LiD-CAT

A Lightweight Detector for Cache ATtacks

Conference Paper (2020)
Author(s)

Cezar Reinbrecht (TU Delft - Computer Engineering)

S Hamdioui (TU Delft - Quantum & Computer Engineering)

Mottaqiallah Taouil (TU Delft - Computer Engineering)

Behrad Niazmand (Tallinn University of Technology)

Tara Ghasempouri (Tallinn University of Technology)

Jaan Raik (Tallinn University of Technology)

Johanna Sepulveda (Airbus Defence and Space)

Research Group
Computer Engineering
Copyright
© 2020 Cezar Reinbrecht, S. Hamdioui, M. Taouil, Behrad Niazmand, Tara Ghasempouri, Jaan Raik, Johanna Sepulveda
DOI related publication
https://doi.org/10.1109/ETS48528.2020.9131603
More Info
expand_more
Publication Year
2020
Language
English
Copyright
© 2020 Cezar Reinbrecht, S. Hamdioui, M. Taouil, Behrad Niazmand, Tara Ghasempouri, Jaan Raik, Johanna Sepulveda
Research Group
Computer Engineering
Pages (from-to)
1-6
ISBN (print)
978-1-7281-4313-2
ISBN (electronic)
978-1-7281-4312-5
Reuse Rights

Other than for strictly personal use, it is not permitted to download, forward or distribute the text or part of it, without the consent of the author(s) and/or copyright holder(s), unless the work is under an open content license such as Creative Commons.

Abstract

Cache attacks are one of the most wide-spread and dangerous threats to embedded computing systems' security. A promising approach to detect such attacks at runtime is to monitor the System-on-Chip (SoC) behavior. However, designing a secure SoC capable of detecting such attacks is very challenging: the monitors should be lightweight in order to avoid excessive power/energy and area costs and the attack behavior should be clearly known upfront. In this work, we present LiD-CAT, a lightweight and flexible hardware detector that is aware of leakage patterns that can be used by attackers to perform cache based attacks. LiD-CAT is a cache wrapper that implements a set of leakage properties derived from cache attacks and cache models using templates. These templates identify suspicious behavior that may lead to cache attacks. LiD-CAT is evaluated using two different cache architectures, one with a secure cache and one without. On each of them, SPEC2000 benchmarks are run together with malicious applications that execute cache attacks (i.e., Evict+Time, Prime+Probe, Flush+Reload and Flush+Flush). Results show that our lightweight detector successfully detects 99.99% of the attacks with less than 1% false-positives, has no timing penalties, and increases the area of a SoC with only 1.6%.

Files

LID_CAT_PURE.pdf
(pdf | 0.489 Mb)
License info not available