论文标题

频率节流侧通道攻击

Frequency Throttling Side-Channel Attack

论文作者

Liu, Chen, Chakraborty, Abhishek, Chawla, Nikhil, Roggel, Neer

论文摘要

现代处理器动态控制其工作频率,以优化资源利用率,最大化能源节省并符合系统定义的约束。如果在执行软件工作负载期间,任何电气或热参数的运行平均值都超过其相应的预定义阈值值,则电源管理体系结构将反应地调整CPU频率以确保安全操作条件。在本文中,我们演示了这种基于电源的频率节流活动如何构成定时侧通道信息泄漏的来源,即使从恒定的自行车受害者工作负载中,攻击者也可以利用攻击者来推断秘密数据。提出的频率节流侧通道攻击可以由内核空间和用户空间攻击者发射,从而损害了隔离边界提供的安全保证。我们通过基于AES-NI指令对AES算法的恒定周期实现进行实验来验证跨不同系统和威胁模型的攻击方法。我们的实验评估结果表明,攻击者可以通过测量加密执行时间成功恢复AES密钥的所有字节。最后,我们讨论了不同的选择,以减轻频率节流侧通道攻击以及其优势和缺点所带来的威胁。

Modern processors dynamically control their operating frequency to optimize resource utilization, maximize energy savings, and conform to system-defined constraints. If, during the execution of a software workload, the running average of any electrical or thermal parameter exceeds its corresponding predefined threshold value, the power management architecture will reactively adjust CPU frequency to ensure safe operating conditions. In this paper, we demonstrate how such power management-based frequency throttling activity forms a source of timing side-channel information leakage, which can be exploited by an attacker to infer secret data even from a constant-cycle victim workload. The proposed frequency throttling side-channel attack can be launched by both kernel-space and user-space attackers, thus compromising security guarantees provided by isolation boundaries. We validate our attack methodology across different systems and threat models by performing experiments on a constant-cycle implementation of AES algorithm based on AES-NI instructions. The results of our experimental evaluations demonstrate that the attacker can successfully recover all bytes of an AES key by measuring encryption execution times. Finally, we discuss different options to mitigate the threat posed by frequency throttling side-channel attacks, as well as their advantages and disadvantages.

扫码加入交流群

加入微信交流群

微信交流群二维码

扫码加入学术交流群,获取更多资源