Show simple item record

dc.contributor.authorBourgeat, T
dc.contributor.authorDrean, J
dc.contributor.authorYang, Y
dc.contributor.authorTsai, L
dc.contributor.authorEmer, J
dc.contributor.authorYan, M
dc.date.accessioned2021-11-08T19:29:00Z
dc.date.available2021-11-08T19:29:00Z
dc.date.issued2020
dc.identifier.urihttps://hdl.handle.net/1721.1/137794
dc.description.abstract© 2020 IEEE. It is well known that there are micro-architectural vulnerabilities that enable an attacker to use caches to exfiltrate secrets from a victim. These vulnerabilities exploit the fact that the attacker can detect cache lines that were accessed by the victim. Therefore, architects have looked at different forms of randomization to thwart the attacker's ability to communicate using the cache. The security analysis of those randomly mapped caches is based upon the increased difficulty for the attacker to determine the addresses that touch the same cache line that the victim has accessedIn this paper, we show that the analyses used to evaluate those schemes were incomplete in various ways. For example, they were incomplete because they only focused on one of the steps used in the exfiltration of secrets. Specifically, the step that the attacker uses to determine the set of addresses that can monitor the cache lines used by the transmitter address. Instead, we broaden the analysis of micro-architecture side channels by providing an overall view of the communication process. This allows us to identify the existence of other communication steps that can also affect the security of randomly mapped caches, but have been ignored by prior workWe design an analysis framework, CaSA, to comprehensively and quantitatively analyze the security of these randomly mapped caches. We comprehensively consider the end-to-end communication steps and study the statistical relationship between different steps. In addition, to perform quantitative analysis, we leverage the concepts from the field of telecommunications to formulate the security analysis into a statistical problem. We use CaSA to evaluate a wide range of attack strategies and cache configurations. Our result shows that the randomization mechanisms used in the state-of-the-art randomly mapped caches are insecure.en_US
dc.language.isoen
dc.publisherIEEEen_US
dc.relation.isversionof10.1109/MICRO50266.2020.00092en_US
dc.rightsCreative Commons Attribution-Noncommercial-Share Alikeen_US
dc.rights.urihttp://creativecommons.org/licenses/by-nc-sa/4.0/en_US
dc.sourceMIT web domainen_US
dc.titleCaSA: End-to-end quantitative security analysis of randomly mapped cachesen_US
dc.typeArticleen_US
dc.identifier.citationBourgeat, T, Drean, J, Yang, Y, Tsai, L, Emer, J et al. 2020. "CaSA: End-to-end quantitative security analysis of randomly mapped caches." Proceedings of the Annual International Symposium on Microarchitecture, MICRO, 2020-October.
dc.contributor.departmentMassachusetts Institute of Technology. Computer Science and Artificial Intelligence Laboratory
dc.relation.journalProceedings of the Annual International Symposium on Microarchitecture, MICROen_US
dc.eprint.versionAuthor's final manuscripten_US
dc.type.urihttp://purl.org/eprint/type/ConferencePaperen_US
eprint.statushttp://purl.org/eprint/status/NonPeerRevieweden_US
dc.date.updated2021-01-25T19:25:46Z
dspace.orderedauthorsBourgeat, T; Drean, J; Yang, Y; Tsai, L; Emer, J; Yan, Men_US
dspace.date.submission2021-01-25T19:25:51Z
mit.journal.volume2020-Octoberen_US
mit.licenseOPEN_ACCESS_POLICY
mit.metadata.statusAuthority Work and Publication Information Neededen_US


Files in this item

Thumbnail

This item appears in the following Collection(s)

Show simple item record