irazoqui, G., Malagón, P., & Eisenbarth, T. (2018). CacheShield: Detecting cache attacks through self-observation. In Z. Zhao, G. Ahn, R. Krishnan, & G. Ghinita (Eds.), Proceedings of the eighth ACM conference on data and application security and privacy, CODASPY 2018, Tempe, AZ, USA, March 19–21, 2018 (pp. 224–235). ACM. https://doi.org/10.1145/3176258.3176320. Briongos, S., Irazoqui, G., Malagón, P., & Eisenbarth, T. (2018). CacheShield: Detecting cache attacks through self-observation. In Z. Zhao, G. Ahn, R. Krishnan, & G. Ghinita (Eds.), Proceedings of the eighth ACM conference on data and application security and privacy, CODASPY 2018, Tempe, AZ, USA, March 19–21, 2018 (pp. 224–235). ACM. https://​doi.​org/​10.​1145/​3176258.​3176320.
10.
Zurück zum Zitat Brumley, B. B., & Hakala, R. M. (2009). Cache-timing template attacks. In: M. Matsui (Ed.), Proceedings of the advances in cryptology—ASIACRYPT 2009, 15th international conference on the theory and application of cryptology and information security, Tokyo, Japan, December 6–10, 2009. Lecture notes in computer science (Vol. 5912, pp. 667–684). Springer. https://doi.org/10.1007/978-3-642-10366-7_39. Brumley, B. B., & Hakala, R. M. (2009). Cache-timing template attacks. In: M. Matsui (Ed.), Proceedings of the advances in cryptology—ASIACRYPT 2009, 15th international conference on the theory and application of cryptology and information security, Tokyo, Japan, December 6–10, 2009. Lecture notes in computer science (Vol. 5912, pp. 667–684). Springer. https://​doi.​org/​10.​1007/​978-3-642-10366-7_​39.
11.
Zurück zum Zitat Carré, S., Desjardins, M., Facon, A., & Guilley, S. (2018). OpenSSL Bellcore’s protection helps fault attack. In M. Novotný, N. Konofaos, & A. Skavhaug (Eds.), 21st Euromicro conference on digital system design, DSD 2018, Prague, Czech Republic, August 29–31, 2018 (pp. 500–507). IEEE Computer Society. https://doi.org/10.1109/DSD.2018.00089. Carré, S., Desjardins, M., Facon, A., & Guilley, S. (2018). OpenSSL Bellcore’s protection helps fault attack. In M. Novotný, N. Konofaos, & A. Skavhaug (Eds.), 21st Euromicro conference on digital system design, DSD 2018, Prague, Czech Republic, August 29–31, 2018 (pp. 500–507). IEEE Computer Society. https://​doi.​org/​10.​1109/​DSD.​2018.​00089.
14.
Zurück zum Zitat Frigo, P., Giuffrida, C., Bos, H., & Razavi, K. (2018). Grand Pwning Unit: Accelerating microarchitectural attacks with the GPU. In Proceedings of the 2018 IEEE symposium on security and privacy, SP 2018, 21–23 May 2018, San Francisco, California, USA (pp. 195–210). IEEE Computer Society. https://doi.org/10.1109/SP.2018.00022. Frigo, P., Giuffrida, C., Bos, H., & Razavi, K. (2018). Grand Pwning Unit: Accelerating microarchitectural attacks with the GPU. In Proceedings of the 2018 IEEE symposium on security and privacy, SP 2018, 21–23 May 2018, San Francisco, California, USA (pp. 195–210). IEEE Computer Society. https://​doi.​org/​10.​1109/​SP.​2018.​00022.
15.
Zurück zum Zitat Frigo, P., Vannacci, E., Hassan, H., van der Veen, V., Mutlu, O., Giuffrida, C., Bos, H., & Razavi, K. (2020). TRRespass: Exploiting the many sides of target row refresh. In 2020 IEEE symposium on security and privacy, SP 2020, San Francisco, CA, USA, May 18–21, 2020 (pp. 747–762). IEEE. https://doi.org/10.1109/SP40000.2020.00090. Frigo, P., Vannacci, E., Hassan, H., van der Veen, V., Mutlu, O., Giuffrida, C., Bos, H., & Razavi, K. (2020). TRRespass: Exploiting the many sides of target row refresh. In 2020 IEEE symposium on security and privacy, SP 2020, San Francisco, CA, USA, May 18–21, 2020 (pp. 747–762). IEEE. https://​doi.​org/​10.​1109/​SP40000.​2020.​00090.
18.
Zurück zum Zitat Gruss, D., Lipp, M., Schwarz, M., Genkin, D., Juffinger, J., O’Connell, S., Schoechl, W., & Yarom, Y. (2018). Another flip in the wall of Rowhammer defenses. In Proceedings of the 2018 IEEE symposium on security and privacy, SP 2018, 21–23 May 2018, San Francisco, California, USA (pp. 245–261). IEEE Computer Society. https://doi.org/10.1109/SP.2018.00031. Gruss, D., Lipp, M., Schwarz, M., Genkin, D., Juffinger, J., O’Connell, S., Schoechl, W., & Yarom, Y. (2018). Another flip in the wall of Rowhammer defenses. In Proceedings of the 2018 IEEE symposium on security and privacy, SP 2018, 21–23 May 2018, San Francisco, California, USA (pp. 245–261). IEEE Computer Society. https://​doi.​org/​10.​1109/​SP.​2018.​00031.
19.
Zurück zum Zitat Gruss, D., Maurice, C., & Mangard, S. (2016). Rowhammer.js: A remote software-induced fault attack in JavaScript. In J. Caballero, U. Zurutuza, & R. J. Rodríguez (Eds.), Proceedings of the detection of intrusions and malware, and vulnerability assessment—13th international conference, DIMVA 2016, San Sebastián, Spain, July 7–8, 2016. Lecture notes in computer science (vol. 9721, pp. 300–321). Springer. https://doi.org/10.1007/978-3-319-40667-1_15. Gruss, D., Maurice, C., & Mangard, S. (2016). Rowhammer.js: A remote software-induced fault attack in JavaScript. In J. Caballero, U. Zurutuza, & R. J. Rodríguez (Eds.), Proceedings of the detection of intrusions and malware, and vulnerability assessment—13th international conference, DIMVA 2016, San Sebastián, Spain, July 7–8, 2016. Lecture notes in computer science (vol. 9721, pp. 300–321). Springer. https://​doi.​org/​10.​1007/​978-3-319-40667-1_​15.
20.
Zurück zum Zitat Gruss, D., Maurice, C., Wagner, K., & Mangard, S. (2016). Flush+Flush: A fast and stealthy cache attack. In J. Caballero, U. Zurutuza, & R. J. Rodríguez (Eds.), Proceedings of the detection of intrusions and malware, and vulnerability assessment—13th international conference, DIMVA 2016, San Sebastián, Spain, July 7–8, 2016. Lecture notes in computer science (Vol. 9721, pp. 279–299). Springer. https://doi.org/10.1007/978-3-319-40667-1_14. Gruss, D., Maurice, C., Wagner, K., & Mangard, S. (2016). Flush+Flush: A fast and stealthy cache attack. In J. Caballero, U. Zurutuza, & R. J. Rodríguez (Eds.), Proceedings of the detection of intrusions and malware, and vulnerability assessment—13th international conference, DIMVA 2016, San Sebastián, Spain, July 7–8, 2016. Lecture notes in computer science (Vol. 9721, pp. 279–299). Springer. https://​doi.​org/​10.​1007/​978-3-319-40667-1_​14.
21.
Zurück zum Zitat Gülmezoglu, B., Eisenbarth, T., & Sunar, B. (2017). Cache-based application detection in the cloud using machine learning. In R. Karri, O. Sinanoglu, A. Sadeghi, & X. Yi (Eds.), Proceedings of the 2017 ACM Asia conference on computer and communications security, AsiaCCS 2017, Abu Dhabi, United Arab Emirates, April 02–06, 2017 (pp. 288–300. ACM). https://doi.org/10.1145/3052973.3053036. Gülmezoglu, B., Eisenbarth, T., & Sunar, B. (2017). Cache-based application detection in the cloud using machine learning. In R. Karri, O. Sinanoglu, A. Sadeghi, & X. Yi (Eds.), Proceedings of the 2017 ACM Asia conference on computer and communications security, AsiaCCS 2017, Abu Dhabi, United Arab Emirates, April 02–06, 2017 (pp. 288–300. ACM). https://​doi.​org/​10.​1145/​3052973.​3053036.
23.
Zurück zum Zitat Gülmezoglu, B., Zankl, A., Eisenbarth, T., & Sunar, B. (2017). PerfWeb: How to violate web privacy with hardware performance events. In S. N. Foley, D. Gollmann, & E. Snekkenes (Eds.), Computer security—ESORICS 2017—22nd European symposium on research in computer security, Oslo, Norway, September 11–15, 2017, Proceedings, Part II. Lecture notes in computer science (Vol. 10493, pp. 80–97). Springer. https://doi.org/10.1007/978-3-319-66399-9_5. Gülmezoglu, B., Zankl, A., Eisenbarth, T., & Sunar, B. (2017). PerfWeb: How to violate web privacy with hardware performance events. In S. N. Foley, D. Gollmann, & E. Snekkenes (Eds.), Computer security—ESORICS 2017—22nd European symposium on research in computer security, Oslo, Norway, September 11–15, 2017, Proceedings, Part II. Lecture notes in computer science (Vol. 10493, pp. 80–97). Springer. https://​doi.​org/​10.​1007/​978-3-319-66399-9_​5.
25.
Zurück zum Zitat Inci, M. S., Gülmezoglu, B., Apecechea, G. I., Eisenbarth, T., & Sunar, B. (2015). Seriously, get off my cloud! cross-VM RSA key recovery in a public cloud. IACR Cryptol. ePrint Arch. (p. 898). http://eprint.iacr.org/2015/898. Inci, M. S., Gülmezoglu, B., Apecechea, G. I., Eisenbarth, T., & Sunar, B. (2015). Seriously, get off my cloud! cross-VM RSA key recovery in a public cloud. IACR Cryptol. ePrint Arch. (p. 898). http://​eprint.​iacr.​org/​2015/​898.
26.
Zurück zum Zitat Inci, M. S., Gülmezoglu, B., Irazoqui, G., Eisenbarth, T., & Sunar, B. (2016). Cache attacks enable bulk key recovery on the cloud. In: B. Gierlichs, & A. Y. Poschmann (Eds.). Proceedings of the Cryptographic hardware and embedded systems—CHES 2016—18th international conference, Santa Barbara, CA, USA, August 17–19, 2016. Lecture notes in computer science (Vol. 9813, pp. 368–388). Springer. https://doi.org/10.1007/978-3-662-53140-2_18. Inci, M. S., Gülmezoglu, B., Irazoqui, G., Eisenbarth, T., & Sunar, B. (2016). Cache attacks enable bulk key recovery on the cloud. In: B. Gierlichs, & A. Y. Poschmann (Eds.). Proceedings of the Cryptographic hardware and embedded systems—CHES 2016—18th international conference, Santa Barbara, CA, USA, August 17–19, 2016. Lecture notes in computer science (Vol. 9813, pp. 368–388). Springer. https://​doi.​org/​10.​1007/​978-3-662-53140-2_​18.
27.
Zurück zum Zitat Intel (2017). Open programmable acceleration engine (1.1.2 ed.). Accessed 2023-05-23. Intel (2017). Open programmable acceleration engine (1.1.2 ed.). Accessed 2023-05-23.
28.
Zurück zum Zitat Intel (2018). Acceleration Stack for Intel Xeon CPU with FPGAs Core Cache Interface (CCI-P) Reference Manual (1.2 ed.). Intel (2018). Acceleration Stack for Intel Xeon CPU with FPGAs Core Cache Interface (CCI-P) Reference Manual (1.2 ed.).
30.
Zurück zum Zitat Intel (2022). Intel Virtualization Technology for Directed I/O. Rev. 4.0. Intel (2022). Intel Virtualization Technology for Directed I/O. Rev. 4.0.
33.
Zurück zum Zitat Irazoqui, G., Eisenbarth, T., & Sunar, B. (2015). Systematic reverse engineering of cache slice selection in intel processors. In 2015 Euromicro conference on digital system design, DSD 2015, Madeira, Portugal, August 26–28, 2015 (pp. 629–636). IEEE Computer Society. https://doi.org/10.1109/DSD.2015.56. Irazoqui, G., Eisenbarth, T., & Sunar, B. (2015). Systematic reverse engineering of cache slice selection in intel processors. In 2015 Euromicro conference on digital system design, DSD 2015, Madeira, Portugal, August 26–28, 2015 (pp. 629–636). IEEE Computer Society. https://​doi.​org/​10.​1109/​DSD.​2015.​56.
34.
Zurück zum Zitat Irazoqui, G., Eisenbarth, T., & Sunar, B. (2016). Cross processor cache attacks. In X. Chen, X. Wang, & X. Huang (Eds.), Proceedings of the 11th ACM Asia conference on computer and communications security, AsiaCCS 2016, Xi’an, China, May 30–June 3, 2016 (pp. 353–364). ACM. https://doi.org/10.1145/2897845.2897867. Irazoqui, G., Eisenbarth, T., & Sunar, B. (2016). Cross processor cache attacks. In X. Chen, X. Wang, & X. Huang (Eds.), Proceedings of the 11th ACM Asia conference on computer and communications security, AsiaCCS 2016, Xi’an, China, May 30–June 3, 2016 (pp. 353–364). ACM. https://​doi.​org/​10.​1145/​2897845.​2897867.
35.
Zurück zum Zitat JC-42.6 Low Power Memories Committee (2017). Low Power Double Data Rate 4 (LPDDR4). In Standard JESD209-4B, JEDEC solid state technology association. JC-42.6 Low Power Memories Committee (2017). Low Power Double Data Rate 4 (LPDDR4). In Standard JESD209-4B, JEDEC solid state technology association.
37.
Zurück zum Zitat Kiriansky, V., Lebedev, I. A., Amarasinghe, S. P., Devadas, S., & Emer, J. S. (2018). DAWG: A defense against cache timing attacks in speculative execution processors. In 51st Annual IEEE/ACM international symposium on microarchitecture, MICRO 2018, Fukuoka, Japan, October 20–24, 2018 (pp. 974–987). IEEE Computer Society. https://doi.org/10.1109/MICRO.2018.00083. Kiriansky, V., Lebedev, I. A., Amarasinghe, S. P., Devadas, S., & Emer, J. S. (2018). DAWG: A defense against cache timing attacks in speculative execution processors. In 51st Annual IEEE/ACM international symposium on microarchitecture, MICRO 2018, Fukuoka, Japan, October 20–24, 2018 (pp. 974–987). IEEE Computer Society. https://​doi.​org/​10.​1109/​MICRO.​2018.​00083.
38.
Zurück zum Zitat Kurth, M., Gras, B., Andriesse, D., Giuffrida, C., Bos, H., & Razavi, K. (2020). NetCAT: Practical cache attacks from the network. In 2020 IEEE symposium on security and privacy, SP 2020, San Francisco, CA, USA, May 18–21, 2020, pp. 20–38. IEEE. https://doi.org/10.1109/SP40000.2020.00082. Kurth, M., Gras, B., Andriesse, D., Giuffrida, C., Bos, H., & Razavi, K. (2020). NetCAT: Practical cache attacks from the network. In 2020 IEEE symposium on security and privacy, SP 2020, San Francisco, CA, USA, May 18–21, 2020, pp. 20–38. IEEE. https://​doi.​org/​10.​1109/​SP40000.​2020.​00082.
40.
Zurück zum Zitat Liu, F., Ge, Q., Yarom, Y., McKeen, F., Rozas, C. V., Heiser, G., Lee, R. B. (2016). CATalyst: Defeating last-level cache side channel attacks in cloud computing. In 2016 IEEE international symposium on high performance computer architecture, HPCA 2016, Barcelona, Spain, March 12–16, 2016 (pp. 406–418). IEEE Computer Society. https://doi.org/10.1109/HPCA.2016.7446082. Liu, F., Ge, Q., Yarom, Y., McKeen, F., Rozas, C. V., Heiser, G., Lee, R. B. (2016). CATalyst: Defeating last-level cache side channel attacks in cloud computing. In 2016 IEEE international symposium on high performance computer architecture, HPCA 2016, Barcelona, Spain, March 12–16, 2016 (pp. 406–418). IEEE Computer Society. https://​doi.​org/​10.​1109/​HPCA.​2016.​7446082.
41.
Zurück zum Zitat Liu, F., Yarom, Y., Ge, Q., Heiser, G., & Lee, R. B. (2015). Last-level cache side-channel attacks are practical. In 2015 IEEE symposium on security and privacy, SP 2015, San Jose, CA, USA, May 17–21, 2015 (pp. 605–622). IEEE Computer Society. https://doi.org/10.1109/SP.2015.43. Liu, F., Yarom, Y., Ge, Q., Heiser, G., & Lee, R. B. (2015). Last-level cache side-channel attacks are practical. In 2015 IEEE symposium on security and privacy, SP 2015, San Jose, CA, USA, May 17–21, 2015 (pp. 605–622). IEEE Computer Society. https://​doi.​org/​10.​1109/​SP.​2015.​43.
43.
Zurück zum Zitat Moghimi, A., Irazoqui, G., & Eisenbarth, T. (2017). CacheZoom: How SGX amplifies the power of cache attacks. In W. Fischer, & N. Homma (Eds.), Proceedings of the cryptographic hardware and embedded systems—CHES 2017—19th international conference, Taipei, Taiwan, September 25–28, 2017. Lecture Notes in Computer Science (Vol. 10529, pp. 69–90). Springer. https://doi.org/10.1007/978-3-319-66787-4_4. Moghimi, A., Irazoqui, G., & Eisenbarth, T. (2017). CacheZoom: How SGX amplifies the power of cache attacks. In W. Fischer, & N. Homma (Eds.), Proceedings of the cryptographic hardware and embedded systems—CHES 2017—19th international conference, Taipei, Taiwan, September 25–28, 2017. Lecture Notes in Computer Science (Vol. 10529, pp. 69–90). Springer. https://​doi.​org/​10.​1007/​978-3-319-66787-4_​4.
45.
Zurück zum Zitat Oren, Y., Kemerlis, V. P., Sethumadhavan, S., & Keromytis, A. D. (2015). The spy in the sandbox: Practical cache attacks in JavaScript and their implications. In I. Ray, N. Li, & C. Kruegel (Eds.), Proceedings of the 22nd ACM SIGSAC conference on computer and communications security, Denver, CO, USA, October 12–16, 2015 (pp. 1406–1418). ACM. https://doi.org/10.1145/2810103.2813708. Oren, Y., Kemerlis, V. P., Sethumadhavan, S., & Keromytis, A. D. (2015). The spy in the sandbox: Practical cache attacks in JavaScript and their implications. In I. Ray, N. Li, & C. Kruegel (Eds.), Proceedings of the 22nd ACM SIGSAC conference on computer and communications security, Denver, CO, USA, October 12–16, 2015 (pp. 1406–1418). ACM. https://​doi.​org/​10.​1145/​2810103.​2813708.
46.
Zurück zum Zitat Osvik, D. A., Shamir, A., & Tromer, E. (2006). Cache attacks and countermeasures: The case of AES. In D. Pointcheval (Ed.), Proceedings of the Topics in Cryptology—CT-RSA 2006, The Cryptographers’ track at the RSA conference 2006, San Jose, CA, USA, February 13–17, 2006. Lecture notes in computer science (Vol. 3860, pp. 1–20). Springer. https://doi.org/10.1007/11605805_1. Osvik, D. A., Shamir, A., & Tromer, E. (2006). Cache attacks and countermeasures: The case of AES. In D. Pointcheval (Ed.), Proceedings of the Topics in Cryptology—CT-RSA 2006, The Cryptographers’ track at the RSA conference 2006, San Jose, CA, USA, February 13–17, 2006. Lecture notes in computer science (Vol. 3860, pp. 1–20). Springer. https://​doi.​org/​10.​1007/​11605805_​1.
49.
Zurück zum Zitat Ristenpart, T., Tromer, E., Shacham, H., & Savage, S. (2009). Hey, you, get off of my cloud: Exploring information leakage in third-party compute clouds. In E. Al-Shaer, S. Jha, & A. D. Keromytis (Eds.), Proceedings of the 2009 ACM conference on computer and communications security, CCS 2009, Chicago, Illinois, USA, November 9–13, 2009 (pp. 199–212). ACM. https://doi.org/10.1145/1653662.1653687. Ristenpart, T., Tromer, E., Shacham, H., & Savage, S. (2009). Hey, you, get off of my cloud: Exploring information leakage in third-party compute clouds. In E. Al-Shaer, S. Jha, & A. D. Keromytis (Eds.), Proceedings of the 2009 ACM conference on computer and communications security, CCS 2009, Chicago, Illinois, USA, November 9–13, 2009 (pp. 199–212). ACM. https://​doi.​org/​10.​1145/​1653662.​1653687.
52.
Zurück zum Zitat Taram, M., Venkat, A., & Tullsen, D. M. (2020). Packet chasing: Spying on network packets over a cache side-channel. In 47th ACM/IEEE annual international symposium on computer architecture, ISCA 2020, Valencia, Spain, May 30–June 3, 2020 (pp. 721–734). IEEE. https://doi.org/10.1109/ISCA45697.2020.00065. Taram, M., Venkat, A., & Tullsen, D. M. (2020). Packet chasing: Spying on network packets over a cache side-channel. In 47th ACM/IEEE annual international symposium on computer architecture, ISCA 2020, Valencia, Spain, May 30–June 3, 2020 (pp. 721–734). IEEE. https://​doi.​org/​10.​1109/​ISCA45697.​2020.​00065.
53.
Zurück zum Zitat Tiemann, T., Weissman, Z., Eisenbarth, T., & Sunar, B.: IOTLB-SC: An accelerator-independent leakage source in modern cloud systems. In: Proceedings of the 2023 ACM Asia conference on computer and communications security, AsiaCCS 2023, Melbourne, Australia, July 10–14, 2023. ACM (2023). https://doi.org/10.1145/3579856.3582838. Tiemann, T., Weissman, Z., Eisenbarth, T., & Sunar, B.: IOTLB-SC: An accelerator-independent leakage source in modern cloud systems. In: Proceedings of the 2023 ACM Asia conference on computer and communications security, AsiaCCS 2023, Melbourne, Australia, July 10–14, 2023. ACM (2023). https://​doi.​org/​10.​1145/​3579856.​3582838.
54.
Zurück zum Zitat Tsunoo, Y., Saito, T., Suzaki, T., Shigeri, M., & Miyauchi, H. (2003). Cryptanalysis of DES implemented on computers with cache. In C. D. Walter, Ç. K. Koç, & C. Paar (Eds.) Proceedings of the Cryptographic hardware and embedded systems—CHES 2003, 5th international workshop, Cologne, Germany, September 8–10, 2003. Lecture notes in computer science (Vol. 2779, pp. 62–76). Springer. https://doi.org/10.1007/978-3-540-45238-6_6. Tsunoo, Y., Saito, T., Suzaki, T., Shigeri, M., & Miyauchi, H. (2003). Cryptanalysis of DES implemented on computers with cache. In C. D. Walter, Ç. K. Koç, & C. Paar (Eds.) Proceedings of the Cryptographic hardware and embedded systems—CHES 2003, 5th international workshop, Cologne, Germany, September 8–10, 2003. Lecture notes in computer science (Vol. 2779, pp. 62–76). Springer. https://​doi.​org/​10.​1007/​978-3-540-45238-6_​6.
55.
Zurück zum Zitat van der Veen, V., Fratantonio, Y., Lindorfer, M., Gruss, D., Maurice, C., Vigna, G., Bos, H., Razavi, K., & Giuffrida, C.: Drammer: Deterministic Rowhammer attacks on mobile platforms. In E. R. Weippl, S. Katzenbeisser, C. Kruegel, A. C. Myers, S. Halevi (Eds.), Proceedings of the 2016 ACM SIGSAC conference on computer and communications security, Vienna, Austria, October 24–28, 2016, pp. 1675–1689. ACM (2016). https://doi.org/10.1145/2976749.2978406. van der Veen, V., Fratantonio, Y., Lindorfer, M., Gruss, D., Maurice, C., Vigna, G., Bos, H., Razavi, K., & Giuffrida, C.: Drammer: Deterministic Rowhammer attacks on mobile platforms. In E. R. Weippl, S. Katzenbeisser, C. Kruegel, A. C. Myers, S. Halevi (Eds.), Proceedings of the 2016 ACM SIGSAC conference on computer and communications security, Vienna, Austria, October 24–28, 2016, pp. 1675–1689. ACM (2016). https://​doi.​org/​10.​1145/​2976749.​2978406.
57.
Zurück zum Zitat Witteman, M. F., van Woudenberg, J. G. J., & Menarini, F.: Defeating RSA multiply-always and message blinding countermeasures. In A. Kiayias (Ed.), Proceedings of the topics in cryptology—CT-RSA 2011—the Cryptographers’ track at the RSA conference 2011, San Francisco, CA, USA, February 14–18, 2011. Lecture notes in computer science (Vol. 6558, pp. 77–88). Springer (2011). https://doi.org/10.1007/978-3-642-19074-2_6. Witteman, M. F., van Woudenberg, J. G. J., & Menarini, F.: Defeating RSA multiply-always and message blinding countermeasures. In A. Kiayias (Ed.), Proceedings of the topics in cryptology—CT-RSA 2011—the Cryptographers’ track at the RSA conference 2011, San Francisco, CA, USA, February 14–18, 2011. Lecture notes in computer science (Vol. 6558, pp. 77–88). Springer (2011). https://​doi.​org/​10.​1007/​978-3-642-19074-2_​6.
60.
Zurück zum Zitat Yan, M., Sprabery, R., Gopireddy, B., Fletcher, C. W., Campbell, R. H., & Torrellas, J. (2019). Attack directories, not caches: Side channel attacks in a non-inclusive world. In 2019 IEEE symposium on security and privacy, SP 2019, San Francisco, CA, USA, May 19–23, 2019 (pp. 888–904). IEEE. https://doi.org/10.1109/SP.2019.00004. Yan, M., Sprabery, R., Gopireddy, B., Fletcher, C. W., Campbell, R. H., & Torrellas, J. (2019). Attack directories, not caches: Side channel attacks in a non-inclusive world. In 2019 IEEE symposium on security and privacy, SP 2019, San Francisco, CA, USA, May 19–23, 2019 (pp. 888–904). IEEE. https://​doi.​org/​10.​1109/​SP.​2019.​00004.
62.
Zurück zum Zitat Ye, Y., West, R., Cheng, Z., & Li, Y. (2014). COLORIS: a dynamic cache partitioning system using page coloring. In J. N. Amaral, & J. Torrellas (Eds.), International conference on parallel architectures and compilation, PACT ’14, Edmonton, AB, Canada, August 24–27, 2014 (pp. 381–392). ACM. https://doi.org/10.1145/2628071.2628104. Ye, Y., West, R., Cheng, Z., & Li, Y. (2014). COLORIS: a dynamic cache partitioning system using page coloring. In J. N. Amaral, & J. Torrellas (Eds.), International conference on parallel architectures and compilation, PACT ’14, Edmonton, AB, Canada, August 24–27, 2014 (pp. 381–392). ACM. https://​doi.​org/​10.​1145/​2628071.​2628104.
63.
Zurück zum Zitat Zhang, T., Zhang, Y., & Lee, R. B.: CloudRadar: A real-time side-channel attack detection system in clouds. In F. Monrose, M. Dacier, G. Blanc, & J. García-Alfaro (Eds.), Proceedings of the research in attacks, intrusions, and defenses—19th international symposium, RAID 2016, Paris, France, September 19–21, 2016. Lecture notes in computer science (Vol. 9854, pp. 118–140). Springer (2016). https://doi.org/10.1007/978-3-319-45719-2_6. Zhang, T., Zhang, Y., & Lee, R. B.: CloudRadar: A real-time side-channel attack detection system in clouds. In F. Monrose, M. Dacier, G. Blanc, & J. García-Alfaro (Eds.), Proceedings of the research in attacks, intrusions, and defenses—19th international symposium, RAID 2016, Paris, France, September 19–21, 2016. Lecture notes in computer science (Vol. 9854, pp. 118–140). Springer (2016). https://​doi.​org/​10.​1007/​978-3-319-45719-2_​6.
64.
Zurück zum Zitat Zhang, Y., Juels, A., Reiter, M. K., & Ristenpart, T. (2012). Cross-VM side channels and their use to extract private keys. In T. Yu, G. Danezis, & V. D. Gligor (Eds.), The ACM conference on computer and communications security, CCS’12, Raleigh, NC, USA, October 16–18, 2012 (pp. 305–316). ACM. https://doi.org/10.1145/2382196.2382230. Zhang, Y., Juels, A., Reiter, M. K., & Ristenpart, T. (2012). Cross-VM side channels and their use to extract private keys. In T. Yu, G. Danezis, & V. D. Gligor (Eds.), The ACM conference on computer and communications security, CCS’12, Raleigh, NC, USA, October 16–18, 2012 (pp. 305–316). ACM. https://​doi.​org/​10.​1145/​2382196.​2382230.
65.
Zurück zum Zitat Zhou, Z., Reiter, M. K., & Zhang, Y. (2016). A software approach to defeating side channels in last-level caches. In E. R. Weippl, S. Katzenbeisser, C. Kruegel, A. C. Myers, & S. Halevi (Eds.), Proceedings of the 2016 ACM SIGSAC conference on computer and communications security, Vienna, Austria, October 24–28, 2016 (pp. 871–882). ACM. https://doi.org/10.1145/2976749.2978324. Zhou, Z., Reiter, M. K., & Zhang, Y. (2016). A software approach to defeating side channels in last-level caches. In E. R. Weippl, S. Katzenbeisser, C. Kruegel, A. C. Myers, & S. Halevi (Eds.), Proceedings of the 2016 ACM SIGSAC conference on computer and communications security, Vienna, Austria, October 24–28, 2016 (pp. 871–882). ACM. https://​doi.​org/​10.​1145/​2976749.​2978324.
Metadaten
Titel
Microarchitectural Vulnerabilities Introduced, Exploited, and Accelerated by Heterogeneous FPGA-CPU Platforms
verfasst von
Thore Tiemann
Zane Weissman
Thomas Eisenbarth
Berk Sunar
Copyright-Jahr
2024
DOI
https://doi.org/10.1007/978-3-031-45395-3_8

Neuer Inhalt