Paper 2020/1560

Modified Cache Template Attack on AES

Mahdi Esfahani, Hadi Soleimany, and Mohammad Reza Aref

Abstract

CPU caches are a powerful source of information leakage. To develop practical cache-based attacks, there is an increasingly need to automate the process of finding exploitable cache-based side-channels in computer systems. Cache template attack is a generic technique that utilizes Flush+Reload attack in order to automatically exploit cache vulnerability of Intel platforms. Cache template attack on T-table-based AES implementation consists of two phases including the profiling phase and the key exploitation phase. Profiling is a preprocessing phase to monitor dependencies between the secret key and behavior of the cache memory. In addition, the addresses of T-tables can be obtained automatically. In the key exploitation phase, most significant bits (MSBs) of the secret key bytes are retrieved by monitoring exploitable addresses. In this paper, we propose a simple yet effective searching technique which accelerates the profiling phase by a factor of at most 64. To verify the theoretical model of our technique, we implement the described attack on AES. The experimental results showed the profiling phase runtime of the cache template attack is around 10 minutes while our method speeds up the running of this phase to around 9 seconds.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Published elsewhere. SCIENTIA IRANICA
Keywords
Flush+Reload attackinclusive memoryAEScache template attacksautomation
Contact author(s)
hadi soleimany @ gmail com
History
2020-12-17: received
Short URL
https://ia.cr/2020/1560
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2020/1560,
      author = {Mahdi Esfahani and Hadi Soleimany and Mohammad Reza Aref},
      title = {Modified Cache Template Attack on AES},
      howpublished = {Cryptology ePrint Archive, Paper 2020/1560},
      year = {2020},
      note = {\url{https://eprint.iacr.org/2020/1560}},
      url = {https://eprint.iacr.org/2020/1560}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.