Flush+Flush: A stealthier last-level cache attack

Gruss, Daniel; Maurice, Clémentine; Wagner, Klaus
DIMVA 2016, 13th Conference on Detection of Intrusions and Malware & Vulnerability Assessment, July 7-8, 2016, Donostia-San Sebastian, Spain / Also published in LNCS, Vol.9721/2016

Research on cache attacks has shown that CPU caches leak significant information. Proposed detection mechanisms assume that all cache attacks cause more cache hits and cache misses than benign applications and use hardware performance counters for detection. In this article, we show that this assumption does not hold by developing a novel attack technique: the Flush+Flush attack. The Flush+Flush attack only relies on the execution time of the flush instruction, which depends on whether data is cached or not. Flush+Flush does not make any memory accesses, contrary to any other cache attack. Thus, it causes no cache misses at all and the number of cache hits is reduced to a minimum due to the constant cache flushes. Therefore, Flush+Flush attacks are stealthy, i.e., the spy process cannot be detected based on cache hits and misses, or state-of-the-art detection mechanisms. The Flush+Flush attack runs in a higher frequency and thus is faster than any existing cache attack. With 496 KB/s in a cross-core covert channel it is 6.7 times faster than any previously published cache covert channel. 


DOI
Type:
Conférence
City:
San Sebastian
Date:
2016-07-07
Department:
Sécurité numérique
Eurecom Ref:
4749
Copyright:
© Springer. Personal use of this material is permitted. The definitive version of this paper was published in DIMVA 2016, 13th Conference on Detection of Intrusions and Malware & Vulnerability Assessment, July 7-8, 2016, Donostia-San Sebastian, Spain / Also published in LNCS, Vol.9721/2016 and is available at : http://dx.doi.org/10.1007/978-3-319-40667-1_14

PERMALINK : https://www.eurecom.fr/publication/4749