You are looking at a specific version 20200921:054213 of this paper. See the latest version.

Paper 2020/1047

Side-channel Attacks with Multi-thread Mixed Leakage

Yiwen Gao and Yongbin Zhou

Abstract

Side-channel attacks are one of the greatest practical threats to security-related applications, because they are capable of breaking ciphers that are assumed to be mathematically secure. Lots of studies have been devoted to power or electro-magnetic (EM) analysis against desktop CPUs, mobile CPUs (including ARM, MSP, AVR, etc) and FPGAs, but rarely targeted modern GPUs. Modern GPUs feature their special and specific single instruction multiple threads (SIMT) execution fashion, which makes their power/EM leakage more sophisticated in practical scenarios. In this paper, we study side-channel attacks with leakage from SIMT systems, and propose leakage models suited to any SIMT systems and specifically to CUDA-enabled GPUs. Afterwards, we instantiate the models with a GPU AES implementation, which is also used for performance evaluations. In addition to the models, we provide optimizations on the attacks that are based on the models. To evaluate the models and optimizations, we run the GPU AES implementation on a CUDA-enabled GPU and, at the same time, collect its EM leakage. The experimental results show that the proposed models are more efficient and the optimizations are effective as well. Our study suggests that GPU-based cryptographic implementations may be much vulnerable to microarchitecture-based side-channel attacks. Therefore, GPU-specific countermeasures should be considered for GPU-based cryptographic implementations in practical applications.

Metadata
Available format(s)
PDF
Publication info
Preprint. MINOR revision.
Keywords
Multi-Thread Mixed LeakageGPU-specific AttacksCache AttacksElecro-Magnetic AnalysisSide-Channel Attacks.
Contact author(s)
gaoyiwen @ yeah net
History
2020-09-21: last of 2 revisions
2020-09-01: received
See all versions
Short URL
https://ia.cr/2020/1047
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.