Paper 2006/351

On the Power of Simple Branch Prediction Analysis

Onur Aciicmez, Cetin Kaya Koc, and Jean-Pierre Seifert

Abstract

Very recently, a new software side-channel attack, called Branch Prediction Analysis (BPA) attack, has been discovered and also demonstrated to be practically feasible on popular commodity PC platforms. While the above recent attack still had the flavor of a classical timing attack against RSA, where one uses many execution-time measurements under the same key in order to statistically amplify some small but key-dependent timing differences, we dramatically improve upon the former result. We prove that a carefully written spy-process running simultaneously with an RSA-process, is able to collect during one \emph{single} RSA signing execution almost all of the secret key bits. We call such an attack, analyzing the CPU's Branch Predictor states through spying on a single quasi-parallel computation process, a \emph{Simple Branch Prediction Analysis (SBPA)} attack --- sharply differentiating it from those one relying on statistical methods and requiring many computation measurements under the same key. The successful extraction of almost all secret key bits by our SBPA attack against an openSSL RSA implementation proves that the often recommended blinding or so called randomization techniques to protect RSA against side-channel attacks are, in the context of SBPA attacks, totally useless. Additional to that very crucial security implication, targeted at such implementations which are assumed to be at least statistically secure, our successful SBPA attack also bears another equally critical security implication. Namely, in the context of simple side-channel attacks, it is widely believed that equally balancing the operations after branches is a secure countermeasure against such simple attacks. Unfortunately, this is not true, as even such ``balanced branch'' implementations can be completely broken by our SBPA attacks. Moreover, despite sophisticated hardware-assisted partitioning methods such as memory protection, sandboxing or even virtualization, SBPA attacks empower an unprivileged process to successfully attack other processes running in parallel on the same processor. Thus, we conclude that SBPA attacks are much more dangerous than previously anticipated, as they obviously do not belong to the same category as pure timing attacks.

Note: Our results have recently attracted significant attention from the press. Please see our web page for details: http://web.engr.oregonstate.edu/~aciicmez/osutass/

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Published elsewhere. Currently under review process
Keywords
Branch PredictionModular ExponentiationRSASide Channel AnalysisSimultaneous MultithreadingTrusted Computing
Contact author(s)
onur aciicmez @ gmail com
History
2006-11-23: last of 2 revisions
2006-10-20: received
See all versions
Short URL
https://ia.cr/2006/351
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2006/351,
      author = {Onur Aciicmez and Cetin Kaya Koc and Jean-Pierre Seifert},
      title = {On the Power of Simple Branch Prediction Analysis},
      howpublished = {Cryptology ePrint Archive, Paper 2006/351},
      year = {2006},
      note = {\url{https://eprint.iacr.org/2006/351}},
      url = {https://eprint.iacr.org/2006/351}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.