Are AES X86 Cache Timing Attacks Still Feasible?

Total Page:16

File Type:pdf, Size:1020Kb

Are AES X86 Cache Timing Attacks Still Feasible? Are AES x86 Cache Timing Attacks Still Feasible? ∗ Keaton Mowery, Sriram Keelveedhi, and Hovav Shacham Department of Computer Science and Engineering University of California, San Diego La Jolla, California, USA ABSTRACT several recent changes to the x86. Some of these changes We argue that five recent software and hardware develop- have already been mentioned in work on side-channel at- ments | the AES-NI instructions, multicore processors with tacks; others are well known by architects but less so in the per-core caches, complex modern software, sophisticated pre- security community. Taken together, these changes make it fetchers, and physically tagged caches | combine to make it much more difficult to mount side-channel attacks on AES. substantially more difficult to mount data-cache side-channel Our contribution in this paper is to describe the new chal- attacks on AES than previously realized. We propose ways lenges to AES cache attacks and to propose ways in which in which some of the challenges posed by these developments they might be overcome. We also consider scenarios where might be overcome. We also consider scenarios where side- side-channel attacks are attractive, and whether our pro- channel attacks are attractive, and whether our proposed posed workarounds might be applicable to these scenarios. workarounds might be applicable to these scenarios. The new challenges to AES side-channel attacks are: • The AES-NI instruction set, which moves AES data Categories and Subject Descriptors structures out of the cache; • multicore processors with per-core L1 and L2 caches; D.4.6 [Software]: Security and Protection|Cryptographic Controls; E.3 [Data]: Data Encryption • the complexity of modern software and the pressure that it places on caches; Keywords • the increasingly sophisticated and poorly documented prefetcher units on modern processors; and AES, x86, Cache Timing, Side Channels, AES-NI • the switch from virtually tagged to physically tagged caches. 1. INTRODUCTION The first two of these can make AES cache attacks impossi- Side-channel attacks are a classic topic in computer secu- ble; the last three increase the difficulty of AES cache attacks rity. But are they still feasible on modern x86 machines? and make them inapplicable in some settings. In a side-channel attack, an attacker recovers secret in- Architectural side-channel attacks are enabled when shared formation from his victim by observing or manipulating a hardware between two mutually distrusting principals is in- shared resource. The most attractive channels for such at- completely virtualized by the supervisor. Traditionally, the tacks are shared hardware resources such as the data cache, principals were users on a timesharing system and the super- and the most devastating attacks recover cryptographic keys. visor was the OS kernel. We believe that today there are (at Even as the traditional scenario for side channel attacks | least) three scenarios where architectural side-channel at- multiuser timesharing on workstation systems | has fallen tacks are a threat: (1) infrastructure-as-a-service cloud com- into decline, other attractive attack scenarios have arisen. puting [22], with virtual machines as principals; (2) client- This paper arises from our unsuccessful attempt at ex- side in the Web browser and its plugins, with Web origins ploiting one such scenario: compromising Chrome browser as principals; and (3) smartphones and tablets, with apps as SSL keys from a Native Client control, using AES cache principals. (Mobile devices mostly use ARM chips, not x86.) timing as a channel. In our attempt, we ran up against Cache side-channel attacks on AES were first demonstrated ∗Supported by the MURI program under AFOSR Grant by Bernstein [6], Tromer, Osvik, and Shamir [23], and Bon- No. FA9550-08-1-0352. neau and Mironov [8]. These attacks were compared and analyzed by Canteaut [11], and were recently improved by Gullasch, Bangerter, and Krenn [15]. Proposed mitigations include cache-oblivious AES algorithms [9], the AES-NI in- Permission to make digital or hard copies of all or part of this work for struction set [16], deterministic computing environments [4], personal or classroom use is granted without fee provided that copies are and fuzzy timing channels [24]. not made or distributed for profit or commercial advantage and that copies In this paper, we argue that mounting AES (data) cache bear this notice and the full citation on the first page. To copy otherwise, to attacks on modern systems is more difficult than previously republish, to post on servers or to redistribute to lists, requires prior specific realized. This does not, of course, mean that they are im- permission and/or a fee. CCSW’12, October 19, 2012, Raleigh, North Carolina, USA. possible. In addition, our results do not rule out attacks on Copyright 2012 ACM 978-1-4503-1665-1/12/10 ...$15.00. other cryptographic primitives, such as RSA [21], nor at- 1 tacks that rely on other architectural channels, such as the 2.2 Multicore Processors instruction cache [1, 2] or the branch prediction unit [3], In the pursuit of performance, processor designers are in- nor timing attacks that do not depend on an architectural creasingly adding multiple physical cores to each die. For channel [10, 7]. In addition, while we have considered the example, currently Intel is almost exclusively shipping mul- x86, other architectures may still be vulnerable. Viewed ticore chips, with a few single core holdouts in the Celeron another way, our results suggest that other cryptosystems and Atom lines. The Atom N270 on which we conducted than AES, other microarchitectural features than the data our experiments contains only a single core, but newer pro- cache, and other architectures than the x86 should be con- cessors in the Intel Atom line (designed to be minimal and sidered in future side-channel research. The recent paper of power{efficient) now contain multiple cores. Even mobile Zhang et al. [26] partly corroborates this positive view of our devices are touting dual (or quad) cores as a major selling claims. Zhang et al. mount a cross-VM side-channel attack point. Multicore is here to stay, and, in order to remain a on cryptographic keys; but they target public-key crypto threat, cache timing attacks must be proven to work under rather than AES, and use the instruction cache rather than the new hardware regime. the data cache. The mere inclusion of multiple cores complicates cache at- tacks immensely. First, the attack must be aware of processor- 2. COMPLETE MITIGATION specific multicore cache behavior. For example, Intel Sandy First, we identify two trends in processor development Bridge processors have a per-core L1 and L2 cache, but all which have the potential to completely prevent AES cache cores share L3. The attacker must also understand the evic- timing attacks: AES-NI and multicore processors. These tion policy: can data remain in a L2 cache if it is evicted recent phenomenon represent material change in the hard- from L3 by another core? Further complicating matters, an ware capabilities underlying our computer systems, and will attacking thread might be rescheduled onto another physi- almost certainly grow for the forseeable future. cal core at any time, physically separating it from its care- fully manicured test data. Therefore, the best approach 2.1 AES-NI might take cues from Gullash's attack: create many at- Cache timing side channel attacks depend solely on mea- tacker threads, and trust that attacker threads will prob- suring the processor's use of memory during encryption. abilistically control every core most of the time. Under this Without these cache-changing accesses, the entire class of scheme, cross-thread communication is vital: the attacker, attacks is mitigated. when communicating with herself, must take care to avoid Intel processors that support AES-NI [14] provide hard- the cache lines she's trying to measure. While a solution ware implementations of key generation, encryption rounds, to each of these problems is imaginable, none of the exist- and decryption rounds. The cryptographic operations are ing cache timing attacks are directly applicable to multicore moved out of RAM and into custom hardware, improving processors, and further work would definitely be needed to performance and eliminating cache side channels. indicate that such attacks remain viable in the multicore paradigm. 2.1.1 Hardware Prevalence Recent work by Xu et al. on L2 cache timing side chan- Intel shipped the first AES-NI{supporting processor in Q1 nels in virtualized environments show that the upper bound 2010 [17]. All Sandy Bridge i7 and all but two Sandy Bridge on side channel bandwidth in EC2 is just over 10 bits per i5 support AES-NI, while all announced Ivy Bridge i5 and i7 second [25]. A covert channel consists of communication processors support it. Though Intel is still producing a few between two cooperating principals; it is not clear that Xu processors without AES-NI, presumably it will shortly be et al.'s analysis can be applied to adversarial side channels, supported throughout the entire lineup (akin to the MMX let alone to the very specific side channels required for at- or SSE extensions). AMD is introducing AES-NI support as tacking AES using the data cache. well, with Bulldozer, the first supported microarchitecture, Furthermore, core \pinning" is becoming an extremely released in October 2011 [13]. popular technique to manage load and scheduling behav- Therefore, many consumer-facing systems built in the past ior. Essentially, the operating system assigns a thread to two years are inoculated against AES cache timing attacks, one or more physical cores, and guarantees that it will never and we posit that this number will grow with time. execute anywhere else. With this in mind, we observe that Even on processors that do not implement AES-NI, al- a pinned attacker thread (even if pinned to n − 1 cores) ternative AES implementations exist that keep AES data physically cannot perform cache timing attacks against an outside of RAM; see, e.g., [19].
Recommended publications
  • A Complete Bibliography of ACM Transactions on Computer Systems
    A Complete Bibliography of ACM Transactions on Computer Systems Nelson H. F. Beebe University of Utah Department of Mathematics, 110 LCB 155 S 1400 E RM 233 Salt Lake City, UT 84112-0090 USA Tel: +1 801 581 5254 FAX: +1 801 581 4148 E-mail: [email protected], [email protected], [email protected] (Internet) WWW URL: http://www.math.utah.edu/~beebe/ 10 August 2021 Version 1.75 Title word cross-reference Accelerating [BJS01]. Accelerator [CZL+15]. Accelerators [LAB+13]. Accent [FR86]. Access [AT83, LZCZ86, LP93, Smi84b, GB01]. arc [GS93]. N [SHG95, Mae85]. Access/Execute [Smi84b]. Accesses [AJ19, HY92, Kel00]. accessing [ACM04]. -Body [SHG95]. accounting [EV03]. accuracy [Jim05]. Accurate [GVM+11, NTW09]. Ace [RR99]. 11/780 [Cla83, CE85]. 1988 [ACM88]. Achieve [LLL+16]. ACM [Jha20]. ACM/SIGOPS [ACM88]. Action [Sch84]. + 2.6 [PTS 14]. 2011 [Mow12]. 2019 [MT20]. Actions [Ree83]. Activations [ABLL92]. active [SJS+00]. Activity 36 [Jha20]. [IRH86, MSB+06]. Ad [BYFK08, FKA10]. Adaptable [AC92]. Adaptation 4 [Jha20]. 432 [CGJ88, CCLP83]. [BS91, AD03, FS04]. Adaptive [ALHH08, AS95, MLS97, CT01]. Address 780 [Cla83, CE85]. [CLFL94, SV99]. Adrenaline [HZL+17]. Affected [IRH86]. Aggregate [AB83]. Abstract [Her86, SS84]. abstraction aggregation [JMB05]. Aggressive [CRL03, Kel00]. Abstractions [SKH+16]. 1 2 [GWSU13]. AI [RDB+21]. Air [CDD96]. al [HKS+83]. Arrays [SHCG94]. Article [Jha20]. Algorithm [Jha20]. Asbestos [VEK+07]. [Bad86, DC85, HBAK86, Lam87, Mae85, Assignments [BGM86]. Assistant Ray89, SK85, Zha91]. Algorithms [HLZ+16]. Assisting [KMG16]. [CM86, GD87, GLM91, KS91, KH92, LA93, Associative [SA95]. Astrolabe [VBV03]. MCS91, San87, Sau83a, Sau83b, TS89, KY04]. Asymmetric [SFKP12]. At-Most-Once allergies [QTZS07]. Allocation [LSW91]. ATC [MT20].
    [Show full text]
  • Low-Cost Mitigation Against Cold Boot Attacks for an Authentication Token
    Low-cost Mitigation against Cold Boot Attacks for an Authentication Token Ian Goldberg?1, Graeme Jenkinson2, and Frank Stajano2 1 University of Waterloo (Canada) 2 University of Cambridge (United Kingdom) Abstract. Hardware tokens for user authentication need a secure and usable mechanism to lock them when not in use. The Pico academic project proposes an authentication token unlocked by the proximity of simpler wearable devices that provide shares of the token’s master key. This method, however, is vulnera- ble to a cold boot attack: an adversary who captures a running Pico could extract the master key from its RAM and steal all of the user’s credentials. We present a cryptographic countermeasure—bivariate secret sharing—that protects all the credentials except the one in use at that time, even if the token is captured while it is on. Remarkably, our key storage costs for the wearables that supply the cryp- tographic shares are very modest (256 bits) and remain constant even if the token holds thousands of credentials. Although bivariate secret sharing has been used before in slightly different ways, our scheme is leaner and more efficient and achieves a new property—cold boot protection. We validated the efficacy of our design by implementing it on a commercial Bluetooth Low Energy development board and measuring its latency and energy consumption. For reasonable choices of latency and security parameters, a standard CR2032 button-cell battery can power our prototype for 5–7 months, and we demonstrate a simple enhancement that could make the same battery last for over 9 months.
    [Show full text]
  • Using Registers As Buffers to Resist Memory Disclosure Attacks Yuan Zhao, Jingqiang Lin, Wuqiong Pan, Cong Xue, Fangyu Zheng, Ziqiang Ma
    RegRSA: Using Registers as Buffers to Resist Memory Disclosure Attacks Yuan Zhao, Jingqiang Lin, Wuqiong Pan, Cong Xue, Fangyu Zheng, Ziqiang Ma To cite this version: Yuan Zhao, Jingqiang Lin, Wuqiong Pan, Cong Xue, Fangyu Zheng, et al.. RegRSA: Using Registers as Buffers to Resist Memory Disclosure Attacks. 31st IFIP International Information Security and Privacy Conference (SEC), May 2016, Ghent, Belgium. pp.293-307, 10.1007/978-3-319-33630-5_20. hal-01369563 HAL Id: hal-01369563 https://hal.inria.fr/hal-01369563 Submitted on 21 Sep 2016 HAL is a multi-disciplinary open access L’archive ouverte pluridisciplinaire HAL, est archive for the deposit and dissemination of sci- destinée au dépôt et à la diffusion de documents entific research documents, whether they are pub- scientifiques de niveau recherche, publiés ou non, lished or not. The documents may come from émanant des établissements d’enseignement et de teaching and research institutions in France or recherche français ou étrangers, des laboratoires abroad, or from public or private research centers. publics ou privés. Distributed under a Creative Commons Attribution| 4.0 International License RegRSA: Using Registers as Buffers to Resist Memory Disclosure Attacks Yuan Zhao1;2;3?, Jingqiang Lin1;2, Wuqiong Pan1;2??, Cong Xue1;2;3, Fangyu Zheng1;2;3, and Ziqiang Ma1;2;3 1 State Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences, China 2 Data Assurance and Communication Security Research Center, Chinese Academy of Sciences, China 3 University of Chinese Academy of Sciences, China {yzhao,linjq,wqpan,cxue13,fyzheng,zqma13}@is.ac.cn Abstract.
    [Show full text]
  • Lest We Remember: Cold Boot Attacks on Encryption Keys
    Lest We Remember: Cold Boot Attacks on Encryption Keys J. Alex Halderman*, Seth D. Schoen†, Nadia Heninger*, William Clarkson, William Paul‡, Joseph A. Calandrino*, Ariel J. Feldman*, Jacob Appelbaum and Edward W. Felten* *Princeton University †Electronic Frontier Foundation ‡Wind River Systems USENIX Security Symposium, 2008 Presented by: Andra-Maria Ilieș Seminar in Computer Architecture 1 Executive summary ■ Problem: DRAMs lose their data gradually after the power is cut ■ Goal: Present a new type of attack which exploits remanence effect ■ Method: ■ Acquire usable full-system memory image ■ Extract cryptographic key ■ Gain access to secret data ■ Evaluation: succeeded on most popular disk encryption systems 2 Background, Problem & Goal 3 DRAM ■ A DRAM cell consists of a capacitor and an access transistor. ■ It stores data in terms of change in the capacitor. wordline access transistor bitline bitline storage bitline capacitor 4 DRAM refresh ■ DRAM capacitor charge leaks over time ■ Each DRAM row is refreshed periodically to restore charge ■ Period usually is 64 ms ■ Retention time: maximum time a cell can go without being refreshed while maintaining its stored data ■ Decay: bit flips caused by charge leak ■ Cell leak = cell decays to ground state ■ When powered off DRAM loses its data completely 5 Retention time and temperature ■ Contents survive at some extent even at room temperature ■ LINK, W., AND MAY, H. Eigenschaften von MOS - Ein Transistorspeicherzellen bei tiefen Temperaturen. Archiv fur Elekotronik und Ubertragungstechnik 33 (June 1979), 229–235 ■ DRAM showed no data loss for a full week without refresh when cooled with liquid nitrogen ■ Retention time can be increased by cooling 6 Retention time and booting ■ Chow, Jim & Pfaff, Ben & Garfinkel, Tal & Rosenblum, Mendel.
    [Show full text]
  • Encrypted Execution and You
    1 Assured Information Security (@ainfosec) Encrypted Execution and You @JacobTorrey DayCon 9 { October 2015 @JacobTorrey | HARES Outline 2 Introduction Background HARES Details Results Implications Conclusions @JacobTorrey | HARES Amp Up! 3 I was pretty nervous presenting here in front of all of you, luckily one of my idols gave me the courage to stand up here in front of you all! @JacobTorrey | HARES Who am I? 4 I Advising Research Engineer at Assured Information Security (words are my own) I Site lead for Denver, CO office; provides InfoSec strategy consulting I Leads low-level Computer Architectures research group I Plays in Intel privilege rings ≤ 0 I Ultra-runner, ultra-cyclist & mountaineer @JacobTorrey | HARES Overview 5 I Encrypted (non-reversable) execution is coming I HARES provides the ability to execute fully-encrypted binaries with minimal performance impact (~2%) I Intel Software Guard Extensions (SGX) provides support for encrypted enclaves I How will this impact attackers vs. defenders? @JacobTorrey | HARES Impact 6 I Provides a secure execution capability for running sensitive applications in contested environments I Could integrate with cloud-computing offerings to minimize trust placed in cloud provider I Security of solution dependent on encryption, not security-through-obscurity I Provides technology, does not enforce usage based on \morals" @JacobTorrey | HARES Problem Statement 7 I Algorithms exposed to copying or theft I Application code can be used to develop attacks I Code can be reused for unintended purposes (ROP)
    [Show full text]
  • OS-Level Attacks and Defenses: from Software to Hardware-Based Exploits © December 2018 by David Gens Phd Referees: Prof
    OS-LEVELATTACKSANDDEFENSES: FROMSOFTWARETOHARDWARE-BASEDEXPLOITS Dissertation zur Erlangung des akademischen Grades Doktor der Ingenieurswissenschaften (Dr.-Ing.) genehmigt durch den Fachbereich Informatik (FB 20) der Technischen Universtität Darmstadt von D AV I D G E N S aus Wiesbaden, Deutschland Gutachter: Prof. Dr.-Ing. Ahmad-Reza Sadeghi (Erstreferent) Prof. Dr. Thorsten Holz (Zweitreferent) Tag der Einreichung: 14. Dezember 2018 Tag der Disputation: 13. Februar 2019 CYSEC/System Security Lab Intel Collaborative Research Institute (ICRI-CARS) Fachbereich für Informatik Technische Universität Darmstadt Hochschulkennziffer: D17 OS-level Attacks and Defenses: from Software to Hardware-based Exploits © December 2018 by David Gens phd referees: Prof. Dr.-Ing. Ahmad-Reza Sadeghi (1st PhD Referee) Prof. Dr. Thorsten Holz (2nd PhD Referee) further phd commission members: Prof. Dr. Sebastian Faust Prof. Dr. Guido Salvaneschi Prof. Dr.-Ing. Thomas Schneider Darmstadt, Germany December 2018 Veröffentlichung unter CC-BY-SA 4.0 International https://creativecommons.org/licenses/ ABSTRACT Run-time attacks have plagued computer systems for more than three decades, with control-flow hijacking attacks such as return-oriented programming repre- senting the long-standing state-of-the-art in memory-corruption based exploits. These attacks exploit memory-corruption vulnerabilities in widely deployed soft- ware, e.g., through malicious inputs, to gain full control over the platform remotely at run time, and many defenses have been proposed and thoroughly studied in the past. Among those defenses, control-flow integrity emerged as a powerful and ef- fective protection against code-reuse attacks in practice. As a result, we now start to see attackers shifting their focus towards novel techniques through a number of increasingly sophisticated attacks that combine software and hardware vulnerabil- ities to construct successful exploits.
    [Show full text]
  • Protecting Data In-Use from Firmware and Physical Attacks
    Protecting Data In-Use from Firmware and Physical Attacks Stephen Weis PrivateCore Palo Alto, CA ABSTRACT 2. PHYSICAL ATTACKS Defending computers from unauthorized physical access, ma- It is generally understood that physical access to an x86 licious hardware devices, or other low-level attacks has proven platform can completely compromise software security. His- extremely challenging. The risks from these attacks are torically, physical security controls such as cages, cameras, exacerbated in cloud-computing environments, where users and locks have been employed to prevent or detect physical lack physical control over servers executing their workloads. access. Yet with adoption of outsourced infrastructure and This paper reviews several firmware and physical attacks cloud computing, x86 platforms are increasingly run outside against x86 platforms, including bootkits, "cold booting", the physical control of the software owner. and malicious devices. We discuss several existing tools and This section briefly summarizes several well-known phys- technologies that can mitigate these risk such as Trusted ical attack vectors against x86 platforms, including DMA Execution Technology (TXT) and main memory encryption. and physical memory extraction. We will also discuss upcoming technologies that may help protect against firmware and physical threats. 2.1 Direct Memory Access By design, x86 architectures provide direct memory access (DMA) from hardware subsystems to main memory without 1. INTRODUCTION invoking the CPU. DMA is generally used to improve per- formance. For example, DMA allows disk, network, and In 2013, journalists revealed that the United States Na- graphics devices to read and write data directly to memory tional Security Agency's (NSA) Tailored Access Operations without incurring CPU cycles.
    [Show full text]
  • Protecting Private Keys Against Memory Disclosure Attacks Using Hardware Transactional Memory
    2015 IEEE Symposium on Security and Privacy Protecting Private Keys against Memory Disclosure Attacks using Hardware Transactional Memory Le Guan∗†§, Jingqiang Lin∗†,BoLuo‡, Jiwu Jing∗† and Jing Wang∗† ∗Data Assurance and Communication Security Research Center, Chinese Academy of Sciences, China †State Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences, China ‡Department of Electrical Engineering and Computer Science, the University of Kansas, USA §University of Chinese Academy of Sciences, China Email: {guanle, linjingqiang}@iie.ac.cn, [email protected], {jingjiwu, wangjing}@iie.ac.cn Abstract—Cryptography plays an important role in comput- without any privileges to steal sensitive data in memory [58]. er and communication security. In practical implementations of Malicious unprivileged processes can exploit other different cryptosystems, the cryptographic keys are usually loaded into vulnerabilities [31, 50, 57, 59] to obtain unauthorized mem- the memory as plaintext, and then used in the cryptographic algorithms. Therefore, the private keys are subject to memory ory data. According to the statistics of Linux vulnerabilities disclosure attacks that read unauthorized data from RAM. [24], 16.2% of the vulnerabilities can be exploited to read Such attacks could be performed through software methods unauthorized data from the memory space of operating (e.g., OpenSSL Heartbleed) even when the integrity of the system (OS) kernel or user processes. These memory dis- victim system’s executable binaries is maintained. They could closure attacks can be launched successfully, even when also be performed through physical methods (e.g., cold-boot attacks on RAM chips) even when the system is free of the integrity of the victim system’s executable binaries is software vulnerabilities.
    [Show full text]
  • Analysing Android's Full Disk Encryption Feature
    Analysing Android’s Full Disk Encryption Feature Johannes Gotzfried¨ ∗ and Tilo Muller¨ Friedrich-Alexander-Universitat¨ Erlangen-Nurnberg,¨ Germany fjohannes.goetzfried, [email protected] Abstract Since Android 4.0, which was released in October 2011, users of Android smartphones are pro- vided with a built-in encryption feature to protect their home partitions. In the work at hand, we give a structured analysis of this software-based encryption solution. For example, software-based encryption always requires at least a small part of the disk to remain unencrypted; in Android this is the entire system partition. Unencrypted parts of a disk can be read out and are open to system manipulations. We present a tool named EvilDroid to show that with physical access to an encrypted smartphone only (i.e., without user level privileges), the Android system partition can be subverted with keylogging. Additionally, as it was exemplary shown by attacks against Galaxy Nexus devices in 2012, Android-driven ARM devices are vulnerable to cold boot attacks. Data recovery tools like FROST exploit the remanence effect of RAM to recover data from encrypted smartphones, at worst the disk encryption key. With a Linux kernel module named Armored, we demonstrate that Android’s software encryption can be improved to withstand cold boot attacks by performing AES entirely on the CPU without RAM. As a consequence, cold boot attacks on encryption keys can be defeated. We present both a detailed security and a performance analysis of Armored. Keywords: cold boot, evil maid, Android, cpu-bound encryption 1 Introduction Smartphones are long since part of the privacy sphere of their owners, and consequently, a missing smartphone that falls into the wrong hands has severe consequences for its owner.
    [Show full text]
  • OCRAM-Assisted Sensitive Data Protection on ARM-Based Platform
    OCRAM-assisted Sensitive Data Protection on ARM-based Platform Dawei Chu1;2;3, Yuewu Wang1;2;3, Lingguang Lei1;2;3 ?, Yanchu Li1;2;3, Jiwu Jing4, and Kun Sun5 1 State Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences 2 Data Assurance and Communication Security Research Center, Chinese Academy of Sciences 3 School of Cyber Security, University of Chinese Academy of Sciences 4 School of Computer Science and Technology, University of Chinese Academy of Sciences 5 Center for Secure Information Systems, George Mason University Abstract. On mobile devices, security-sensitive tasks (e.g., mobile payment, one-time pass- word) involve not only sensitive data such as cryptographic keying material, but also sensitive I/O operations such as inputting PIN code via touchscreen and showing the authentication verification code on the display. Therefore, a comprehensive protection of these services should enforce a Trusted User Interface (TUI) to protect the sensitive user inputs and sys- tem outputs, in addition to preventing both software attacks and physical memory disclo- sure attacks. In this paper, we present an On-Chip RAM (OCRAM) assisted sensitive data protection mechanism named Oath on ARM-based platform to protect the sensitive data, particularly, sensitive I/O data, against both software attacks and physical memory disclo- sure attacks. The basic idea is to store and process the sensitive data in the OCRAM that is only accessible to the TrustZone secure world. After figuring out how to enable TrustZone protection for iRAM, we develop a trusted user interface with an OCRAM allocation mech- anism to efficiently share the OCRAM between the secure OS and the rich OS.
    [Show full text]
  • Protecting Data In-Use from Firmware and Physical Attacks
    Protecting Data In-Use from! Firmware and Physical Attacks Steve Weis! PrivateCore About Me • Cryptography & Information Security • Co-founder & CTO of PrivateCore • Ex-Google Security • PhD in crypto Steve Weis! saweis.net @sweis Today’s Talk Spot the implants 4 NSA ANT NSA Observer https://nsa-observer.laquadrature.net/ • Targets the BIOS firmware ! • BIOS exploits system management mode (SMM) ! • Infection through a USB stick System Management Mode (SMM) FigureSystem 11-1.SMRR Management Mapping Mode (SMM) with a Typical Memory Layout FigureSystem 11-1.SMRR Management Mapping Mode (SMM) with a Typical Memory LayoutTo p of M em o ry ( To M) System Management Mode (SMM) System ManagementHigh Mode (SMM) Memory SMRAM + IEDRAM is To p of M em o ry ( To M) mapped byFigure the CS11-1.SMRR Mapping with a Typical Memory Layout as TSEG and in the Figure 11-1.SMRR MappingHigh with aMemory Typical Memory Layout4 GB CPU with the SMRR Figure 11-1.SMRR Mapping with a Typical Memory Layout System Management Mode SMRAM + IEDRAM is PCI Memory Hole mapped by the CS To p of M em o ry ( To M) as TSEG and in the 4ToTo pGB p pof of Mof M em emL o ory o w( ry To M M)( To em M) o ry ( To L M) CPU with the SMRR High Memory PCIIEDRAM Memory Hole SMRAM + IEDRAM is HighHigh Memory Memory G R (4MB Minimum) • “Ring -2”: Highest levelE Rofmapped SMRAMprivilege by + theSMRAM IEDRAM CS + IEDRAM is is To p of L o w M em o ry ( To L M) mapped by the CS IEDBASE = SMRR_PHYSBASE + 4MB S Mas TSEG and in the T mapped byas TSEGthe CS and in the S 4 GBGB CPUas with TSEG
    [Show full text]
  • Trevisor OS-Independent Software-Based Full Disk Encryption Secure Against Main Memory Attacks
    TreVisor OS-Independent Software-Based Full Disk Encryption Secure against Main Memory Attacks Tilo M¨uller, Benjamin Taubmann, and Felix C. Freiling Department of Computer Science Friedrich-Alexander University of Erlangen-Nuremberg Abstract. Software-based disk encryption techniques store necessary keys in main memory and are therefore vulnerable to DMA and cold boot attacks which can acquire keys from RAM. Recent research results have shown operating system dependent ways to overcome these attacks. For example, the TRESOR project patches Linux to store AES keys solely on the microprocessor. We present TreVisor, the first software-based and OS-independent solution for full disk encryption that is resistant to main memory attacks. It builds upon BitVisor, a thin virtual machine monitor which implements various security features. Roughly speaking, TreVisor adds the encryption facilities of TRESOR to BitVisor, i. e., we move TRESOR one layer below the operating system into the hypervisor such that secure disk encryption runs transparently for the guest OS. We have tested its compatibility with both Linux and Windows and show positive security and performance results. 1 Introduction Why Disk Encryption Matters. Disk encryption is an increasingly popu- lar method to protect sensitive data against physical loss and theft of nomadic computer systems. According to a Ponemon survey from 2010 [24], the majority of U. S. enterprises has an overall strategy for data protection from which full disk encryption (FDE) is the fastest growing favorite (59 %). Also the U. S. govern- ment recommends agencies to encrypt all data on mobile devices to compensate the lack of physical security outside their agency location [15].
    [Show full text]