《计算机应用》唯一官方网站

• •    下一篇

基于机器学习的多目标缓存侧信道攻击检测模型

姚梓豪1,栗远明2,马自强3,李扬3,魏良根1   

  1. 1. 宁夏大学 信息工程学院
    2. 比亚迪汽车有限公司
    3. 宁夏大学信息工程学院
  • 收稿日期:2023-06-20 修回日期:2023-10-14 发布日期:2023-11-01 出版日期:2023-11-01
  • 通讯作者: 马自强
  • 基金资助:
    基于深度学习的网络攻击流量识别系统的研发;基于机器学习技术的Cache侧信道攻击检测系统研究;密码计算的Cache侧信道攻击关键技术研究

Machine learning-based multi-target cache side-channel attack detection model

  • Received:2023-06-20 Revised:2023-10-14 Online:2023-11-01 Published:2023-11-01
  • Supported by:
    Research and development of network attack traffic identification system based on deep learning;Research on Cache Side Channel Attack Detection System Based on Machine Learning Technology;Research on Key Techniques of Cache Side Channel Attacks in Cryptographic Computing

摘要: 当前缓存侧信道攻击检测技术主要针对单一攻击模式,对两至三种攻击的检测方法有限,无法全面覆盖。此外,尽管对单一攻击的检测精度高,但随着攻击数量增加,精度下降,易产生误报。为了针对缓存侧信道攻击进行有效的检测,本文利用硬件性能计数器采集不同的缓存侧信道攻击特征,结合机器学习算法,提出了一种基于机器学习的多目标缓存侧信道攻击检测模型。首先对不同缓存侧信道攻击方式进行了相关特征分析,精选关键特征并收集数据集,然后进行独立的训练,以建立针对每种攻击方式的检测模型,随后在检测时将测试数据并行送入多个模型中,根据检测结果判断是否存在某种缓存侧信道攻击。最后实验结果显示,本模型在检测Flush+Reload、Flush+Flush和Prime+Probe三种缓存侧信道攻击时,分别展现出99.91%、98.69%和99.54%的高准确率,即使在同时存在多种攻击的情况下,也能准确识别各种攻击方式。

关键词: 缓存侧信道攻击, 缓存侧信道攻击检测, 硬件性能计数器, 特征分析, 机器学习

Abstract: Current cache side-channel attack detection technology is mainly aimed at a single attack mode. The detection methods for two to three attacks are limited and cannot fully cover it. In addition, although the detection accuracy of a single attack is high, as the number of attacks increases, the accuracy decreases and false positives are easily generated. To effectively detect cache side-channel attacks, a machine learning-based multi-target cache side-channel attack detection model was proposed, which utilizes hardware performance counters to collect various cache side-channel attack features. Initially, relevant feature analysis was conducted on various cache side-channel attack methods, and key features were selected and data sets were collected. Subsequently, independent training was carried out to establish a detection model for each attack method. Additionally, during detection, test data was processed in parallel. The detection results from multiple models are employed to ascertain the presence of any cache side-channel attack Experimental results show that this model exhibits high accuracy rates of 99.91%, 98.69% and 99.54% respectively when detecting three cache side channel attacks: Flush+Reload, Flush+Flush and Prime+Probe. Even when multiple attacks exist at the same time, various attack methods can be accurately identified.

Key words: cache side channel attack, cache side channel attack detection, hardware performance counter, feature analysis, machine learning

中图分类号: