Journal of Computer Applications ›› 2025, Vol. 45 ›› Issue (7): 2070-2078.DOI: 10.11772/j.issn.1001-9081.2024070933
• The 39th CCF National Conference of Computer Applications (CCF NCCA 2024) • Previous Articles Next Articles
Zihao YAO1,2, Ziqiang MA1,2,3(), Yang LI1,2, Lianggen WEI1,2
Received:
2024-07-05
Revised:
2024-09-05
Accepted:
2024-09-25
Online:
2025-07-10
Published:
2025-07-10
Contact:
Ziqiang MA
About author:
YAO Zihao, born in 1999, M. S. candidate. His research interests include computer system security, cache side-channel attack, eviction set construction algorithm.Supported by:
姚梓豪1,2, 马自强1,2,3(), 李扬1,2, 魏良根1,2
通讯作者:
马自强
作者简介:
姚梓豪(1999—),男,安徽阜阳人,硕士研究生,主要研究方向:计算机系统安全、缓存侧信道攻击、驱逐集构造算法基金资助:
CLC Number:
Zihao YAO, Ziqiang MA, Yang LI, Lianggen WEI. Review of conflict-based cache side-channel attacks and eviction sets[J]. Journal of Computer Applications, 2025, 45(7): 2070-2078.
姚梓豪, 马自强, 李扬, 魏良根. 基于冲突的缓存侧信道攻击与驱逐集综述[J]. 《计算机应用》唯一官方网站, 2025, 45(7): 2070-2078.
Add to citation manager EndNote|Ris|BibTeX
URL: https://www.joca.cn/EN/10.11772/j.issn.1001-9081.2024070933
类别 | 算法 | 平均情况下每轮候选地址集的操作 | 冲突判定方式 | 驱逐集构造方式 | 时间复杂度 | 缓存访问次数 | ||
---|---|---|---|---|---|---|---|---|
冲突移除法 | SHA | 移除一条地址 | 目标地址从LLC逐出 | 自顶向下 | ||||
GEA | 移除 | 目标地址从LLC逐出 | 自顶向下 | |||||
PlumTree算法 | 移除候选集中一半地址 | 候选地址从LLC逐出 | 自顶向下 | |||||
冲突渐增法 | 修剪渐增法 | PPP算法 | 修剪 | 候选地址从LLC逐出 | 自底向上 | |||
折半搜索算法 | 修剪 | 目标地址从LLC逐出 | 自底向上 | |||||
顺序渐增法 | 联合冲突算法 | 增选一条候选地址 | 目标地址从LLC逐出 | 自底向上 | ||||
写冲突算法 | 增选一条候选地址 | 两次写操作间的时间较长 | 自底向上 | |||||
CTPP | 增选一条候选地址 | 目标地址从LLC逐出 | 自底向上 |
Tab. 1 Comparison of various eviction set construction algorithms
类别 | 算法 | 平均情况下每轮候选地址集的操作 | 冲突判定方式 | 驱逐集构造方式 | 时间复杂度 | 缓存访问次数 | ||
---|---|---|---|---|---|---|---|---|
冲突移除法 | SHA | 移除一条地址 | 目标地址从LLC逐出 | 自顶向下 | ||||
GEA | 移除 | 目标地址从LLC逐出 | 自顶向下 | |||||
PlumTree算法 | 移除候选集中一半地址 | 候选地址从LLC逐出 | 自顶向下 | |||||
冲突渐增法 | 修剪渐增法 | PPP算法 | 修剪 | 候选地址从LLC逐出 | 自底向上 | |||
折半搜索算法 | 修剪 | 目标地址从LLC逐出 | 自底向上 | |||||
顺序渐增法 | 联合冲突算法 | 增选一条候选地址 | 目标地址从LLC逐出 | 自底向上 | ||||
写冲突算法 | 增选一条候选地址 | 两次写操作间的时间较长 | 自底向上 | |||||
CTPP | 增选一条候选地址 | 目标地址从LLC逐出 | 自底向上 |
[1] | 葛景全,屠晨阳,高能.侧信道分析技术概览与实例[J].信息安全研究,2019, 5(1): 75-87. |
GE J Q, TU C Y, GAO N. Technology overview of side channel analysis [J]. Journal of Information Security Research, 2019, 5(1): 75-87. | |
[2] | KOCHER P, HORN J, FOGH A, et al. Spectre attacks: exploiting speculative execution [J]. Communications of the ACM, 2020, 63(7): 93-101. |
[3] | LIPP M, SCHWARZ M, GRUSS D, et al. Meltdown: reading kernel memory from user space [C]// Proceedings of the 27th USENIX Security Symposium. Berkeley: USENIX Association, 2018: 973-990. |
[4] | SCHWARZ M, LIPP M, MOGHIMI D, et al. ZombieLoad: cross-privilege-boundary data sampling [C]// Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security. New York: ACM, 2019: 753-768. |
[5] | LOU X, ZHANG T, JIANG J, et al. A survey of microarchitectural side-channel vulnerabilities, attacks, and defenses in cryptography [J]. ACM Computing Surveys, 2022, 54(6): No.122. |
[6] | 王永娟,樊昊鹏,代政一,等.侧信道攻击与防御技术研究进展[J].计算机学报,2023, 46(1): 202-228. |
WANG Y J, FAN H P, DAI Z Y, et al. Advances in side channel attacks and countermeasures [J]. Chinese Journal of Computers, 2023, 46(1): 202-228. | |
[7] | KIM S, HAN M, BAEK W. DPrime+DAbort: a high-precision and timer-free directory-based side-channel attack in non-inclusive cache hierarchies using Intel TSX [C]// Proceedings of the 2022 IEEE International Symposium on High-Performance Computer Architecture. Piscataway: IEEE, 2022: 67-81. |
[8] | Corporation Intel. Intel Transactional Synchronization Extensions (Intel TSX) asynchronous abort [EB/OL]. [2024-04-10]. . |
[9] | SCHWARZ M, WEISER S, GRUSS D, et al. Malware guard extension: using SGX to conceal cache attacks [C]// Proceedings of the 2017 International Conference on Detection of Intrusions and Malware, and Vulnerability Assessment, LNCS 10327. Cham: Springer, 2017: 3-24. |
[10] | LIPP M, GRUSS D, SPREITZER R, et al. ARMageddon: cache attacks on mobile devices [C]// Proceedings of the 25th USENIX Security Symposium. Berkeley: USENIX Association, 2016: 549-564. |
[11] | GE Q, YAROM Y, COCK D, et al. A survey of microarchitectural timing attacks and countermeasures on contemporary hardware [J]. Journal of Cryptographic Engineering, 2018, 8: 1-27. |
[12] | 李真真,宋威.冲突型缓存侧信道攻击的构建驱逐集研究综述[J].网络安全与数据治理,2024, 43(1): 3-9. |
LI Z Z, SONG W. Survey on constructing eviction sets for conflict-type cache side channel attacks [J]. Cyber Security and Data Governance, 2024, 43(1): 3-9. | |
[13] | OSVIK D A, SHAMIR A, TROMER E. Cache attacks and countermeasures: the case of AES [C]// Proceedings of the 2005 Cryptographers’ Track at the RSAC Conference, LNCS 3860. Berlin: Springer, 2006: 1-20. |
[14] | LIU F, YAROM Y, GE Q, et al. Last-level cache side-channel attacks are practical [C]// Proceedings of the 2015 IEEE Symposium on Security and Privacy. Piscataway: IEEE, 2015: 605-622. |
[15] | KAYAALP M, ABU-GHAZALEH N, PONOMAREV D, et al. A high-resolution side-channel attack on last-level cache [C]// Proceedings of the 53rd ACM/EDAC/IEEE Design Automation Conference. New York: ACM, 2016: 1-6. |
[16] | YAN M, SPRABERY R, GOPIREDDY B, et al. Attack directories, not caches: side channel attacks in a non-inclusive world [C]// Proceedings of the 2019 IEEE Symposium on Security and Privacy. Piscataway: IEEE, 2019: 888-904. |
[17] | PURNAL A, TURAN F, VERBAUWHEDE I. Prime+Scope: overcoming the observer effect for high-precision cache contention attacks [C]// Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security. New York: ACM, 2021: 2906-2920. |
[18] | KATZMAN D, KOSASIH W, CHUENGSATIANSUP C, et al. The gates of time: improving cache attacks with transient execution [C]// Proceedings of the 32nd USENIX Security Symposium. Berkeley: USENIX Association, 2023: 1955-1972. |
[19] | LEE J, SANG F, KIM T. Prime+Retouch: when cache is locked and leaked [EB/OL]. [2024-04-12]. . |
[20] | DISSELKOEN C, KOHLBRENNER D, PORTER L, et al. Prime+ abort: a timer-free high-precision L3 cache attack using Intel TSX [C]// Proceedings of the 26th USENIX Security Symposium. Berkeley: USENIX Association, 2017: 51-67. |
[21] | KOHLBRENNER D, SHACHAM H. Trusted browsers for uncertain times [C]// Proceedings of the 25th USENIX Security Symposium. Berkeley: USENIX Association, 2016: 463-480. |
[22] | MARTIN R, DEMME J, SETHUMADHAVAN S. TimeWarp: rethinking timekeeping and performance monitoring mechanisms to mitigate side-channel attacks [C]// Proceedings of the 39th Annual International Symposium on Computer Architecture. Piscataway: IEEE, 2012: 118-129. |
[23] | VATTIKONDA B C, DAS S, SHACHAM H. Eliminating fine grained timers in Xen [C]// Proceedings of the 3rd ACM Workshop on Cloud Computing Security Workshop. New York: ACM, 2011: 41-46. |
[24] | HU W M. Reducing timing channels with fuzzy time [J]. Journal of Computer Security, 1992, 1(3/4): 233-254. |
[25] | CHEN B, WANG Y, SHOME P, et al. GoFetch: breaking constant-time cryptographic implementations using data memory-dependent prefetchers [C]// Proceedings of the 33rd USENIX Security Symposium. Berkeley: USENIX Association, 2024: 1117-1134. |
[26] | QURESHI M K. New attacks and defense for encrypted-address cache [C]// Proceedings of the ACM/IEEE 46th International Symposium on Computer Architecture. New York: ACM, 2019: 360-371. |
[27] | VILA P, KÖPF B, MORALES J F. Theory and practice of finding eviction sets [C]// Proceedings of the 2019 IEEE Symposium on Security and Privacy. Piscataway: IEEE, 2019: 39-54. |
[28] | SONG W, LIU P. Dynamically finding minimal eviction sets can be quicker than you think for side-channel attacks against the LLC [C]// Proceedings of the 22nd International Symposium on Research in Attacks, Intrusions and Defenses. Berkeley: USENIX Association, 2019: 427-442. |
[29] | KESSOUS T, GILBOA N. Prune+PlumTree — finding eviction sets at scale [C]// Proceedings of the 2024 IEEE Symposium on Security and Privacy. Piscataway: IEEE, 2024: 3754-3772. |
[30] | PURNAL A, VERBAUWHEDE I. Advanced profiling for probabilistic Prime+Probe attacks and covert channels in ScatterCache [EB/OL]. [2024-04-12]. . |
[31] | PURNAL A, GINER L, GRUSS D, et al. Systematic analysis of randomization-based protected cache architectures [C]// Proceedings of the 2021 IEEE Symposium on Security and Privacy. Piscataway: IEEE, 2021: 987-1002. |
[32] | ZHAO Z N, MORRISON A, FLETCHER C W, et al. Last-level cache side-channel attacks are feasible in the modern public cloud [C]// Proceedings of the 29th ACM International Conference on Architectural Support for Programming Languages and Operating Systems, Volume 2. New York: ACM, 2024: 582-600. |
[33] | PRUNAL A, TURAN F, VERBAUWHEDE I. Double trouble: combined heterogeneous attacks on non-inclusive cache hierarchies [C]// Proceedings of the 31st USENIX Security Symposium. Berkeley: USENIX Association, 2022: 3647-3664. |
[34] | THOMA J P, GÜNEYSU T. Write me and I’ll tell you secrets — write-after-write effects on Intel CPUs [C]// Proceedings of the 25th International Symposium on Research in Attacks, Intrusions and Defenses. New York: ACM, 2022: 72-85. |
[35] | XUE Z, HAN J, SONG W. CTPP: a fast and stealth algorithm for searching eviction sets on Intel processors [C]// Proceedings of the 26th International Symposium on Research in Attacks, Intrusions and Defenses. New York: ACM, 2023: 151-163. |
[36] | LI Z, XUE Z, SONG W. Feasibility analysis and performance optimization of the conflict test algorithms for searching eviction sets [C]// Proceedings of the 2023 International Conference on Information Security and Cryptology, LNCS 14562. Singapore: Springer, 2023: 214-232. |
[37] | JALEEL A, THEOBALD K B, STEELY S C Jr, , et al. High-performance cache replacement using Re-Reference Interval Prediction (RRIP) [C]// Proceedings of the 37th Annual International Symposium on Computer Architecture. New York: ACM, 2010: 60-71. |
[38] | WONG H. Intel Ivy Bridge cache replacement policy [EB/OL]. [2024-04-12]. . |
[39] | GENKIN D, PACHMANOV L, TROMER E, et al. Drive-by key-extraction cache attacks from portable code [C]// Proceedings of the 2018 International Conference on Applied Cryptography and Network Security, LNCS 10892. Cham: Springer, 2018: 83-102. |
[40] | WERNER M, UNTERLUGGAUER T, GINER L, et al. ScatterCache: thwarting cache attacks via cache set randomization [C]// Proceedings of the 28th USENIX Security Symposium. Berkeley: USENIX Association, 2019: 675-692. |
[41] | GRUSS D, LETTNER J, SCHUSTER F, et al. Strong and efficient cache side-channel protection using hardware transactional memory [C]// Proceedings of the 26th USENIX Security Symposium. Berkeley: USENIX Association, 2017: 217-233. |
[42] | ZHANG R, BOND M D, ZHANG Y. Cape: compiler-aided program transformation for HTM-based cache side-channel defense [C]// Proceedings of the 31st ACM SIGPLAN International Conference on Compiler Construction. New York: ACM, 2022: 181-193. |
[43] | JIANG F, TONG F, WANG H, et al. PCG: mitigating conflict-based cache side-channel attacks with prefetching [EB/OL]. [2024-06-12]. . |
[44] | QURESHI M K. CEASER: mitigating conflict-based cache attacks via encrypted-address and remapping [C]// Proceedings of the 51st Annual IEEE/ACM International Symposium on Microarchitecture. Piscataway: IEEE, 2018: 775-787. |
[45] | DOMNITSER L, JALEEL A, LOEW J, et al. Non-monopolizable caches [J]. ACM Transactions on Architecture and Code Optimization, 2011, 8(4): No.35. |
[46] | KIM T, PEINADO M, MAINAR-RUIZ G. STEALTHMEM: system-level protection against cache-based side channel attacks in the cloud [C]// Proceedings of the 21st USENIX Security Symposium. Berkeley: USENIX Association, 2012: 1-16. |
[47] | LIU F, GE Q, YAROM Y, et al. CATalyst: defeating last-level cache side channel attacks in cloud computing [C]// Proceedings of the 2016 IEEE International Symposium on High Performance Computer Architecture. Piscataway: IEEE, 2016: 406-418. |
[1] | Zihao YAO, Yuanming LI, Ziqiang MA, Yang LI, Lianggen WEI. Multi-object cache side-channel attack detection model based on machine learning [J]. Journal of Computer Applications, 2024, 44(6): 1862-1871. |
[2] | CHANG Tianyou, WEI Qiang, GENG Yangyang. Constructing method of PLC program model based on state transition [J]. Journal of Computer Applications, 2017, 37(12): 3574-3580. |
[3] | CHEN Jian, SHEN Xiaojun, YAO Yiyang, XING Yafei, JU Xiaoming. Cache replacement strategy based on access mechanism of ciphertext policy attribute based encryption [J]. Journal of Computer Applications, 2017, 37(10): 2964-2967. |
[4] | SU Yong-xin DUAN Bin. Unexpected behaviors detection in embedded system based on instruction stream [J]. Journal of Computer Applications, 2011, 31(06): 1483-1486. |
[5] | XIE Jun, ZHANG Tao, ZHANG Shi-geng, HUANG Hao. Layered and separated operating system kernel [J]. Journal of Computer Applications, 2005, 25(06): 1286-1289. |
[6] | ZHOU Jian-bo, DONG Hong-bin, LIANG Yi-wen. File system security model based on lineage mechanism [J]. Journal of Computer Applications, 2005, 25(05): 1160-1162. |
Viewed | ||||||
Full text |
|
|||||
Abstract |
|
|||||