CPU Port Contention Without SMT - CRISTAL-SPIRALS Accéder directement au contenu
Communication Dans Un Congrès Année : 2022

CPU Port Contention Without SMT

Résumé

CPU port contention has been used in the last years as a stateless side channel to perform side-channel attacks and transient execution attacks. One drawback of this channel is that it heavily relies on simultaneous multi-threading, which can be absent from some CPUs or simply disabled by the OS. In this paper, we present sequential port contention, which does not require SMT. It exploits sub-optimal scheduling to execution ports for instruction-level parallelization. As a result, specifically-crafted instruction sequences on a single thread suffer from an increased latency. We show that sequential port contention can be exploited from web browsers in WebAssembly. We present an automated framework to search for instruction sequences leading to sequential port contention for specific CPU generations, which we evaluated on 50 different CPUs. An attacker can use these sequences from the browser to determine the CPU generation within 12 s with a 95 % accuracy. This fingerprint is highly stable and resistant to system noise, and we show that mitigations are either expensive or only probabilistic.
Fichier principal
Vignette du fichier
esorics22_rokicki.pdf (342.17 Ko) Télécharger le fichier
Origine : Fichiers produits par l'(les) auteur(s)

Dates et versions

hal-03798342 , version 1 (05-10-2022)

Identifiants

Citer

Thomas Rokicki, Clémentine Maurice, Michael Schwarz. CPU Port Contention Without SMT. 27th European Symposium on Research in Computer Security (ESORICS 2022), Sep 2022, Copenhagen, Denmark. pp.209-228, ⟨10.1007/978-3-031-17143-7_11⟩. ⟨hal-03798342⟩
87 Consultations
131 Téléchargements

Altmetric

Partager

Gmail Facebook X LinkedIn More