On Disabling Prefetcher to Amplify Cache Side Channels

Side-channel attacks exploit the hardware implementation of processors to extract sensitive data. Attacks that target shared resources between the victim and the attacker are prominent. A shared cache (available in today's multi-core systems) between the attacker and victim has been shown to cr...

Full description

Saved in:
Bibliographic Details
Published in2021 25th International Symposium on VLSI Design and Test (VDAT) pp. 1 - 6
Main Authors Boran, Nirmal Kumar, Pinto, Kenrick, Menezes, Bernard
Format Conference Proceeding
LanguageEnglish
Published IEEE 16.09.2021
Subjects
Online AccessGet full text

Cover

Loading…
Abstract Side-channel attacks exploit the hardware implementation of processors to extract sensitive data. Attacks that target shared resources between the victim and the attacker are prominent. A shared cache (available in today's multi-core systems) between the attacker and victim has been shown to create a covert channel capable of leaking the private key. An attacker can extract the key by tracking the victim's memory access pattern through the shared cache. Prefetchers introduce noise in the attack by speculatively bringing data into the cache that the victim may not use. This paper presents a denial of service (DoS) attack on the prefetcher to prevent it from generating memory accesses that interfere with the side-channel attack. The proposed attack aims to significantly reduce the number of prefetches generated to enable faster key retrieval. Our results show that the private key can be extracted with only 21% additional time in the presence of a prefetcher when the proposed attack is run (compared to a system with no prefetcher).
AbstractList Side-channel attacks exploit the hardware implementation of processors to extract sensitive data. Attacks that target shared resources between the victim and the attacker are prominent. A shared cache (available in today's multi-core systems) between the attacker and victim has been shown to create a covert channel capable of leaking the private key. An attacker can extract the key by tracking the victim's memory access pattern through the shared cache. Prefetchers introduce noise in the attack by speculatively bringing data into the cache that the victim may not use. This paper presents a denial of service (DoS) attack on the prefetcher to prevent it from generating memory accesses that interfere with the side-channel attack. The proposed attack aims to significantly reduce the number of prefetches generated to enable faster key retrieval. Our results show that the private key can be extracted with only 21% additional time in the presence of a prefetcher when the proposed attack is run (compared to a system with no prefetcher).
Author Menezes, Bernard
Pinto, Kenrick
Boran, Nirmal Kumar
Author_xml – sequence: 1
  givenname: Nirmal Kumar
  surname: Boran
  fullname: Boran, Nirmal Kumar
  email: nirmalkboran@iitb.ac.in
  organization: IIT Bombay,Computer Architecture and Dependable System Lab
– sequence: 2
  givenname: Kenrick
  surname: Pinto
  fullname: Pinto, Kenrick
  email: kenrickpinto@gmail.com
  organization: IIT Bombay,Computer Architecture and Dependable System Lab
– sequence: 3
  givenname: Bernard
  surname: Menezes
  fullname: Menezes, Bernard
  email: bernard@cse.iitb.ac.in
  organization: IIT Bombay,Computer Architecture and Dependable System Lab
BookMark eNotj9FKwzAUQCO4B537AkHyA625SZPcPJZOnTCY4ObrSNobF-iy0fZlf-_APR04DwfOI7vPp0yMvYAoAYR7_VnWW62staUUEkpnhHAo79jCWQRjdAXOSf3AzCbzZRp96FP-5V8DRZraAw18OvH6eO5TvPDGXw3_Th3x5uBzpn58YrPo-5EWN87Z7v1t26yK9ebjs6nXRQLAqXCVQGt0CAGrVkU0itBUlRZRSUTolNWdJ42dgmgsSLBX64jaEFpF2qs5e_7vJiLan4d09MNlf7tRfwD-Qp8
ContentType Conference Proceeding
DBID 6IE
6IL
CBEJK
RIE
RIL
DOI 10.1109/VDAT53777.2021.9600982
DatabaseName IEEE Electronic Library (IEL) Conference Proceedings
IEEE Proceedings Order Plan All Online (POP All Online) 1998-present by volume
IEEE Xplore All Conference Proceedings
IEEE Xplore
IEEE Proceedings Order Plans (POP All) 1998-Present
DatabaseTitleList
Database_xml – sequence: 1
  dbid: RIE
  name: IEEE Xplore
  url: https://proxy.k.utb.cz/login?url=https://ieeexplore.ieee.org/
  sourceTypes: Publisher
DeliveryMethod fulltext_linktorsrc
EISBN 9781665419925
166541992X
EndPage 6
ExternalDocumentID 9600982
Genre orig-research
GroupedDBID 6IE
6IL
CBEJK
RIE
RIL
ID FETCH-LOGICAL-i118t-9408765bbb84c3f863e864450f32881d375dae58d31f6712178819eecbbc3e5a3
IEDL.DBID RIE
IngestDate Thu Jun 29 18:37:59 EDT 2023
IsPeerReviewed false
IsScholarly false
Language English
LinkModel DirectLink
MergedId FETCHMERGED-LOGICAL-i118t-9408765bbb84c3f863e864450f32881d375dae58d31f6712178819eecbbc3e5a3
PageCount 6
ParticipantIDs ieee_primary_9600982
PublicationCentury 2000
PublicationDate 2021-Sept.-16
PublicationDateYYYYMMDD 2021-09-16
PublicationDate_xml – month: 09
  year: 2021
  text: 2021-Sept.-16
  day: 16
PublicationDecade 2020
PublicationTitle 2021 25th International Symposium on VLSI Design and Test (VDAT)
PublicationTitleAbbrev VDAT
PublicationYear 2021
Publisher IEEE
Publisher_xml – name: IEEE
Score 1.8237269
Snippet Side-channel attacks exploit the hardware implementation of processors to extract sensitive data. Attacks that target shared resources between the victim and...
SourceID ieee
SourceType Publisher
StartPage 1
SubjectTerms Cache attack
Data mining
Hardware
Prefetcher
Prefetching
Program processors
Side channel attacks
Stride prefetcher
Target tracking
Very large scale integration
Title On Disabling Prefetcher to Amplify Cache Side Channels
URI https://ieeexplore.ieee.org/document/9600982
hasFullText 1
inHoldings 1
isFullTextHit
isPrint
link http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwjV3NS8MwFA9zJ08qm_hNDh5tlzbN13FsjiFMBTfZbTTpCwyhE-kO-tf70taJ4sFbSQP5eCG_95L3-4WQa1t4UyD0RZx5jgEKg8gwSCMm80ziqmacB6Lw7F5OF9ndUiw75GbHhQGAOvkM4vBZ3-UXG7cNR2UD9LaZ0bjh7mmWNlytlvSbMDN4Hg_ngiulMOpLk7it_OPVlBo0Jgdk9tVckyvyEm8rG7uPX0qM_-3PIel_0_Po4w54jkgHyh6RDyUdB8HcwC_H3-Abg9BqQ4chbdy_01FQb6ZP6wJoYBWUiIt9spjczkfTqH0UIVpjLFBFJgsicsJaqzPHvZYcNPo0Aqc61eh8ciWKHIQueOKlSjDiwFID4Kx1HETOj0m33JRwQqhFJPJpXpggoueVsKCNVAzQbMw5cKekF8a8em10L1btcM_-Lj4n-2HeQy5FIi9It3rbwiUCdmWvakt9Apf6lTA
link.rule.ids 310,311,786,790,795,796,802,27958,55109
linkProvider IEEE
linkToHtml http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwjV3PT8IwFG4IHvSkBoy_7cGjG926duuRgAQV0EQw3MjavSaEZBgzDvrX-7pNjMaDt65dsrav2fde-76vhFzrzKoMoc_jzHIMUBh4ikHoMZlGElc149wRhccTOZxF93Mxb5CbLRcGAMrkM_BdsTzLz9Zm47bKOuhtM5XgD3cHcZ6piq1V037xufPS704Fj-MY474w8OvXf9ybUsLGYJ-Mvz5YZYus_E2hffPxS4vxvz06IO1vgh592kLPIWlA3iLyMad9J5nrGObYDLYyCS3WtOsSx-077Tn9Zvq8zIA6XkGOyNgms8HttDf06msRvCVGA4WnIicjJ7TWSWS4TSSHBL0agZMdJuh-8lhkKYgk44GVcYAxB9YqAKO14SBSfkSa-TqHY0I1YpEN00w5GT0bCw2JkjEDNBwzBswJabkxL14r5YtFPdzTv6uvyO5wOh4tRneThzOy52zgMisCeU6axdsGLhC-C31ZWu0TqyuYhg
openUrl ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=proceeding&rft.title=2021+25th+International+Symposium+on+VLSI+Design+and+Test+%28VDAT%29&rft.atitle=On+Disabling+Prefetcher+to+Amplify+Cache+Side+Channels&rft.au=Boran%2C+Nirmal+Kumar&rft.au=Pinto%2C+Kenrick&rft.au=Menezes%2C+Bernard&rft.date=2021-09-16&rft.pub=IEEE&rft.spage=1&rft.epage=6&rft_id=info:doi/10.1109%2FVDAT53777.2021.9600982&rft.externalDocID=9600982