当前位置: X-MOL 学术Cybersecurity › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
Malware Guard Extension: abusing Intel SGX to conceal cache attacks
Cybersecurity Pub Date : 2020-01-19 , DOI: 10.1186/s42400-019-0042-y
Michael Schwarz , Samuel Weiser , Daniel Gruss , Clémentine Maurice , Stefan Mangard

In modern computer systems, user processes are isolated from each other by the operating system and the hardware. Additionally, in a cloud scenario it is crucial that the hypervisor isolates tenants from other tenants that are co-located on the same physical machine. However, the hypervisor does not protect tenants against the cloud provider and thus, the supplied operating system and hardware. Intel SGX provides a mechanism that addresses this scenario. It aims at protecting user-level software from attacks from other processes, the operating system, and even physical attackers.In this paper, we demonstrate fine-grained software-based side-channel attacks from a malicious SGX enclave targeting co-located enclaves. Our attack is the first malware running on real SGX hardware, abusing SGX protection features to conceal itself. Furthermore, we demonstrate our attack both in a native environment and across multiple Docker containers. We perform a Prime+Probe cache side-channel attack on a co-located SGX enclave running an up-to-date RSA implementation that uses a constant-time multiplication primitive. The attack works, although in SGX enclaves, there are no timers, no large pages, no physical addresses, and no shared memory. In a semi-synchronous attack, we extract 96 % of an RSA private key from a single trace. We extract the full RSA private key in an automated attack from 11 traces within 5 min.

中文翻译:

Malware Guard Extension:滥用 Intel SGX 来隐藏缓存攻击

在现代计算机系统中,用户进程通过操作系统和硬件相互隔离。此外,在云场景中,管理程序将租户与位于同一物理机器上的其他租户隔离是至关重要的。但是,虚拟机管理程序不会保护租户免受云提供商以及所提供的操作系统和硬件的影响。英特尔 SGX 提供了一种机制来解决这种情况。它旨在保护用户级软件免受来自其他进程、操作系统甚至物理攻击者的攻击。在本文中,我们展示了来自恶意 SGX enclave 的基于软件的细粒度侧信道攻击,攻击目标为 co-located enclave。我们的攻击是第一个在真实 SGX 硬件上运行的恶意软件,它滥用 SGX 保护功能来隐藏自己。此外,我们在本机环境和多个 Docker 容器中演示了我们的攻击。我们对运行使用恒定时间乘法原语的最新 RSA 实现的并置 SGX 飞地执行 Prime+Probe 缓存侧信道攻击。尽管在 SGX enclave 中没有计时器、没有大页面、没有物理地址和共享内存,但攻击仍然有效。在半同步攻击中,我们从单个跟踪中提取 96% 的 RSA 私钥。我们在自动攻击中在 5 分钟内从 11 条跟踪中提取了完整的 RSA 私钥。尽管在 SGX enclave 中,没有计时器、没有大页面、没有物理地址,也没有共享内存。在半同步攻击中,我们从单个跟踪中提取 96% 的 RSA 私钥。我们在自动攻击中在 5 分钟内从 11 条跟踪中提取了完整的 RSA 私钥。尽管在 SGX enclave 中,没有计时器、没有大页面、没有物理地址,也没有共享内存。在半同步攻击中,我们从单个跟踪中提取 96% 的 RSA 私钥。我们在自动攻击中在 5 分钟内从 11 条跟踪中提取了完整的 RSA 私钥。
更新日期:2020-01-19
down
wechat
bug