skip to main content
10.1145/3321705.3329804acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article
Public Access

Undermining User Privacy on Mobile Devices Using AI

Published: 02 July 2019 Publication History

Abstract

Over the past years, literature has shown that attacks exploiting the microarchitecture of modern processors pose a serious threat to user privacy. This is because applications leave distinct footprints in the processor, which malware can use to infer user activities. In this work, we show that these inference attacks can greatly be enhanced with advanced AI techniques. In particular, we focus on profiling the activity in the last-level cache (LLC) of ARM processors. We employ a simple Prime+Probe based monitoring technique to obtain cache traces, which we classify with deep learning methods including convolutional neural networks. We demonstrate our approach on an off-the-shelf Android phone by launching a successful attack from an unprivileged, zero-permission app in well under a minute. The app detects running applications, opened websites, and streaming videos with up to 98% accuracy and a profiling phase of at most 6 seconds. This is possible, as deep learning compensates measurement disturbances stemming from the inherently noisy LLC monitoring and unfavorable cache characteristics. In summary, our results show that thanks to advanced AI techniques, inference attacks are becoming alarmingly easy to execute in practice. This once more calls for countermeasures that confine microarchitectural leakage and protect mobile phone applications, especially those valuing the privacy of their users.

References

[1]
Martin Abadi, Paul Barham, Jianmin Chen, Zhifeng Chen, Andy Davis, Jeffrey Dean, Matthieu Devin, Sanjay Ghemawat, Geoffrey Irving, Michael Isard, Manjunath Kudlur, Josh Levenberg, Rajat Monga, Sherry Moore, Derek Gordon Murray, Benoit Steiner, Paul A. Tucker, Vijay Vasudevan, Pete Warden, Martin Wicke, Yuan Yu, and Xiaoqiang Zheng. 2016. TensorFlow: A System for Large-Scale Machine Learning. In 12th USENIX Symposium on Operating Systems Design and Implementation, OSDI 2016, Savannah, GA, USA, November 2--4, 2016. 265--283.
[2]
Alexa Internet Inc. 2018. The top 500 sites on the web. http://www.alexa.com/topsites. Last accessed 2018-01-01.
[3]
Android Open Source Project. 2008. Bionic Initial Contribution. https://android.googlesource.com/platform/bionic/a27d2baa. Last accessed 2019-01--21.
[4]
Erik Bosman, Kaveh Razavi, Herbert Bos, and Cristiano Giuffrida. 2016. Dedup Est Machina: Memory Deduplication as an Advanced Exploitation Vector. In IEEE Symposium on Security and Privacy, San Jose, USA, May 22--26, 2016. 987--1004.
[5]
Chih-Chung Chang and Chih-Jen Lin. 2011. LIBSVM: A library for support vector machines. ACM TIST, Vol. 2, 3 (2011), 27:1--27:27.
[6]
Wenrui Diao, Xiangyu Liu, Zhou Li, and Kehuan Zhang. 2016. No Pardon for the Interruption: New Inference Attacks on Android Through Interrupt Timing Analysis. In IEEE Symposium on Security and Privacy, San Jose, USA, May 22--26, 2016. 414--432.
[7]
Chollet F. et almbox. 2018. Keras. https://keras.io. Last accessed 2019-01--21.
[8]
Qian Ge, Yuval Yarom, David Cock, and Gernot Heiser. 2018. A survey of microarchitectural timing attacks and countermeasures on contemporary hardware. J. Cryptographic Engineering, Vol. 8, 1 (2018), 1--27.
[9]
Daniel Genkin, Lev Pachmanov, Eran Tromer, and Yuval Yarom. 2018. Drive-By Key-Extraction Cache Attacks from Portable Code. In Applied Cryptography and Network Security - ACNS 2018, Proceedings. 83--102.
[10]
Michael Misiu Godfrey and Mohammad Zulkernine. 2013. A Server-Side Solution to Cache-Based Side-Channel Attacks in the Cloud. In 2013 IEEE Sixth International Conference on Cloud Computing, Santa Clara, CA, USA, June 28 - July 3, 2013. IEEE Computer Society, 163--170.
[11]
Ian J Goodfellow, Jonathon Shlens, and Christian Szegedy. 2014. Explaining and harnessing adversarial examples. arXiv preprint arXiv:1412.6572 (2014).
[12]
Marc Green, Leandro Rodrigues Lima, Andreas Zankl, Gorka Irazoqui, Johann Heyszl, and Thomas Eisenbarth. 2017. AutoLock: Why Cache Attacks on ARM Are Harder Than You Think. In 26th USENIX Security Symposium, Vancouver, BC, Canada, August 16--18, 2017. 1075--1091.
[13]
Daniel Gruss, David Bidner, and Stefan Mangard. 2015a. Practical Memory Deduplication Attacks in Sandboxed Javascript. In ESORICS 2015 - Proceedings Part I, Vienna, Austria, September 21--25, 2015 (Lecture Notes in Computer Science), Vol. 9326. Springer, 108--122.
[14]
Daniel Gruss, Clé mentine Maurice, Anders Fogh, Moritz Lipp, and Stefan Mangard. 2016b. Prefetch Side-Channel Attacks: Bypassing SMAP and Kernel ASLR. In Proceedings of ACM SIGSAC CCS 2016, Vienna, Austria, October 24--28, 2016. 368--379.
[15]
Daniel Gruss, Clé mentine Maurice, and Stefan Mangard. 2016a. Rowhammer.js: A Remote Software-Induced Fault Attack in JavaScript. In Detection of Intrusions and Malware, and Vulnerability Assessment - DIMVA 2016. Springer, 300--321.
[16]
Daniel Gruss, Clé mentine Maurice, Klaus Wagner, and Stefan Mangard. 2016c. Flush
[17]
Flush: A Fast and Stealthy Cache Attack. In Detection of Intrusions and Malware, and Vulnerability Assessment - DIMVA 2016. Springer, 279--299.
[18]
Daniel Gruss, Raphael Spreitzer, and Stefan Mangard. 2015b. Cache Template Attacks: Automating Attacks on Inclusive Last-Level Caches. In 24th USENIX Security Symposium, Washington, D.C., USA, August 12--14, 2015. 897--912.
[19]
David Gullasch, Endre Bangerter, and Stephan Krenn. 2011. Cache Games - Bringing Access-Based Cache Attacks on AES to Practice. In 32nd IEEE Symposium on Security and Privacy, 22--25 May 2011, Berkeley, California, USA. 490--505.
[20]
Berk Gü lmezoglu, Thomas Eisenbarth, and Berk Sunar. 2017a. Cache-Based Application Detection in the Cloud Using Machine Learning. In AsiaCCS 2017, Abu Dhabi, United Arab Emirates, April 2--6, 2017. 288--300.
[21]
Berk Gü lmezoglu, Andreas Zankl, Thomas Eisenbarth, and Berk Sunar. 2017b. PerfWeb: How to Violate Web Privacy with Hardware Performance Events. In ESORICS 2017 - Proceedings Part II, Oslo, Norway, September 11--15, 2017 (Lecture Notes in Computer Science), Vol. 10493. Springer, 80--97.
[22]
Wei-Ming Hu. 1991. Reducing Timing Channels with Fuzzy Time. In IEEE Symposium on Security and Privacy. 8--20.
[23]
Andrey Ignatov, Radu Timofte, William Chou, Ke Wang, Max Wu, Tim Hartley, and Luc Van Gool. 2018. AI Benchmark: Running Deep Neural Networks on Android Smartphones. CoRR, Vol. abs/1810.01109 (2018). arxiv: 1810.01109 http://arxiv.org/abs/1810.01109
[24]
Mehmet Sinan Inci, Thomas Eisenbarth, and Berk Sunar. 2018. DeepCloak: Adversarial Crafting As a Defensive Measure to Cloak Processes. arXiv preprint arXiv:1808.01352 (2018).
[25]
Gorka Irazoqui, Thomas Eisenbarth, and Berk Sunar. 2015. StextdollarA: A Shared Cache Attack That Works across Cores and Defies VM Sandboxing - and Its Application to AES. In 2015 IEEE Symposium on Security and Privacy, SP 2015. 591--604.
[26]
Aamer Jaleel, Kevin B. Theobald, Simon C. Steely Jr., and Joel S. Emer. 2010. High performance cache replacement using re-reference interval prediction (RRIP). In Proceedings of ISCA 2010, June 19--23, 2010, Saint-Malo, France. 60--71.
[27]
Suman Jana and Vitaly Shmatikov. 2012. Memento: Learning Secrets from Process Footprints. In IEEE Symposium on Security and Privacy, SP 2012, 21--23 May 2012, San Francisco, California, USA. IEEE Computer Society, 143--157.
[28]
Sangho Lee, Youngsok Kim, Jangwoo Kim, and Jong Kim. 2014. Stealing Webpages Rendered on Your Browser by Exploiting GPU Vulnerabilities. In IEEE Symposium on Security and Privacy, SP, Berkeley, CA, USA, May 18--21, 2014. 19--33.
[29]
Liran Lerman, Gianluca Bontempi, and Olivier Markowitch. 2015. A machine learning approach against a masked AES - Reaching the limit of side-channel attacks with a learning model. J. Cryptographic Engineering, Vol. 5, 2 (2015), 123--139.
[30]
Moritz Lipp, Daniel Gruss, Raphael Spreitzer, Clé mentine Maurice, and Stefan Mangard. 2016. ARMageddon: Cache Attacks on Mobile Devices. In 25th USENIX Security Symposium, Austin, TX, USA, August 10--12, 2016. 549--564.
[31]
Lipp M. and others. 2018. ARMageddon. https://github.com/IAIK/armageddon. Last accessed 2019-01--21.
[32]
Fangfei Liu, Qian Ge, Yuval Yarom, Frank McKeen, Carlos V. Rozas, Gernot Heiser, and Ruby B. Lee. 2016. CATalyst: Defeating last-level cache side channel attacks in cloud computing. In 2016 IEEE International Symposium on High Performance Computer Architecture, HPCA 2016, Barcelona, Spain, March 12--16, 2016. 406--418.
[33]
Houssem Maghrebi, Thibault Portigliatti, and Emmanuel Prouff. 2016. Breaking Cryptographic Implementations Using Deep Learning Techniques. In Security, Privacy, and Applied Cryptography Engineering - 6th International Conference, SPACE 2016, Hyderabad, India, December 14--18, 2016, Proceedings. 3--26.
[34]
Zdenek Martinasek, Jan Hajny, and Lukas Malina. 2013. Optimization of Power Analysis Using Neural Network. In CARDIS 2013, Berlin, Germany, November 27--29, 2013. Revised Selected Papers. 94--107.
[35]
Zdenek Martinasek and Vaclav Zeman. 2013. Innovative method of the power analysis. Radioengineering, Vol. 22, 2 (2013), 586--594.
[36]
Hoda Naghibijouybari, Ajaya Neupane, Zhiyun Qian, and Nael B. Abu-Ghazaleh. 2018. Rendered Insecure: GPU Side Channel Attacks are Practical. In Proceedings of ACM SIGSAC CCS 2018, Toronto, ON, Canada, October 15--19, 2018. 2139--2153.
[37]
Yossef Oren, Vasileios P. Kemerlis, Simha Sethumadhavan, and Angelos D. Keromytis. 2015. The Spy in the Sandbox: Practical Cache Attacks in JavaScript and their Implications. In Proceedings of ACM SIGSAC CSS 2015, Denver, CO, USA, October 12--16, 2015. 1406--1418.
[38]
Andriy Panchenko, Fabian Lanze, Jan Pennekamp, Thomas Engel, Andreas Zinnen, Martin Henze, and Klaus Wehrle. 2016. Website Fingerprinting at Internet Scale. In Proceedings of NDSS 2016, San Diego, USA, February 21--24, 2016 .
[39]
Emmanuel Prouff, Remi Strullu, Ryad Benadjila, Eleonora Cagli, and Cé cile Dumas. 2018. Study of Deep Learning Techniques for Side-Channel Analysis and Introduction to ASCAD Database. IACR Cryptology ePrint Archive, Vol. 2018 (2018), 53. http://eprint.iacr.org/2018/053
[40]
Roei Schuster, Vitaly Shmatikov, and Eran Tromer. 2017. Beauty and the Burst: Remote Identification of Encrypted Video Streams. In 26th USENIX Security Symposium, Vancouver, BC, Canada, August 16--18, 2017. 1357--1374.
[41]
Michael Schwarz, Clémentine Maurice, Daniel Gruss, and Stefan Mangard. 2017. Fantastic Timers and Where to Find Them: High-Resolution Microarchitectural Attacks in JavaScript. In Financial Cryptography and Data Security - 21st International Conference, FC 2017, Sliema, Malta, April 3--7, 2017. 247--267.
[42]
Anatoly Shusterman, Lachlan Kang, Yarden Haskal, Yosef Meltser, Prateek Mittal, Yossi Oren, and Yuval Yarom. 2018. Robust Website Fingerprinting Through the Cache Occupancy Channel. CoRR, Vol. abs/1811.07153 (2018). arxiv: 1811.07153 http://arxiv.org/abs/1811.07153
[43]
Raphael Spreitzer, Felix Kirchengast, Daniel Gruss, and Stefan Mangard. 2018a. ProcHarvester: Fully Automated Analysis of Procfs Side-Channel Leaks on Android. In AsiaCCS 2018, Incheon, Republic of Korea, June 04-08, 2018. 749--763.
[44]
Raphael Spreitzer, Gerald Palfinger, and Stefan Mangard. 2018b. SCAnDroid: Automated Side-Channel Analysis of Android APIs. In Proceedings of WiSec 2018, Stockholm, Sweden, June 18--20, 2018. ACM, 224--235.
[45]
The Verge. 2017. Google announces over 2 billion monthly active devices on Android. https://www.theverge.com/2017/5/17/15654454/android-reaches-2-billion-monthly-active-users. Last accessed 2019-01--21.
[46]
Eran Tromer, Dag Arne Osvik, and Adi Shamir. 2010. Efficient Cache Attacks on AES, and Countermeasures. J. Cryptology, Vol. 23, 1 (2010), 37--71.
[47]
Venkatanathan Varadarajan, Thomas Ristenpart, and Michael Swift. 2014. Scheduler-based Defenses against Cross-VM Side-channels. In Proceedings of the 23rd USENIX Security Symposium, San Diego, CA, USA, August 20--22, 2014, Kevin Fu and Jaeyeon Jung (Eds.). USENIX Association, San Diego, CA, 687--702.
[48]
Pepe Vila and Boris Köpf. 2017. Loophole: Timing Attacks on Shared Event Loops in Chrome. In 26th USENIX Security Symposium, Vancouver, BC, Canada, August 16--18, 2017. 849--864.
[49]
Pepe Vila, Boris Kö pf, and José Francisco Morales. 2018. Theory and Practice of Finding Eviction Sets. CoRR, Vol. abs/1810.01497 (2018). arxiv: 1810.01497 http://arxiv.org/abs/1810.01497
[50]
Yuval Yarom and Katrina Falkner. 2014. FLUSH+RELOAD: A High Resolution, Low Noise, L3 Cache Side-Channel Attack. In Proceedings of the 23rd USENIX Security Symposium, San Diego, CA, USA, August 20--22, 2014. 719--732.
[51]
Tianwei Zhang, Yinqian Zhang, and Ruby B. Lee. 2016. Memory DoS Attacks in Multi-tenant Clouds: Severity and Mitigation. CoRR, Vol. abs/1603.03404 (2016). arxiv: 1603.03404 http://arxiv.org/abs/1603.03404
[52]
Xiaokuan Zhang, Xueqiang Wang, Xiaolong Bai, Yinqian Zhang, and XiaoFeng Wang. 2018. OS-level Side Channels without Procfs: Exploring Cross-App Information Leakage on iOS. In 25th Annual Network and Distributed System Security Symposium, NDSS 2018, San Diego, California, USA, February 18--21, 2018 .

Cited By

View all

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
Asia CCS '19: Proceedings of the 2019 ACM Asia Conference on Computer and Communications Security
July 2019
708 pages
ISBN:9781450367523
DOI:10.1145/3321705
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 02 July 2019

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. activity inference
  2. arm
  3. artificial intelligence
  4. cache attack
  5. machine learning
  6. microarchitecture
  7. mobile device
  8. user privacy

Qualifiers

  • Research-article

Funding Sources

Conference

Asia CCS '19
Sponsor:

Acceptance Rates

Overall Acceptance Rate 418 of 2,322 submissions, 18%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)537
  • Downloads (Last 6 weeks)48
Reflects downloads up to 28 Jan 2025

Other Metrics

Citations

Cited By

View all

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Login options

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media