On the vulnerability of hardware hash tables to sophisticated attacks

  • Authors:
  • Udi Ben-Porat;Anat Bremler-Barr;Hanoch Levy;Bernhard Plattner

  • Affiliations:
  • Computer Engineering and Networks Laboratory, ETH Zurich, Switzerland;Computer Science Dept., Interdisciplinary Center, Herzliya, Israel;Computer Science Dept., Tel-Aviv University, Tel-Aviv, Israel;Computer Engineering and Networks Laboratory, ETH Zurich, Switzerland

  • Venue:
  • IFIP'12 Proceedings of the 11th international IFIP TC 6 conference on Networking - Volume Part I
  • Year:
  • 2012

Quantified Score

Hi-index 0.00

Visualization

Abstract

Peacock and Cuckoo hashing schemes are currently the most studied hash implementations for hardware network systems (such as NIDS, Firewalls, etc.). In this work we evaluate their vulnerability to sophisticated complexity Denial of Service (DoS) attacks. We show that an attacker can use insertion of carefully selected keys to hit the Peacock and Cuckoo hashing schemes at their weakest points. For the Peacock Hashing, we show that after the attacker fills up only a fraction (typically 5%−10%) of the buckets, the table completely loses its ability to handle collisions, causing the discard rate (of new keys) to increase dramatically (100−1,800 times higher). For the Cuckoo Hashing, we show an attack that can impose on the system an excessive number of memory accesses and degrade its performance. We analyze the vulnerability of the system as a function of the critical parameters and provide simulations results as well.