Skip to content

Latest commit

 

History

History
2281 lines (2101 loc) · 123 KB

comparch.micro.channels.md

File metadata and controls

2281 lines (2101 loc) · 123 KB

C++ links: computer architecture - microarchitectural channels

See also: Computer Architecture

  • Leakage channels: side channels (accidental), covert channels (deliberate).
  • Storage channels (functional behavior), timing channels (temporal behavior).
  • Timing-based channels (operations timing), access-based channels (direct information access), trace-based channels (program execution measurement).

Contents



General


Defense, Mitigation, Protection

Defense - Branch Predictor

Defense - Cache

Defense - Cache: 2021

Defense - Cache: 2020

Defense - Cache: 2019

Defense - Cache: 2018

Defense - Cache: 2017

Defense - Cache: 2016

Defense - Cache: 2013

Defense - Floating Point Unit (FPU)

Defense - Hardware Design & Verification

Defense - Power

  • PARAM: A Microprocessor Hardened for Power Side-Channel Attack Resistance
    • IEEE International Symposium on Hardware Oriented Security and Trust (HOST) 2020
    • Muhammad Arsath K F, Vinod Ganesan, Rahul Bodduna, Chester Rebeiro
    • https://arxiv.org/abs/1911.08813

Defense - Software

Defense - Software - Compilation and Programming Languages

Defense - Speculation

Defense - Speculation: 2021

Defense - Speculation: 2020

Defense - Speculation: 2019

Defense - Speculation: 2018


Arithmetic Logic Unit (ALU)


Branch Predictor


Cache

Cache (2021)

Cache (2020)

Cache (2019)

  • Attack Directories, Not Caches: Side Channel Attacks in a Non-Inclusive World
    • IEEE Symposium on Security and Privacy (SP) 2019
    • Mengjia Yan, Read Sprabery, Bhargava Gopireddy, Christopher Fletcher, Roy Campbell, Josep Torrellas
    • http://iacoma.cs.uiuc.edu/iacoma-papers/ssp19.pdf
    • http://iacoma.cs.uiuc.edu/iacoma-papers/PRES/present_ssp19.pdf
    • http://iacoma.cs.uiuc.edu/iacoma-papers/PRES/present_HASP18.pptx
      • "We design the first cross-core Prime+Probe attack on non-inclusive caches."
      • "Using our Eviction Sets, we reverse engineer the directory structure in Skylake-X, and identify vulnerabilities in directory design that can be leveraged by cache-based side channel attacks."
      • "Based on our EV construction results, we are able to reverse engineer part of the slice hash function in the Intel Skylake-X processor. Our goal here is to show that the slice hash function is not a simple XOR operation of selected physical address bits. This design is significantly different from the one in previous Intel processors such as SandyBridge and IvyBridge. Considering that all of the previous works on reverse-engineering slice hash functions, rely on the use of a simple XOR hash function, our results identify the need for more advanced reverse-engineering approaches."
  • Cache-based Side Channels: Modern Attacks and Defenses
  • The 9 Lives of Bleichenbacher's CAT: New Cache ATtacks on TLS Implementations
    • IEEE Symposium on Security & Privacy 2019
    • Eyal Ronen, Robert Gillham, Daniel Genkin, Adi Shamir, David Wong, Yuval Yarom
    • vhttps://eprint.iacr.org/2018/1173
    • https://eyalro.net/project/cat.html
  • Unveiling your keystrokes: A Cache-based Side-channel Attack on Graphics Libraries

Cache (2018)

Cache (2017)

Cache (2016)

Cache (2015)

Cache (2007-2014)

Cache - Data-Direct I/O (DDIO)


DRAM


Electromagnetic (EM) Emanations


Floating Point Unit (FPU)


FPGA

FPGA remote attacks

(through (partial) access on configuration/bitstream)

FPGA local attacks

(with physical access or within close proximity)

FPGA attacks countermeasures


GPU


Interconnect


Interrupts


Keyboard


Magnetic


Memory Bus


Memory Order Buffer (MOB)


Memory Management Unit (MMU)


Power


Prefetch


Pseudo-Random Number Generator (PRNG)


Return Stack Buffer (RSB)


SMT


Speculation

Transient execution attacks
Classification tree - http://transient.fail/
Proof-of-Concept Repository - https://github.com/IAIK/transientfail/

Refined Speculative Execution Terminology
https://software.intel.com/security-software-guidance/insights/refined-speculative-execution-terminology

Speculation: 2021

  • Speculative Interference Attacks: Breaking Invisible Speculation Schemes
    • Architectural Support for Programming Languages and Operating Systems (ASPLOS) 2021
    • Mohammad Behnia, Prateek Sahu, Riccardo Paccagnella, Jiyong Yu, Zirui Zhao, Xiang Zou, Thomas Unterluggauer, Josep Torrellas, Carlos Rozas, Adam Morrison, Frank Mckeen, Fangfei Liu, Ron Gabor, Christopher W. Fletcher, Abhishek Basak, Alaa Alameldeen
    • https://arxiv.org/abs/2007.11818

Speculation: 2020


Store Buffer

  • Fallout: Reading Kernel Writes From User Space
    • 2019 arXiv
    • Marina Minkin, Daniel Moghimi, Moritz Lipp, Michael Schwarz, Jo Van Bulck, Daniel Genkin, Daniel Gruss, Frank Piessens, Berk Sunar, Yuval Yarom
    • https://arxiv.org/abs/1905.12701
    • CVE-2018-12126 - Microarchitectural Store Buffer Data Sampling (MSBDS) - Fallout

Thermal


Translation Lookaside Buffer (TLB)


Trusted Execution Environments (TEEs)

Arm TrustZone

Intel SGX


TSX


Talks

2020

2019

2018

2017

2016

2015

2014

2009