当前位置: X-MOL 学术arXiv.cs.AR › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
SideLine: How Delay-Lines (May) Leak Secrets from your SoC
arXiv - CS - Hardware Architecture Pub Date : 2020-09-16 , DOI: arxiv-2009.07773
Joseph Gravellier, Jean-Max Dutertre, Yannick Teglia, Philippe Loubet Moundi

To meet the ever-growing need for performance in silicon devices, SoC providers have been increasingly relying on software-hardware cooperation. By controlling hardware resources such as power or clock management from the software, developers earn the possibility to build more flexible and power efficient applications. Despite the benefits, these hardware components are now exposed to software code and can potentially be misused as open-doors to jeopardize trusted environments, perform privilege escalation or steal cryptographic secrets. In this work, we introduce SideLine, a novel side-channel vector based on delay-line components widely implemented in high-end SoCs. After providing a detailed method on how to access and convert delay-line data into power consumption information, we demonstrate that these entities can be used to perform remote power side-channel attacks. We report experiments carried out on two SoCs from distinct vendors and we recount several core-vs-core attack scenarios in which an adversary process located in one processor core aims at eavesdropping the activity of a victim process located in another core. For each scenario, we demonstrate the adversary ability to fully recover the secret key of an OpenSSL AES running in the victim core. Even more detrimental, we show that these attacks are still practicable if the victim or the attacker program runs over an operating system.

中文翻译:

SideLine:延迟线(可能)如何从您的 SoC 泄露秘密

为了满足对硅器件性能不断增长的需求,SoC 供应商越来越依赖软硬件合作。通过从软件控制电源或时钟管理等硬件资源,开发人员有可能构建更灵活、更节能的应用程序。尽管有这些好处,但这些硬件组件现在暴露于软件代码中,并且可能被误用为危害可信环境、执行权限提升或窃取密码秘密的开门。在这项工作中,我们介绍了 SideLine,这是一种基于在高端 SoC 中广泛实现的延迟线组件的新型侧信道向量。在提供了如何访问延迟线数据并将其转换为功耗信息的详细方法之后,我们证明这些实体可用于执行远程电源侧信道攻击。我们报告了在来自不同供应商的两个 SoC 上进行的实验,并叙述了几个核心对核心攻击场景,其中位于一个处理器内核中的敌手进程旨在窃听位于另一个内核中的受害进程的活动。对于每种情况,我们都展示了攻击者完全恢复在受害者核心中运行的 OpenSSL AES 密钥的能力。更有害的是,我们表明,如果受害者或攻击者程序在操作系统上运行,这些攻击仍然可行。我们报告了在来自不同供应商的两个 SoC 上进行的实验,并叙述了几个核心对核心攻击场景,其中位于一个处理器内核中的敌手进程旨在窃听位于另一个内核中的受害进程的活动。对于每种情况,我们都展示了攻击者完全恢复在受害者核心中运行的 OpenSSL AES 密钥的能力。更有害的是,我们表明,如果受害者或攻击者程序在操作系统上运行,这些攻击仍然可行。我们报告了在来自不同供应商的两个 SoC 上进行的实验,并叙述了几个核心对核心攻击场景,其中位于一个处理器内核中的敌手进程旨在窃听位于另一个内核中的受害进程的活动。对于每种情况,我们都展示了攻击者完全恢复在受害者核心中运行的 OpenSSL AES 密钥的能力。更有害的是,我们表明,如果受害者或攻击者程序在操作系统上运行,这些攻击仍然可行。
更新日期:2020-09-17
down
wechat
bug