Armageddon: Cache Attacks on Mobile Devices
ARMageddon: Cache Attacks on Mobile Devices Moritz Lipp, Daniel Gruss, Raphael Spreitzer, Clémentine Maurice, and Stefan Mangard, Graz University of Technology https://www.usenix.org/conference/usenixsecurity16/technical-sessions/presentation/lipp This paper is included in the Proceedings of the 25th USENIX Security Symposium August 10–12, 2016 • Austin, TX ISBN 978-1-931971-32-4 Open access to the Proceedings of the 25th USENIX Security Symposium is sponsored by USENIX ARMageddon: Cache Attacks on Mobile Devices Moritz Lipp, Daniel Gruss, Raphael Spreitzer, Clementine´ Maurice, and Stefan Mangard Graz University of Technology, Austria Abstract the possibility to use Flush+Reload to automatically ex- In the last 10 years, cache attacks on Intel x86 CPUs have ploit cache-based side channels via cache template at- gained increasing attention among the scientific com- tacks on Intel platforms. Flush+Reload does not only al- munity and powerful techniques to exploit cache side low for efficient attacks against cryptographic implemen- channels have been developed. However, modern smart- tations [8,26,56], but also to infer keystroke information phones use one or more multi-core ARM CPUs that have and even to build keyloggers on Intel platforms [19]. In a different cache organization and instruction set than contrast to attacks on cryptographic algorithms, which Intel x86 CPUs. So far, no cross-core cache attacks have are typically triggered multiple times, these attacks re- been demonstrated on non-rooted Android smartphones. quire a significantly higher accuracy as an attacker has In this work, we demonstrate how to solve key chal- only one single chance to observe a user input event.
[Show full text]