DVFS Frequently Leaks Secrets: Hertzbleed Attacks Beyond SIKE, Cryptography, and CPU-Only Data.

SP(2023)

引用 6|浏览22
暂无评分
摘要
The recent Hertzbleed disclosure demonstrates how remote-timing analysis can reveal secret information previously only accessible to local-power analysis. At worst, this constitutes a fundamental break in the constant-time programming principles and the many deployed programs that rely on them. But all hope is not lost. Hertzbleed relies on a coarse-grained, noisy channel that is difficult to exploit. Indeed, the Hertzbleed paper required a bespoke cryptanalysis to attack a specific cryptosystem (SIKE). Thus, it remains unclear if Hertzbleed represents a threat to the broader security ecosystem. In this paper, we demonstrate that Hertzbleed's effects are wide ranging, not only affecting cryptosystems beyond SIKE, but also programs beyond cryptography, and even computations occurring outside the CPU cores. First, we demonstrate how latent gadgets in other cryptosystem implementations-specifically "constant-time" ECDSA and Classic McEliececan be combined with existing cryptanalysis to bootstrap Hertzbleed attacks on those cryptosystems. Second, we demonstrate how power consumption on the integrated GPU influences frequency on the CPU-and how this can be used to perform the first cross-origin pixel stealing attacks leveraging "constant-time" SVG filters on Google Chrome.
更多
查看译文
关键词
bespoke cryptanalysis,broader security ecosystem,coarse-grained channel,constant-time programming principles,CPU cores,CPU-only,CPU-and,cryptography,cryptosystem implementations,cryptosystems,deployed programs,fundamental break,Hertzbleed attacks,Hertzbleed paper,Hertzbleed's effects,local-power analysis,noisy channel,recent Hertzbleed disclosure,remote-timing analysis,secret information,SIKE,specific cryptosystem
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要