skip to main content
10.1145/3508352.3549340acmconferencesArticle/Chapter ViewAbstractPublication PagesiccadConference Proceedingsconference-collections
research-article

Attack Directories on ARM big.LITTLE Processors

Published: 22 December 2022 Publication History

Abstract

Eviction-based cache side-channel attacks take advantage of inclusive cache hierarchies and shared cache hardware. Processors with the template ARM big.LITTLE architecture do not guarantee such preconditions and therefore will not usually allow cross-core attacks let alone cross-cluster attacks. This work reveals a new side-channel based on the snoop filter (SF), an unexplored directory structure embedded in template ARM big.LITTLE processors. Our systematic reverse engineering unveils the undocumented structure and property of the SF, and we successfully utilize it to bootstrap cross-core and cross-cluster cache eviction. We demonstrate a comprehensive methodology to exploit the SF side-channel, including the construction of eviction sets, the covert channel, and attacks against RSA and AES. When attacking TrustZone, we conduct an interrupt-based side-channel attack to extract the key of RSA by a single profiling trace, despite the strict cache clean defense. Supported by detailed experiments, the SF side-channel not only achieves competitive performance but also overcomes the main challenge of cache side-channel attacks on ARM big.LITTLE processors.

References

[1]
C. Maurice et al., "Hello from the other side: SSH over robust cache covert channels in the cloud." in NDSS, 2017.
[2]
F. Liu et al., "Last-level cache side-channel attacks are practical," in IEEE S&P, 2015.
[3]
Y. Yarom et al., "Recovering openssl ecdsa nonces using the flush+reload cache side-channel attack." IACR Cryptol., 2014.
[4]
P. Kocher et al., "Spectre attacks: Exploiting speculative execution," in IEEE S&P, 2019.
[5]
M. Lipp et al., "Meltdown: Reading kernel memory from user space," in USENIX Sec., 2018.
[6]
G. Irazoqui et al., "Cross processor cache attacks," in ASIACCS, 2016.
[7]
F. Yao et al., "Covert timing channels exploiting cache coherence hardware: Characterization and defense," International Journal of Parallel Programming, 2019.
[8]
Y. Yarom et al., "Flush+reload: A high resolution, low noise, l3 cache side-channel attack," in USENIX Sec., 2014.
[9]
D. Gruss et al., "Flush+flush: a fast and stealthy cache attack," in DIMVA, 2016.
[10]
M. Kayaalp et al., "A high-resolution side-channel attack on last-level cache," in DAC, 2016.
[11]
M. Yan et al., "Secure hierarchy-aware cache replacement policy (sharp): Defending against cache-based side channel attacks," in ISCA, 2017.
[12]
"Disallow the x86 "clflush" instruction due to dram "rowhammer" problem." [Online]. Available: https://bugs.chromium.org/p/nativeclient/issues/detail?id=3944
[13]
B. Gulmezoglu et al., "A faster and more realistic flush+reload attack on AES," in COSADE, 2015.
[14]
M. Yan et al., "Attack directories, not caches: Side channel attacks in a non-inclusive world," in IEEE S&P, 2019.
[15]
M. Green et al., "Autolock: Why cache attacks on ARM are harder than you think," in USENIX Sec., 2017.
[16]
"ARM cortex-a series programmer's guide for ARMv8-A." [Online]. Available: https://developer.arm.com/documentation/den0024/a/
[17]
S. Wang et al., "High-throughput cnn inference on embedded ARM big.little multicore processors," TCAD, 2019.
[18]
E. L. Padoin et al., "Performance/energy trade-off in scientific computing: the case of ARM big. little and intel sandy bridge," IET Computers & Digital Techniques, 2015.
[19]
"ARM flexible access." [Online]. Available: https://www.arm.com/en/products/flexible-access
[20]
M. Lipp et al., "Armageddon: Cache attacks on mobile devices," in USENIX Sec., 2016.
[21]
N. Zhang et al., "Truspy: Cache side-channel information leakage from the secure world on ARM devices." IACR Cryptol., 2016.
[22]
X. Zhang et al., "Return-oriented flush-reload side channels on ARM and their implications for android devices," in CCS, 2016.
[23]
H. Lee et al., "Hardware-based flush+reload attack on Armv8 system via ACP," in ICOIN, 2021.
[24]
G. Haas et al., "itimed: Cache attacks on the apple a10 fusion soc," IACR Cryptol., 2021.
[25]
K. Ryan, "Hardware-backed heist: Extracting ECDSA keys from qualcomm's trustzone," in CCS, 2019.
[26]
Z. Kou et al., "Load-step: A precise trustzone execution control framework for exploring new side-channel attacks like flush+evict," in DAC, 2021.
[27]
"Arm corelink CCI-400 cache coherent interconnect technical reference manual." [Online]. Available: https://developer.arm.com/documentation/ddi0470/k/preface
[28]
"Arm corelink CCI-500 cache coherent interconnect technical reference manual." [Online]. Available: https://developer.arm.com/documentation/100023/0000/
[29]
"Arm corelink CCI-550 cache coherent interconnect technical reference manual." [Online]. Available: https://developer.arm.com/documentation/100282/0100/
[30]
A. Agarwal et al., "An evaluation of directory schemes for cache coherence," SIGARCH, 1988.
[31]
A. Basu et al., "Cmp directory coherence: One granularity does not fit all," Technical Report# CS-TR-2013-1798, 2013.
[32]
N. Agarwal et al., "In-network coherence filtering: Snoopy coherence without broadcasts," in MICRO, 2009.
[33]
R. Ulfsnes, "Design of a snoop filter for snoop based cache coherency protocols," Master's thesis, Institutt for elektronikk og telekommunikasjon, 2013.
[34]
D. J. Sorin et al., "A primer on memory consistency and cache coherence," Synthesis lectures on computer architecture, 2011.
[35]
D. Rosenberg, "Reflections on trusting trustzone," BlackHat USA, 2014.
[36]
J. Jamshed et al., "Snoop filter for cache coherency in a data processing system," in US Patent 10 157 133B2, 2015.
[37]
"Hikey960." [Online]. Available: https://www.96boards.org/product/hikey960/
[38]
"Hikey970." [Online]. Available: https://www.96boards.org/product/hikey970/
[39]
"Honor View 10." [Online]. Available: https://www.gsmarena.com/honor_view_10-8938.php
[40]
"Smartphones with hisilicon kirin 970 processor." [Online]. Available: https://www.kimovil.com/en/list-smartphones-by-processor/huawei-hisilicon-kirin-960
[41]
"Smartphones with hisilicon kirin 970 processor." [Online]. Available: https://www.kimovil.com/en/list-smartphones-by-processor/huawei-hisilicon-kirin-970
[42]
P. Vila et al., "Theory and practice of finding eviction sets," in IEEE S&P, 2019.
[43]
G. Irazoqui et al., "Systematic reverse engineering of cache slice selection in intel processors," in DSD, 2015.
[44]
J. Edge, "Kernel address space layout randomization," 2014. [Online]. Available: https://lwn.net/Articles/569635/
[45]
C. Maurice et al., "Reverse engineering intel last-level cache complex addressing using performance counters," in RAID, 2015.
[46]
R. Hund et al., "Practical timing side channel attacks against kernel space aslr," in IEEE S&P, 2013.
[47]
G. o. Irazoqui, "Wait a minute! a fast, cross-vm attack on AES," in RAID, 2014.
[48]
S. Gueron, "Intel advanced encryption standard (AES) instructions set," Intel White Paper, 2010.
[49]
R. Könighofer, "A fast and cache-timing resistant implementation of the AES," in Cryptographers' Track at the RSA Conference, 2008.
[50]
MbedTLS, "Tech updates security advisories." [Online]. Available: https://tls.mbed.org/tech-updates/security-advisories
[51]
Z. Wu et al., "Whispers in the hyper-space: high-bandwidth and reliable covert channel attacks inside the cloud," TON, 2014.
[52]
D. A. Osvik et al., "Cache attacks and countermeasures: the case of AES," in Cryptographers' track at the RSA conference, 2006.
[53]
E. Tromer et al., "Efficient cache attacks on AES, and countermeasures," Journal of Cryptology, 2010.
[54]
V. Costan et al., "Intel SGX explained." IACR Cryptol., 2016.
[55]
W. Arthur et al., "Platform security technologies that use TPM 2.0," in A Practical Guide to TPM 2.0, 2015.
[56]
"ARM security technology building a secure system using trustzone technology," 2017. [Online]. Available: https://developer.arm.com/documentation/PRD29-GENC-009492/c/TrustZone-Hardware-Architecture
[57]
A. Moghimi et al., "Cachezoom: How SGX amplifies the power of cache attacks," in CHES, 2017.
[58]
"OPTEE." [Online]. Available: https://www.op-tee.org/
[59]
"Trusted firmware." [Online]. Available: https://www.trustedfirmware.org/
[60]
M. Werner et al., "Scattercache: Thwarting cache attacks via cache set randomization," in USENIX Sec., 2019.
[61]
T. Zhang et al., "Cloudradar: A real-time side-channel attack detection system in clouds," in RAID, 2016.
[62]
M. Chiappetta et al., "Real time detection of cache-based side-channel attacks using hardware performance counters," Applied Soft Computing, 2016.
[63]
S. Crane et al., "Thwarting cache side-channel attacks through dynamic software diversity." in NDSS, 2015.
[64]
A. Rane et al., "Raccoon: Closing digital side-channels through obfuscated execution," in USENIX Sec., 2015.
[65]
B. Coppens et al., "Practical mitigations for timing-based side-channel attacks on modern x86 processors," in IEEE S&P, 2009.

Cited By

View all

Index Terms

  1. Attack Directories on ARM big.LITTLE Processors
        Index terms have been assigned to the content through auto-classification.

        Recommendations

        Comments

        Information & Contributors

        Information

        Published In

        cover image ACM Conferences
        ICCAD '22: Proceedings of the 41st IEEE/ACM International Conference on Computer-Aided Design
        October 2022
        1467 pages
        ISBN:9781450392174
        DOI:10.1145/3508352
        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Sponsors

        In-Cooperation

        • IEEE-EDS: Electronic Devices Society
        • IEEE CAS
        • IEEE CEDA

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        Published: 22 December 2022

        Permissions

        Request permissions for this article.

        Check for updates

        Author Tags

        1. ARM processors
        2. directory
        3. side-channel attacks

        Qualifiers

        • Research-article

        Conference

        ICCAD '22
        Sponsor:
        ICCAD '22: IEEE/ACM International Conference on Computer-Aided Design
        October 30 - November 3, 2022
        California, San Diego

        Acceptance Rates

        Overall Acceptance Rate 457 of 1,762 submissions, 26%

        Upcoming Conference

        ICCAD '24
        IEEE/ACM International Conference on Computer-Aided Design
        October 27 - 31, 2024
        New York , NY , USA

        Contributors

        Other Metrics

        Bibliometrics & Citations

        Bibliometrics

        Article Metrics

        • Downloads (Last 12 months)78
        • Downloads (Last 6 weeks)4
        Reflects downloads up to 15 Sep 2024

        Other Metrics

        Citations

        Cited By

        View all

        View Options

        Get Access

        Login options

        View options

        PDF

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader

        Media

        Figures

        Other

        Tables

        Share

        Share

        Share this Publication link

        Share on social media