Cache Timing Attacks from The SoCFPGA Coherency Port (Abstract Only) - Télécom Paris Accéder directement au contenu
Communication Dans Un Congrès Année : 2017

Cache Timing Attacks from The SoCFPGA Coherency Port (Abstract Only)

Résumé

In this presentation we show that side-channels arising from micro-architecture of SoCFPGAs could be a security risk. We present a FPGA trojan based on OpenCL which performs cache-timing attacks through the accelerator coherency port (ACP) of a SoCFPGA. Its primary goal is to derive physical addresses used by the Linux kernel on ARM Hard Processor System. With this information the trojan can then surgically change memory locations to gain privileges as in a rootkit. We present the customisation to the Altera OpenCL platform, and the OpenCL code to implement the trojan. We show that it is possible to accurately predict physical addresses and the page table entries corresponding to an arbitrary location in the heap after sufficient (~300) iterations, and by using a differential ranking. The attack can be refined by the known page table structure of the Linux kernel, to accurately determine the target physical address, and its corresponding page table entry. Malicious code can then be injected from FPGA, by redirecting page table entries. Since Linux kernel version 4.0-rc5 physical addresses are obfuscated from the normal user to prevent Rowhammer attacks. With information from ACP side-channel the above measure can be bypassed.
Fichier non déposé

Dates et versions

hal-02412325 , version 1 (15-12-2019)

Identifiants

Citer

Sumanta Chaudhuri. Cache Timing Attacks from The SoCFPGA Coherency Port (Abstract Only). Proceedings of the 2017 ACM/SIGDA International Symposium on Field-Programmable Gate Arrays, FPGA 2017, Monterey, CA, USA, February 22-24, 2017, Feb 2017, Monterey, CA, United States. pp.295-296, ⟨10.1145/3020078.3021802⟩. ⟨hal-02412325⟩
14 Consultations
0 Téléchargements

Altmetric

Partager

Gmail Facebook X LinkedIn More