Predicting secret keys via branch prediction

  • Authors:
  • Onur Acıiçmez;Çetin Kaya Koç;Jean-Pierre Seifert

  • Affiliations:
  • School of Electrical Engineering and Computer Science, Oregon State University, Corvallis, OR;School of Electrical Engineering and Computer Science, Oregon State University, Corvallis, OR;Applied Security Research Group, The Center for Computational Mathematics and Scientific Computation Faculty of Science and Science Education University of Haifa, Haifa, Israel

  • Venue:
  • CT-RSA'07 Proceedings of the 7th Cryptographers' track at the RSA conference on Topics in Cryptology
  • Year:
  • 2007

Quantified Score

Hi-index 0.00

Visualization

Abstract

This paper announces a new software side-channel attack — enabled by the branch prediction capability common to all modern high-performance CPUs. The penalty paid (extra clock cycles) for a mispredicted branch can be used for cryptanalysis of cryptographic primitives that employ a data-dependent program flow. Analogous to the recently described cache-based side-channel attacks our attacks also allow an unprivileged process to attack other processes running in parallel on the same processor, despite sophisticated partitioning methods such as memory protection, sandboxing or even virtualization. In this paper, we will discuss several such attacks for the example of RSA, and experimentally show their applicability to real systems, such as OpenSSL and Linux. Moreover, we will also demonstrate the strength of the branch prediction side-channel attack by rendering the obvious countermeasure in this context (Montgomery Multiplication with dummy-reduction) as useless. Although the deeper consequences of the latter result make the task of writing an efficient and secure modular exponentiation (or scalar multiplication on an elliptic curve) a challenging task, we will eventually suggest some countermeasures to mitigate branch prediction side-channel attacks.