当前位置: X-MOL 学术IEEE Trans. Dependable Secure Comput. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
Connecting the Dots: Privacy Leakage via Write-Access Patterns to the Main Memory
IEEE Transactions on Dependable and Secure Computing ( IF 7.3 ) Pub Date : 2020-03-01 , DOI: 10.1109/tdsc.2017.2779780
Tara Merin John , Syed Kamran Haider , Hamza Omar , Marten van Dijk

Data-dependent access patterns of an application to an untrusted storage system are notorious for leaking sensitive information about the user's data. Previous research has shown how an adversary capable of monitoring both read and write requests issued to the memory can correlate them with the application to learn its sensitive data. However, information leakage through only the write access patterns is less obvious and not well studied in the current literature. In this work, we demonstrate an actual attack on power-side-channel resistant Montgomery's ladder based modular exponentiation algorithm commonly used in public key cryptography. We infer the complete 512-bit secret exponent in $\mathbf{\sim 3.5}$3.5 minutes by virtue of just the write access patterns of the algorithm to the main memory. In order to learn the victim algorithm's write access patterns under realistic settings, we exploit a compromised DMA device to take frequent snapshots of the application's address space, and then run a simple differential analysis on these snapshots to find the write access sequence. The attack has been shown on an Intel Core(TM) i7-4790 3.60GHz processor based system. We further discuss a possible attack on McEliece public-key cryptosystem that also exploits the write-access patterns to learn the secret key.

中文翻译:

连接点:通过写入访问模式到主存储器的隐私泄漏

应用程序对不受信任的存储系统的依赖于数据的访问模式因泄露有关用户数据的敏感信息而臭名昭著。先前的研究表明,攻击者如何能够监视读取向内存发出的写请求可以将它们与应用程序相关联以了解其敏感数据。然而,信息泄露通过只要在当前的文献中,写访问模式不太明显,也没有得到很好的研究。在这项工作中,我们展示了对公共密钥密码学中常用的基于抗功率侧信道蒙哥马利阶梯的模幂算法的实际攻击。我们推断出完整的 512 位秘密指数$\mathbf{\sim 3.5}$3.5分钟仅凭借算法对主存储器的写访问模式。为了了解受害算法在现实设置下的写访问模式,我们利用受损的 DMA 设备对应用程序的地址空间进行频繁的快照,然后对这些快照运行简单的差异分析以找到写访问序列。该攻击已在基于 Intel Core(TM) i7-4790 3.60GHz 处理器的系统上进行。我们进一步讨论了对 McEliece 公钥密码系统的可能攻击,该系统也利用写访问模式来学习密钥。
更新日期:2020-03-01
down
wechat
bug