Keep the PokerFace on! Thwarting cache side channel attacks by memory bus monitoring and cache obfuscation

Abstract Cloud instances are vulnerable to cross-core, cross-VM attacks against the shared, inclusive last-level cache. Automated cache template attacks, in particular, are very powerful as the vulnerabilities do not need to be manually identified. Such attacks can be devised using both the Prime+Pr...

Full description

Bibliographic Details
Main Authors: Arun Raj, Janakiram Dharanipragada
Format: Article
Language:English
Published: SpringerOpen 2017-12-01
Series:Journal of Cloud Computing: Advances, Systems and Applications
Subjects:
Online Access:http://link.springer.com/article/10.1186/s13677-017-0101-4
id doaj-15ef007eb67e44e2b23d3cf54b9586f2
record_format Article
spelling doaj-15ef007eb67e44e2b23d3cf54b9586f22020-11-24T21:11:48ZengSpringerOpenJournal of Cloud Computing: Advances, Systems and Applications2192-113X2017-12-016111410.1186/s13677-017-0101-4Keep the PokerFace on! Thwarting cache side channel attacks by memory bus monitoring and cache obfuscationArun Raj0Janakiram Dharanipragada1Department of Computer Science and Engineering, Indian Institute of Technology MadrasDepartment of Computer Science and Engineering, Indian Institute of Technology MadrasAbstract Cloud instances are vulnerable to cross-core, cross-VM attacks against the shared, inclusive last-level cache. Automated cache template attacks, in particular, are very powerful as the vulnerabilities do not need to be manually identified. Such attacks can be devised using both the Prime+Probe and the Flush+Reload techniques. In this paper, we present PokerFace, a novel method to identify and mitigate such attacks. This approach allows us to identify suspicious cache accesses automatically, without prior knowledge about the system or access to hardware metrics. PokerFace consists of two components, Poker and Face. Poker executes a memory bus benchmark to measure the available bus bandwidth and derive information about cache accesses and possible side channel attacks. Our experiments with cache attacks show a reduction of up to 14% in the memory bandwidth during the attack. When an attack is detected, Poker triggers Face which performs cache obfuscation. We demonstrate the effectiveness of our approach against keypress logging attacks. We also test it against generic Prime+Probe and Flush+Reload attacks and show that it is practically useful against a variety of cache timing attacks. PokerFace incurs modest overheads (< 8%) and moreover, does not require support from the cloud provider or changes to the hypervisor. Unlike previously proposed techniques, it can be implemented by cloud subscribers.http://link.springer.com/article/10.1186/s13677-017-0101-4Cloud securitySide channel attacksCache obfuscation
collection DOAJ
language English
format Article
sources DOAJ
author Arun Raj
Janakiram Dharanipragada
spellingShingle Arun Raj
Janakiram Dharanipragada
Keep the PokerFace on! Thwarting cache side channel attacks by memory bus monitoring and cache obfuscation
Journal of Cloud Computing: Advances, Systems and Applications
Cloud security
Side channel attacks
Cache obfuscation
author_facet Arun Raj
Janakiram Dharanipragada
author_sort Arun Raj
title Keep the PokerFace on! Thwarting cache side channel attacks by memory bus monitoring and cache obfuscation
title_short Keep the PokerFace on! Thwarting cache side channel attacks by memory bus monitoring and cache obfuscation
title_full Keep the PokerFace on! Thwarting cache side channel attacks by memory bus monitoring and cache obfuscation
title_fullStr Keep the PokerFace on! Thwarting cache side channel attacks by memory bus monitoring and cache obfuscation
title_full_unstemmed Keep the PokerFace on! Thwarting cache side channel attacks by memory bus monitoring and cache obfuscation
title_sort keep the pokerface on! thwarting cache side channel attacks by memory bus monitoring and cache obfuscation
publisher SpringerOpen
series Journal of Cloud Computing: Advances, Systems and Applications
issn 2192-113X
publishDate 2017-12-01
description Abstract Cloud instances are vulnerable to cross-core, cross-VM attacks against the shared, inclusive last-level cache. Automated cache template attacks, in particular, are very powerful as the vulnerabilities do not need to be manually identified. Such attacks can be devised using both the Prime+Probe and the Flush+Reload techniques. In this paper, we present PokerFace, a novel method to identify and mitigate such attacks. This approach allows us to identify suspicious cache accesses automatically, without prior knowledge about the system or access to hardware metrics. PokerFace consists of two components, Poker and Face. Poker executes a memory bus benchmark to measure the available bus bandwidth and derive information about cache accesses and possible side channel attacks. Our experiments with cache attacks show a reduction of up to 14% in the memory bandwidth during the attack. When an attack is detected, Poker triggers Face which performs cache obfuscation. We demonstrate the effectiveness of our approach against keypress logging attacks. We also test it against generic Prime+Probe and Flush+Reload attacks and show that it is practically useful against a variety of cache timing attacks. PokerFace incurs modest overheads (< 8%) and moreover, does not require support from the cloud provider or changes to the hypervisor. Unlike previously proposed techniques, it can be implemented by cloud subscribers.
topic Cloud security
Side channel attacks
Cache obfuscation
url http://link.springer.com/article/10.1186/s13677-017-0101-4
work_keys_str_mv AT arunraj keepthepokerfaceonthwartingcachesidechannelattacksbymemorybusmonitoringandcacheobfuscation
AT janakiramdharanipragada keepthepokerfaceonthwartingcachesidechannelattacksbymemorybusmonitoringandcacheobfuscation
_version_ 1716752615453229056