Re: [Full-disclosure] Flush+Reload: a High Resolution, Low Noise, L3 Cache Side-Channel Attack

2013-07-26 Thread Valdis . Kletnieks
On Fri, 26 Jul 2013 07:31:09 +0100, Hurgel Bumpf said:
 Just found this online.. might be of interest

 Direct PDF: http://eprint.iacr.org/2013/448.pdf

From the fine PDF:

The Flush+Reload attack is a variant of the Prime+Probe attack that relies on
sharing pages between the spy and the victim programs. With shared pages, the
spy program can ensure that a specic memory line is evicted from the whole
cache hierarchy. The spy uses this to monitor access to the memory line.

The fact you need to get gnupg to share the pages in question with you
does mean that this isn't, by itself, a knockout blow.

Still quite the interesting attack.  And attacks always improve.  Maybe
somebody will find a way to do better...



pgplip2VsjAis.pgp
Description: PGP signature
___
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Re: [Full-disclosure] Flush+Reload: a High Resolution, Low Noise, L3 Cache Side-Channel Attack

2013-07-26 Thread Jeffrey Walton
On Fri, Jul 26, 2013 at 3:37 PM,  valdis.kletni...@vt.edu wrote:
 On Fri, 26 Jul 2013 07:31:09 +0100, Hurgel Bumpf said:
 Just found this online.. might be of interest

 Direct PDF: http://eprint.iacr.org/2013/448.pdf

 From the fine PDF:

 The Flush+Reload attack is a variant of the Prime+Probe attack that relies on
 sharing pages between the spy and the victim programs. With shared pages, the
 spy program can ensure that a specic memory line is evicted from the whole
 cache hierarchy. The spy uses this to monitor access to the memory line.

 The fact you need to get gnupg to share the pages in question with you
 does mean that this isn't, by itself, a knockout blow.

 Still quite the interesting attack.  And attacks always improve.  Maybe
 somebody will find a way to do better...
Dr. Bernstein puts a lot of effort into defending against timing
attacks and other side channels in his NaCl library. I'm not aware of
any other libraries which go to the same depths. On the downside, NaCl
is not easy to work with (for example, change compilers or
cross-compile for iOS or Android); its not really portable (lots of C
language violations); nor is it easy to get analysis tools on it.

Recently, he presented an OWASP talk that included the subject matter
(including lots of other practical crypto failures).
  * Slides: 
http://www.secappdev.org/handouts/2012/Dan%20J.%20Bernstein/worst%20practices.pdf
  * Talk: https://www.owasp.org/download/jmanico/owasp_podcast_95.mp3
  * Video: http://secappdev.org/lectures/144

For DNSSEC fans, he beats the hell out of DNSSEC for its amplification
attacks and other info leaks.

Jeff

___
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/


Re: [Full-disclosure] Flush+Reload: a High Resolution, Low Noise, L3 Cache Side-Channel Attack

2013-07-26 Thread Jann Horn
On Fri, Jul 26, 2013 at 03:47:41PM -0400, Jeffrey Walton wrote:
 Dr. Bernstein puts a lot of effort into defending against timing
 attacks and other side channels in his NaCl library. I'm not aware of
 any other libraries which go to the same depths. On the downside, NaCl
 is not easy to work with (for example, change compilers or
 cross-compile for iOS or Android); its not really portable (lots of C
 language violations); nor is it easy to get analysis tools on it.

Also, there's no support for AES or RSA as far as I can see. Does anyone know a
library for RSA and/or AES with similar security against side-channel attacks?


signature.asc
Description: Digital signature
___
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/