Paper 2016/618

Curious case of Rowhammer: Flipping Secret Exponent Bits using Timing Analysis

Sarani Bhattacharya and Debdeep Mukhopadhyay

Abstract

Rowhammer attacks have exposed a serious vulnerability in modern DRAM chips to induce bit flips in data which is stored in memory. In this paper, we develop a methodology to combine timing analysis to perform the hammering in a controlled manner to create bit flips in cryptographic keys which are stored in memory. The attack would require only user level privilege for Linux kernel versions before 4.0 and is unaware of the memory location of the key. An intelligent combination of timing Prime + Probe attack and row-buffer collision is shown to induce bit flip faults in a 1024 bit RSA key on modern processors using realistic number of hammering attempts. This demonstrates the feasibility of fault analysis of ciphers using purely software means on commercial x86 architectures, which to the best of our knowledge has not been reported earlier. The attack is also relevant for the newest Linux kernel in a Cross-VM environment where the VMs having root privilege are not denied to access the pagemap.

Metadata
Available format(s)
PDF
Publication info
Published by the IACR in CHES 2016
Keywords
Rowhammerfault attackPrime + Probebit flip
Contact author(s)
tinni1989 @ gmail com
debdeep mukhopadhyay @ gmail com
History
2016-06-16: received
Short URL
https://ia.cr/2016/618
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2016/618,
      author = {Sarani Bhattacharya and Debdeep Mukhopadhyay},
      title = {Curious case of Rowhammer: Flipping Secret Exponent Bits using Timing Analysis},
      howpublished = {Cryptology ePrint Archive, Paper 2016/618},
      year = {2016},
      note = {\url{https://eprint.iacr.org/2016/618}},
      url = {https://eprint.iacr.org/2016/618}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.