📜 ⬆️ ⬇️

Attacks on bypass channels: now not only PCs, but also smartphones are under attack (analytical review)

Although mobile devices are becoming more and more in demand, and attacks on cache memory through bypass channels (hereinafter referred to as cache attacks) are the most powerful way to hack modern microprocessor electronics, until 2016 there were only a few publications about the applicability of these attacks to smartphones . Moreover, these early publications were limited to the consideration of attacks on the AES-table and did not affect the more modern methods of inter-core attacks: Prime + Probe [6], Flush + Reload [6], Evict + Reload [7], Flush + Flush [8], Rowhammer [ 9]. In addition, until 2016, it was believed that the internuclear cache attacks could be carried out only on Intel and AMD platforms, however, they were recently implemented for ARM platforms (on smartphones and other mobile devices). [6]


In recent years, there has been a rapid surge of interest from cybersecurity experts - to cache attacks on smartphones. This article is an analytical review of the main discoveries in this area from 2015 to 2017.


- History of bypass channels
- What is so unique cache attacks on ARM
- Varieties of cash attacks
- - Evict + Time
- - Prime + Probe
- - Flush + Reload
- - Evict + Reload
- - Flush + Flush
- - AnC
- Rowhammer effect
- Deduplication of system memory
- Pseudo-isolation of the operating system kernel
- Inter-core and interprocessor covert channels



As for cache attacks on AES-tables, despite the fact that it has been known for quite some time that these attacks are possible , the vulnerable implementation of AES-tables is still used as a de facto standard; including modern embedded crypto devices such as SIM cards. For example, in 3G / 4G networks, the MILENAGE authentication algorithm based on AES is used. Its compromise allows you to clone USIM cards and eavesdrop on conversations. So cache attacks on bypass channels are relevant for both SIM-cards (used to access the 2G network) and USIM-cards (used to access 3G / 4G networks). In 2015, the “Power Attack Differential Attack” (DPA) was described - an attack that recovers encryption keys (used by the MILENAGE algorithm) and other USIM card secrets in just a few minutes. [3]



Bypass History




What is so unique cache attacks on ARM




Varieties of cache attacks




Effect rowhammer




Deduplication of system memory




Pseudo-isolation of the operating system kernel






Bibliography

1. Moritz Lipp, Daniel Gruss. ARMageddon: Cache Attacks on Mobile Devices // Proceedings of the 25th USENIX Security Symposium. 2016. pp. 549-564.
2. Robert Callan. A Practical Methodology for Measuring the Side-Channel Signal Available to the Attacker for Instruction-Level Events // 47th Annual IEEE/ACM International Symposium on Microarchitecture (MICRO), Pages 242-254, December 2014.
3. Junrong Liu. Small Tweaks do Not Help: Differential Power Analysis of MILENAGE Implementations in 3G/4G USIM Cards. BlackHat 2015.
4. Herbert Bos, Ben Gras. Reverse Engineering Hardware Page Table Caches Using Side-Channel Attacks on the MMU . 2017.
5. Yu Cai, Saugata Ghose. Vulnerabilities in MLC NAND Flash Memory Programming: Experimental Analysis, Exploits, and Mitigation Techniques // 23rd IEEE Symposium on High Performance Computer Architecture, Industrial session, February 2017.
6. Falkner Katrina. Flush+Reload: A High Resolution, Low Noise, L3 Cache Side-Channel Attack // Proceedings of the 23rd USENIX Security Symposium. 2014. pp. 719–732.
7. Gruss Daniel, Maurice Clementine M angard, Stefan. Rowhammer.js: A Remote Software-Induced Fault Attack in JavaScript . 2016.
8. Gruss Daniel, Wagner Klaus. Flush+Flush: A Stealthier Last-Level Cache Attack . 2015
9. Kim Yoongu, Daly Ross. Flipping Bits in Memory Without Accessing Them: An Experimental Study of DRAM Disturbance Errors // Proceeding of the 41st Annual International Symposium on Computer Architecuture. Piscataway, NJ, USA: IEEE Press, 2012 (ISCA '14).
10. Eck Wim. Electromagnetic radiation from video display units: An eavesdropping risk? // Computers and Security. No. 4, 1985. pp. 269-286.
11. Biham Eli, Shamir Adi. Differential Fault Analysis of Secret Key Cryptosystem // Advances in Cryptology – CRYPTO '97 Bd. 1294.
12. Callan Robert, Zajic Alenka. A Practical Methodology for Measuring the Side-Channel Signal Available to the Attacker for Instruction-Level Events // Proceedings of the 47th Annual IEEE/ACM International Symposium on Microarchitecture. 2014. pp. 242–254.
13. Genkin Daniel. ECDH key-extraction via low-bandwidth electromagnetic attacks on PCs // Cryptology ePrint Archive, Report 2016/129.
14. Gruss Daniel. Cache template attacks: Automating attacks on inclusive last-level caches // Proceedings of the 24th USENIX Security Symposium. 2015. pp. 897–912.
15. Seaborn Mark. Exploiting the DRAM rowhammer bug to gain kernel privileges . 2015
16. Gruss Daniel. Rowhammer bitflips on Skylake with DDR4 . 2016.
17. Lanteigne Mark. How Rowhammer Could Be Used to Exploit Weakness Weaknesses in Computer Hardware . 2016.
18. Osvik Dag, Shamir Adi. Cache Attacks and Countermeasures: the Case of AES // Topics in Cryptology. 2005. pp. 1-20.
19. Tromer Eran, Osvik Dag. Efficient cache attacks on AES, and countermeasures // Journal of Cryptology. 23(1), 2010. pp. 37-71.
20. Liu Fangfei, Yarom, Yuval. Last-level cache side-channel attacks are practical // Proceedings of the IEEE Symposium on Security and Privacy Bd. 2015. pp. 605-622.
21. Eisenbarth Thomas. A Shared Cache Attack that Works Across Cores and Defies VM Sandboxing – and its Application to AES // IEEE Symposium on Security and Privacy. 2015
22. Gullasch David, Bangerter Endre. Cache games – Bringing access-based cache attacks on AES to practice // Proceedings of the IEEE Symposium on Security and Privacy. 2011. pp. 490-505.
23. Irazoqui Gorka, Inci Mehmet. Wait a minute! A fast, cross-VM attack on AES // Lecture Notes in Computer Science Bd. 2014. pp. 299-319.
24. Yarom Yuval, Benger Naomi. Recovering OpenSSL ECDSA Nonces Using the Flush+Reload Cache Side-channel Attack // Cryptology ePrint Archive, Report 2014/140 (2014).
25. Gulmezoglu Berk, Inci Mehmet. A Faster and More Realistic Flush+Reload Attack on AES // Proceedings of the 6th international workshop on Constructive Side-Channel Analysis and Secure Design. 2015. pp. 111-126.
26. Irazoqui Gorka, IncI Mehmet. Know Thy Neighbor: Crypto Library Detection in Cloud // Proceedings of the Privacy Enhancing Technologies. 2015. pp. 25–40.
27. Pessl Peter, Gruss Daniel. Reverse Engineering Intel DRAM Addressing and Exploitation . 2015
28. Marforio Claudio, Ritzdorf Hubert. Analysis of the communication between colluding applications on modern smartphones // Proceedings of the 28th Annual Computer Security Applications Conference. 2012. pp. 51-60.
29. Clementine Maurice, Manuel Webe. Hello from the Other Side: SSH over Robust Cache Covert Channels in the Cloud . 2017.
30. Victor van der Veen, Lindorfer. Drammer: Deterministic Rowhammer Attacks on Mobile Platforms // Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security. 2016. pp. 1675-1689.
31. Kaveh Razavi, Ben Gras. Flip Feng Shui: Hammering a Needle in the Software Stack // Proceedings of the 25th USENIX Security Symposium. 2016. pp. 1-18.
32. Ramya Jayaram Masti, Devendra Rai. Thermal Covert Channels on Multi-core Platforms // Proceedings of the 24th USENIX Security Symposium. 2015. pp. 865-880.
33. Angelos Oikonomopoulos. Poking Holes in Information Hiding // Proceedings of the 25th USENIX Security Symposium. 2016. pp. 121-138.
34. Koen Koning. No Need to Hide: Protecting Safe Regions on Commodity Hardware // Proceedings of the Twelfth European Conference on Computer Systems. 2017. pp. 437-452.
35. Erik Bosman. Dedup Est Machina: Memory Deduplication as an Advanced Exploitation Vector // Proceedings of the IEEE Symposium on Security and Privacy. 2016. pp. 987-1004.
36. Evtyushkin, D., Ponomarev, D. Jump over ASLR: Attacking branch predictors to bypass ASLR // Proceedings of the 49th International Symposium on Microarchitecture. 2016. pp. 1-13.
37. Daniel Gruss, Moritz Lipp. KASLR is Dead: Long Live KASLR . 2017.


')

Source: https://habr.com/ru/post/455310/


All Articles