TeeJam: Sub-Cache-Line Leakages Strike Back

Authors

  • Florian Sieck University of Lübeck, Lübeck, Germany
  • Zhiyuan Zhang The University of Melbourne, Melbourne, Australia
  • Sebastian Berndt University of Lübeck, Lübeck, Germany
  • Chitchanok Chuengsatiansup The University of Melbourne, Melbourne, Australia
  • Thomas Eisenbarth University of Lübeck, Lübeck, Germany
  • Yuval Yarom Ruhr-University Bochum, Bochum, Germany

DOI:

https://doi.org/10.46586/tches.v2024.i1.457-500

Keywords:

Side-Channels, Microarchitectural Attacks, Trusted Execution Environments

Abstract

The microarchitectural behavior of modern CPUs is mostly hidden from developers and users of computer software. Due to a plethora of attacks exploiting microarchitectural behavior, developers of security-critical software must, e.g., ensure their code is constant-time, which is cumbersome and usually results in slower programs. In practice, small leakages which are deemed not exploitable still remain in the codebase. For example, sub-cache-line leakages have previously been investigated in the CacheBleed and MemJam attacks, which are deemed impractical on modern platforms.
In this work, we revisit and carefully analyze the 4k-aliasing effect and discover that the measurable delay introduced by this microarchitectural effect is higher than found by previous work and described by Intel. By combining the rediscovered effect with a high temporal resolution possible when single-stepping an SGX enclave, we construct a very precise, yet widely applicable attack with sub-cache-line leakage resolution. o demonstrate the significance of our findings, we apply the new attack primitive to break a hardened AES T-Table implementation that features constant cache line access patterns. The attack is up to three orders of magnitude more efficient than previous sub-cache-line attacks on AES in SGX. Furthermore, we improve upon the recent work of Sieck et al. which showed partial exploitability of very faint leakages in a utility function loading base64-encoded RSA keys. With reliable sub-cache-line resolution, we build an end-to-end attack exploiting the faint leakage that can recover 4096-bit keys in minutes on a laptop. Finally, we extend the key recovery algorithm to also work for RSA keys following the standard that uses Carmichael’s totient function, while previous attacks were restricted to RSA keys using Euler’s totient function.

Downloads

Published

2023-12-04

How to Cite

Sieck, F., Zhang, Z., Berndt, S., Chuengsatiansup, C., Eisenbarth, T., & Yarom, Y. (2023). TeeJam: Sub-Cache-Line Leakages Strike Back. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2024(1), 457–500. https://doi.org/10.46586/tches.v2024.i1.457-500

Issue

Section

Articles