• Title/Summary/Keyword: FLUSH+RELOAD 공격

Search Result 4, Processing Time 0.019 seconds

Real-Time Detection on FLUSH+RELOAD Attack Using Performance Counter Monitor (Performance Counter Monitor를 이용한 FLUSH+RELOAD 공격 실시간 탐지 기법)

  • Cho, Jonghyeon;Kim, Taehyun;Shin, Youngjoo
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.8 no.6
    • /
    • pp.151-158
    • /
    • 2019
  • FLUSH+RELOAD attack exposes the most serious security threat among cache side channel attacks due to its high resolution and low noise. This attack is exploited by a variety of malicious programs that attempt to leak sensitive information. In order to prevent such information leakage, it is necessary to detect FLUSH+RELOAD attack in real time. In this paper, we propose a novel run-time detection technique for FLUSH+RELOAD attack by utilizing PCM (Performance Counter Monitor) of processors. For this, we conducted four kinds of experiments to observe the variation of each counter value of PCM during the execution of the attack. As a result, we found that it is possible to detect the attack by exploiting three kinds of important factors. Then, we constructed a detection algorithm based on the experimental results. Our algorithm utilizes machine learning techniques including a logistic regression and ANN(Artificial Neural Network) to learn from different execution environments. Evaluation shows that the algorithm successfully detects all kinds of attacks with relatively low false rate.

Flush+Reload Cache Side-Channel Attack on Block Cipher ARIA (블록 암호 ARIA에 대한 Flush+Reload 캐시 부채널 공격)

  • Bae, Daehyeon;Hwang, Jongbae;Ha, Jaecheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.6
    • /
    • pp.1207-1216
    • /
    • 2020
  • Since the server system in the cloud environments can simultaneously operate multiple OS and commonly share the memory space between users, an adversary can recover some secret information using cache side-channel attacks. In this paper, the Flush+Reload attack, a kind of cache side-channel attacks, is applied to the optimized precomputation table implementation of Korea block cipher standard ARIA. As an experimental result of attack on ARIA-128 implemented in Ubuntu environment, we show that the adversary can extract the 16 bytes last round key through Flush+Reload attack. Furthermore, the master key of ARIA can be revealed from last and first round key used in an encryption processing.

Real-time detection on FLUSH+RELOAD attack using Performance Counter Monitor (Performance Counter Monitor 를 이용한 FLUSH+RELOAD 공격 실시간 탐지 기술)

  • Cho, Jong-Hyeon;Kim, Tae-Hyun;Shin, Youngjoo
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2018.10a
    • /
    • pp.166-169
    • /
    • 2018
  • 캐시 부채널 공격 중 하나인 FLUSH+RELOAD 공격은 높은 해상도와 적은 오류로 그 위험성이 높고, 여러가지 프로그램에서도 적용되어 개인정보의 유출에 대한 위험성까지 증명 되었다. 따라서 이 공격을 막기 위해 실시간으로 감지 할 수 있어야 할 필요성이 있다. 본 연구에서는 4가지 실험을 통하여 이 FLUSH+RELOAD 공격을 받을 때 PCM(Performance Counter Monitor)를 사용해 각각의 counter들의 값의 변화를 관찰하여 3가지 중요한 요인에 의해 공격 탐지를 할 수 있다는 것을 발견하였다. 이를 이용하여 머신 러닝의 logistic regression과 ANN(Artificial Neural Network)를 사용해 결과에 대한 각각 학습을 시킨 뒤, 실시간으로 공격에 대한 탐지를 할 수 있는 프로그램을 제작하였다. 일정한 시간동안 공격을 진행하여 모든 공격을 감지하는데 성공하였고, 상대적으로 적은 오탐률을 보여주었다.

Machine Learning-Based Detection of Cache Side Channel Attack Using Performance Counter Monitor of CPU (Performance Counter Monitor를 이용한 머신 러닝 기반 캐시 부채널 공격 탐지)

  • Hwang, Jongbae;Bae, Daehyeon;Ha, Jaecheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.6
    • /
    • pp.1237-1246
    • /
    • 2020
  • Recently, several cache side channel attacks have been proposed to extract secret information by exploiting design flaws of the microarchitecture. The Flush+Reload attack, one of the cache side channel attack, can be applied to malicious application attacks due to its properties of high resolution and low noise. In this paper, we proposed a detection system, which detects the cache-based attacks using the PCM(Performance Counter Monitor) for monitoring CPU cache activity. Especially, we observed the variation of each counter value of PCM in case of two kinds of attacks, Spectre attack and secret recovering attack during AES encryption. As a result, we found that four hardware counters were sensitive to cache side channel attacks. Our detector based on machine learning including SVM(Support Vector Machine), RF(Random Forest) and MLP(Multi Level Perceptron) can detect the cache side channel attacks with high detection accuracy.