Home
TECHNICAL PAPERS

Side-Channel Attack “Binoculars” Exploits Interactions Between HW Page Walk Operations & Other Memory Operations

popularity

New technical paper titled “Binoculars: Contention-Based Side-Channel Attacks Exploiting the Page Walker” was presented by researchers at University of Illinois Urbana-Champaign and Tel Aviv University at the USENIX Security Symposium in Boston in August 2022.

Abstract:
“Microarchitectural side channels are a pressing security threat. These channels are created when programs modulate hardware resources in a secret data-dependent fashion. They are broadly classified as being either stateful or stateless (also known as contention-based), depending on whether they leave behind a trace for attackers to later observe. Common wisdom suggests that stateful channels are significantly easier to monitor than stateless ones, and hence have received the most attention.

In this paper, we present a novel stateless attack that shows this common wisdom is not always true. Our attack, called Binoculars, exploits unexplored interactions between in-flight page walk operations and other memory operations. Unlike other stateless channels, Binoculars creates significant timing perturbations—up to 20,000 cycles stemming from a single dynamic instruction—making it easy to monitor. We show how these perturbations are address dependent, enabling Binoculars to leak more virtual address bits in victim memory operations than any prior channel. Binoculars needs no shared memory between the attacker and the victim.

Using Binoculars, we design both covert- and side-channel attacks. Our covert channel achieves a high capacity of 1116 KB/s on a Cascade Lake-X machine. We then design a sidechannel attack that steals keys from OpenSSL’s side-channel resistant ECDSA by learning the ECDSA nonce k. Binoculars’ ability to significantly amplify subtle behaviors, e.g., orderings of stores, is crucial for this attack to succeed because the nonce changes after each run. Finally, we fully break kernel ASLR.”

Find the technical paper here.  Note, according to the paper, the findings were disclosed to Intel in November 2021 and “Intel considers our findings covered by their guidelines for mitigating timing side channels against cryptographic implementations.”

Authors:
Zirui Neil Zhao, University of Illinois Urbana-Champaign; Adam Morrison, Tel Aviv University; Christopher W. Fletcher and Josep Torrellas, University of Illinois Urbana-Champaign.

Related
Chip Backdoors: Assessing The Threat
Steps are being taken to minimize problems, but they will take years to implement.
Security Risks Widen With Commercial Chiplets
Choosing components from a multi-vendor menu holds huge promise for reducing costs and time-to-market, but it’s not as simple as it sounds.
Chip Substitutions Raising Security Concerns
Lots of unknowns will persist for decades across multiple market segments.
Standardizing Chiplet Interconnects
Why UCIe is so important for heterogeneous integration.
More technical papers on security



Leave a Reply


(Note: This name will be displayed publicly)