A Survey on Side Channel Attacks in Processor-Memory Chip Stack

被引:0
|
作者
Khoshavi, Navid [1 ,2 ]
Francois, William [1 ]
Maghsoudloo, Mohammad [3 ]
Jaimes, Luis [1 ]
Sargolzaei, Arman [2 ]
机构
[1] Florida Polytech Univ, Dept Comp Sci, Lakeland, FL 33805 USA
[2] Florida Polytech Univ, Dept Elect & Comp Engn, Lakeland, FL 33805 USA
[3] Golestan Univ, Fac Engn, Dept Comp Engn, Gorgan, Golestan, Iran
来源
关键词
side channel attack; cache exploits; Intel SGX design; oblivious RAM;
D O I
10.1109/southeastcon42311.2019.9020377
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
Side channel attacks use the process information to compromise either the process, system, or relevant data. These attacks can also be used on the shared resources to perform cross exploits on other parts of a system. Throughout this paper, we discuss what side channel attacks are, how they are used, and how they can be prevented through the use of obfuscation techniques. To accomplish this, we introduce the findings of a number of relevant researchers. These include successful attacks on systems using novel variations of side channel attacks and preventative measures against these attacks. We also provide a rundown of Intel SGX. Intel SGX offers a safe way to run the code on a potentially compromised system. We show that SGX is also vulnerable to a number of different side channel attacks.
引用
收藏
页数:7
相关论文
共 50 条
  • [31] NVLeak: Off-Chip Side-Channel Attacks via Non-Volatile Memory Systems
    Wang, Zixuan
    Taram, Mohammadkazem
    Moghimi, Daniel
    Swanson, Steven
    Tullsen, Dean
    Zhao, Jishen
    PROCEEDINGS OF THE 32ND USENIX SECURITY SYMPOSIUM, 2023, : 6771 - 6788
  • [32] Security Network On-Chip for Mitigating Side-Channel Attacks
    Kenarangi, Farid
    Partin-Vaisband, Inna
    2019 ACM/IEEE INTERNATIONAL WORKSHOP ON SYSTEM LEVEL INTERCONNECT PREDICTION (SLIP), 2019,
  • [33] Randomizing Packet Memory Networks for Low-latency Processor-memory Communication
    Fujiki, Daichi
    Matsutani, Hiroki
    Koibuchi, Michihiro
    Amano, Hideharu
    2016 24TH EUROMICRO INTERNATIONAL CONFERENCE ON PARALLEL, DISTRIBUTED, AND NETWORK-BASED PROCESSING (PDP), 2016, : 168 - 175
  • [34] A Memory Hierarchy Protected against Side-Channel Attacks
    Talaki, Ezinam Bertrand
    Savry, Olivier
    Bouvier Des Noes, Mathieu
    Hely, David
    CRYPTOGRAPHY, 2022, 6 (02)
  • [35] Practical Timing Side-Channel Attacks on Memory Compression
    Schwarzl, Martin
    Borrello, Pietro
    Saileshwar, Gururaj
    Mueller, Hanna
    Schwarz, Michael
    Gruss, Daniel
    2023 IEEE SYMPOSIUM ON SECURITY AND PRIVACY, SP, 2023, : 1186 - 1203
  • [36] A Survey of Side-Channel Attacks in Superconducting Quantum Computers
    Choudhury, Navnil
    Basu, Kanad
    2024 IEEE COMPUTER SOCIETY ANNUAL SYMPOSIUM ON VLSI, ISVLSI, 2024, : 373 - 378
  • [37] Designing Processor-Memory Interfaces with Monolithically Integrated Silicon-photonics
    Sun, Chen
    Chen, Yu-Hsin
    Stojanovic, Vladimir
    2013 CONFERENCE ON LASERS AND ELECTRO-OPTICS PACIFIC RIM (CLEO-PR), 2013,
  • [38] Processor-memory co-exploration driven by a memory-aware architecture description language
    Mishra, P
    Grun, P
    Dutt, N
    Nicolau, A
    VLSI DESIGN 2001: FOURTEENTH INTERNATIONAL CONFERENCE ON VLSI DESIGN, 2001, : 70 - 75
  • [39] New Approaches of Side-Channel Attacks Based on Chip Testing Methods
    Meschkov, Sergej
    Gnad, Dennis R. E.
    Krautter, Jonas
    Tahoori, Mehdi B.
    IEEE TRANSACTIONS ON COMPUTER-AIDED DESIGN OF INTEGRATED CIRCUITS AND SYSTEMS, 2023, 42 (05) : 1411 - 1424
  • [40] Side Channel Attacks Simulation Environment Design and Implementation for Crypto-Chip
    Ma, Shigui
    Yang, Chaoqiong
    Yao, Jianbo
    Xu, Zhuyu
    PROCEEDINGS OF THE 7TH INTERNATIONAL CONFERENCE ON EDUCATION, MANAGEMENT, INFORMATION AND MECHANICAL ENGINEERING (EMIM 2017), 2017, 76 : 715 - 719