Paper 2017/618

CacheZoom: How SGX Amplifies The Power of Cache Attacks

Ahmad Moghimi, Gorka Irazoqui, and Thomas Eisenbarth

Abstract

In modern computing environments, hardware resources are commonly shared, and parallel computation is widely used. Parallel tasks can cause privacy and security problems if proper isolation is not enforced. Intel proposed SGX to create a trusted execution environment within the processor. SGX relies on the hardware, and claims runtime protection even if the OS and other software components are malicious. However, SGX disregards side-channel attacks. We introduce a powerful cache side-channel attack that provides system adversaries a high resolution channel. Our attack tool named CacheZoom is able to virtually track all memory accesses of SGX enclaves with high spatial and temporal precision. As proof of concept, we demonstrate AES key recovery attacks on commonly used implementations including those that were believed to be resistant in previous scenarios. Our results show that SGX cannot protect critical data sensitive computations, and efficient AES key recovery is possible in a practical environment. In contrast to previous works which require hundreds of measurements, this is the first cache side-channel attack on a real system that can recover AES keys with a minimal number of measurements. We can successfully recover AES keys from T-Table based implementations with as few as ten measurements.

Metadata
Available format(s)
PDF
Publication info
Published by the IACR in CHES 2017
Keywords
Intel SGXCache AttacksAESPrefetchingMicroarchitectural Side ChannelsTrusted Execution Environment
Contact author(s)
amoghimi @ wpi edu
girazoki @ wpi edu
teisenbarth @ wpi edu
History
2017-06-27: received
Short URL
https://ia.cr/2017/618
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2017/618,
      author = {Ahmad Moghimi and Gorka Irazoqui and Thomas Eisenbarth},
      title = {CacheZoom: How SGX Amplifies The Power of Cache Attacks},
      howpublished = {Cryptology ePrint Archive, Paper 2017/618},
      year = {2017},
      note = {\url{https://eprint.iacr.org/2017/618}},
      url = {https://eprint.iacr.org/2017/618}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.