Advances on access-driven cache attacks on AES

  • Authors:
  • Michael Neve;Jean-Pierre Seifert

  • Affiliations:
  • Intel Corporation, CTG STL Trusted Platform Laboratory, Hillsboro, Oregon;The Center for Computational Mathematics and Scientific Computation, Faculty of Science and Science Education, University of Haifa, Haifa, Israel and Institute for Computer Science, University of ...

  • Venue:
  • SAC'06 Proceedings of the 13th international conference on Selected areas in cryptography
  • Year:
  • 2006

Quantified Score

Hi-index 0.01

Visualization

Abstract

An access-driven attack is a class of cache-based side channel analysis. Like the time-driven attack, the cache's timings are under inspection as a source of information leakage. Access-driven attacks scrutinize the cache behavior with a finer granularity, rather than evaluating the overall execution time. Access-driven attacks leverage the ability to detect whether a cache line has been evicted, or not, as the primary mechanism for mounting an attack. In this paper we focus on the case of AES and we show that the vast majority of processors suffer from this cache-based vulnerability. Our best results are indeed performed on a processor without the multi-threading capabilities -- in contrast to previous works in this area that had suggested that multi-threading actually improved, or even made possible, this class of attack. Despite some technical difficulties required to mount such attacks, our work shows that access-driven cache-based attacks are becoming easier to understand and analyze. Also, when such attacks are mounted against systems performing AES, only a very limited number of encryptions are required to recover the whole key with a high probability of success, due to our last round analysis from the ciphertext.