Paper 2016/1196

MASCAT: Stopping Microarchitectural Attacks Before Execution

Gorka Irazoqui, Thomas Eisenbarth, and Berk Sunar

Abstract

Microarchitectural attacks have gained popularity in recent years since they use only standard resources, e.g. memory and cache access timing. Such privileges are available to applications at the lowest privilege levels. Further, microarchitectural attacks have proven successful on shared cloud instances across VMs, on smartphones with sandboxing, and on numerous embedded platforms. Given the rise of malicious code in app stores and in online repositories it becomes essential to scan applications for such stealthy attacks. We present a static code analysis tool, MASCAT , capable of scanning for ever evolving microarchitectural attacks. Our proposed tool MASCAT can be used by app store service providers to perform large scale fully automated analysis of applications. The initial MASCAT suite is built to include attack vectors to cover popular cache/DRAM access attacks and Rowhammer. Further, our tool is easily extensible to cover newer attack vectors as they emerge.

Metadata
Available format(s)
PDF
Publication info
Preprint. MINOR revision.
Keywords
Microarchitectural attackscache attacksstatic code analysis
Contact author(s)
teisenbarth @ wpi edu
History
2017-01-13: revised
2017-01-01: received
See all versions
Short URL
https://ia.cr/2016/1196
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2016/1196,
      author = {Gorka Irazoqui and Thomas Eisenbarth and Berk Sunar},
      title = {MASCAT: Stopping Microarchitectural Attacks Before Execution},
      howpublished = {Cryptology ePrint Archive, Paper 2016/1196},
      year = {2016},
      note = {\url{https://eprint.iacr.org/2016/1196}},
      url = {https://eprint.iacr.org/2016/1196}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.