skip to main content
10.1145/3214292.3214293acmotherconferencesArticle/Chapter ViewAbstractPublication PageshaspConference Proceedingsconference-collections
research-article

NIGHTs-WATCH: a cache-based side-channel intrusion detector using hardware performance counters

Published:02 June 2018Publication History

ABSTRACT

This paper presents a novel run-time detection mechanism, called NIGHTs-WATCH, for access-driven cache-based Side-Channel Attacks (SCAs). It comprises of multiple machine learning models, which use real-time data from hardware performance counters for detection. We perform experiments with two state-of-the-art SCAs (Flush+Reload and Flush+Flush) to demonstrate the detection capability and effectiveness of NIGHTs-WATCH. we provide experimental evaluation using realistic system load conditions and analyze results on detection accuracy, speed, system-wide performance overhead and confusion matrix for used models. Our results show detection accuracy of 99.51%, 99.50% and 99.44% for F+R attack in case of no, average and full load conditions, respectively, with performance overhead of < 2% at the highest detection speed, i.e., within 1% completion of a single RSA encryption round. In case of Flush+Flush, our results show 99.97%, 98.74% and 95.20% detection accuracy for no load, average load and full load conditions, respectively, with performance overhead of < 2% at the highest detection speed, i.e., within 12.5% completion of 400 AES encryption rounds needed to complete the attack. NIGHTs-WATCH shows considerably high detection efficiency under variable system load conditions.

References

  1. 2018. https://www.spec.org/benchmarks.html.Google ScholarGoogle Scholar
  2. 2018. Performance Application Programming Interface. http://icl.cs.utk.edu/papi/.Google ScholarGoogle Scholar
  3. Onur Aciiçmez. 2007. Yet Another MicroArchitectural Attack:: Exploiting I-Cache. In ACM CSAW. 11--18. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Christopher M. Bishop. 2006. Pattern Recognition and Machine Learning (ISS). Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Marco Chiappetta, Erkay Savas, and Cemal Yilmaz. 2016. Real Time Detection of Cache-based Side-channel Attacks Using Hardware Performance Counters. Appl. Soft Comput. 49, C (Dec. 2016), 1162--1174. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Marshall Andrew et al. 2010. Security best practices for developing windows azure applications. Microsoft Corp (2010), 1.Google ScholarGoogle Scholar
  7. Manaar Alam et al. 2017. Performance Counters to Rescue: A Machine Learning based safeguard against Micro-architectural Side-Channel-Attacks. Crypt. ePrint Arch.. https://eprint.iacr.org/2017/564.Google ScholarGoogle Scholar
  8. Moritz Lipp et al. 2018. Meltdown. (2018).Google ScholarGoogle Scholar
  9. Paul Kocher et al. 2018. Spectre Attacks: Exploiting Speculative Execution. (2018).Google ScholarGoogle Scholar
  10. Shahid Anwar et al. 2017. Cross-VM cache-based side channel attacks and proposed prevention mechanisms: A survey. Journal of Network and Computer Applications (2017), 259 -- 279.Google ScholarGoogle Scholar
  11. Taesoo Kim et al. {n. d.}. STEALTHMEM: System-level Protection Against Cache-based Side Channel Attacks in the Cloud. In USENIX Security 12. 11--11. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Qian Ge, Yuval Yarom, David Cock, and Gernot Heiser. 2016. A Survey of Microarchitectural Timing Attacks and Countermeasures on Contemporary Hardware. IACR Crypt. ePrint Arch. (2016), 613.Google ScholarGoogle Scholar
  13. M. (. Godfrey and M. Zulkernine. 2014. Preventing Cache-Based Side-Channel Attacks in a Cloud Environment. IEEE Transactions on Cloud Computing 2, 4 (Oct 2014), 395--408.Google ScholarGoogle ScholarCross RefCross Ref
  14. Daniel Gruss, Clémentine Maurice, Anders Fogh, Moritz Lipp, and Stefan Mangard. {n. d.}. Prefetch Side-Channel Attacks: Bypassing SMAP and Kernel ASLR. In ACM CCS. 12. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Daniel Gruss, Clémentine Maurice, Klaus Wagner, and Stefan Mangard. 2016. Flush+Flush: A Fast and Stealthy Cache Attack. In DIMVA. 279--299. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Daniel Gruss, Clémentine Maurice, Klaus Wagner, and Stefan Mangard. 2016. Flush+Flush: A Fast and Stealthy Cache Attack. In DIMVA. 279--299. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Berk Gülmezoğlu, Mehmet Sinan İnci, Gorka Irazoqui, Thomas Eisenbarth, and Berk Sunar. {n. d.}. A Faster and More Realistic Flush+Reload Attack on AES (COSADE). 16.Google ScholarGoogle Scholar
  18. Intel. 2013. Intel 64 and IA-32 Architectures Developer's Manual.Google ScholarGoogle Scholar
  19. X. Jin, H. Chen, X. Wang, Z. Wang, X. Wen, Y. Luo, and X. Li. 2009. A Simple Cache Partitioning Approach in a Virtualized Environment. In IEEE ISPA. 519.Google ScholarGoogle Scholar
  20. E. W. L. Leng, M. Zwolinski, and B. Halak. {n. d.}. Hardware performance counters for system reliability monitoring. In IEEE IVSW. 76--81.Google ScholarGoogle Scholar
  21. Fangfei Liu and Ruby B. Lee. {n. d.}. Random Fill Cache Architecture. In MICRO. 13. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. Fei Liu, Lanfang Ren, and Hongtao Bai. 2014. Mitigating Cross-VM Side Channel Attack on Multiple Tenants Cloud Platform. JCP (2014), 1005--1013.Google ScholarGoogle Scholar
  23. Dag Arne Osvik, Adi Shamir, and Eran Tromer. 2006. Cache Attacks and Countermeasures: The Case of AES. CT-RSA (2006), 1--20. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Himanshu Raj, Ripal Nathuji, Abhishek Singh, and Paul England. 2009. Resource Management for Isolation Enhanced Cloud Services. In CCSW. 77--84. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Ya Tan, Jizeng Wei, and Wei Guo. 2014. The micro-architectural support countermeasures against the branch prediction analysis attack. In IEEE TrustCom. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. Adrian Tang, Simha Sethumadhavan, and Salvatore J. Stolfo. 2014. Unsupervised Anomaly based Malware Detection using Hardware Features. CoRR (2014).Google ScholarGoogle Scholar
  27. Gildo Torres and Chen Liu. 2016. Can Data-Only Exploits Be Detected at Runtime Using Hardware Events?: A Case Study of the Heartbleed Vulnerability. In HASP. Article 2, 7 pages. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. Teruo Tsunoo, Yukiyasuand Saito, Tomoyasu Suzaki, Maki Shigeri, and Hiroshi Miyauchi. 2003. Cryptanalysis of DES Implemented on Computers with Cache. CHES (2003), 62--76.Google ScholarGoogle Scholar
  29. X. Wang and R. Karri. 2016. Reusing Hardware Performance Counters to Detect and Identify Kernel Control-Flow Modifying Rootkits. IEEE TCAD 35, 3 (March 2016), 485--498. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. Zhenghong Wang and Ruby B. Lee. 2007. New Cache Designs for Thwarting Software Cache-based Side Channel Attacks. In ISCA. 494--505. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. Yuval Yarom and Katrina Falkner. {n. d.}. FLUSH+RELOAD: A High Resolution, Low Noise, L3 Cache Side-Channel Attack. In USENIX Security 14. 719. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. Yuval Yarom, Daniel Genkin, and Nadia Heninger. {n. d.}. CacheBleed: a timing attack on OpenSSL constant-time RSA. Journal of Crypt. Engg. 2017 ({n. d.}).Google ScholarGoogle Scholar
  33. Tianwei Zhang, Yinqian Zhang, and Ruby B Lee. {n. d.}. Cloudradar: A real-time side-channel attack detection system in clouds. In RAID 2016.Google ScholarGoogle ScholarCross RefCross Ref
  34. Yinqian Zhang and Michael K. Reiter. 2013. DüPpel: Retrofitting Commodity Operating Systems to Mitigate Cache Side Channels in the Cloud. In ACM CCS. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. NIGHTs-WATCH: a cache-based side-channel intrusion detector using hardware performance counters

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Other conferences
          HASP '18: Proceedings of the 7th International Workshop on Hardware and Architectural Support for Security and Privacy
          June 2018
          84 pages
          ISBN:9781450365000
          DOI:10.1145/3214292

          Copyright © 2018 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 2 June 2018

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • research-article

          Acceptance Rates

          Overall Acceptance Rate9of13submissions,69%

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader