Skip to main content

Showing 1–25 of 25 results for author: Mangard, S

  1. arXiv:2407.10740  [pdf, ps, other

    cs.CR

    TME-Box: Scalable In-Process Isolation through Intel TME-MK Memory Encryption

    Authors: Martin Unterguggenberger, Lukas Lamster, David Schrammel, Martin Schwarzl, Stefan Mangard

    Abstract: Efficient cloud computing relies on in-process isolation to optimize performance by running workloads within a single process. Without heavy-weight process isolation, memory safety errors pose a significant security threat by allowing an adversary to extract or corrupt the private data of other co-located tenants. Existing in-process isolation mechanisms are not suitable for modern cloud requireme… ▽ More

    Submitted 15 July, 2024; originally announced July 2024.

  2. arXiv:2303.03711  [pdf, other

    cs.CR

    SCRAMBLE-CFI: Mitigating Fault-Induced Control-Flow Attacks on OpenTitan

    Authors: Pascal Nasahl, Stefan Mangard

    Abstract: Secure elements physically exposed to adversaries are frequently targeted by fault attacks. These attacks can be utilized to hijack the control-flow of software allowing the attacker to bypass security measures, extract sensitive data, or gain full code execution. In this paper, we systematically analyze the threat vector of fault-induced control-flow manipulations on the open-source OpenTitan sec… ▽ More

    Submitted 24 March, 2023; v1 submitted 7 March, 2023; originally announced March 2023.

    Comments: Accepted at GLSVLSI'23

  3. arXiv:2301.13760  [pdf, other

    cs.CR

    EC-CFI: Control-Flow Integrity via Code Encryption Counteracting Fault Attacks

    Authors: Pascal Nasahl, Salmin Sultana, Hans Liljestrand, Karanvir Grewal, Michael LeMay, David M. Durham, David Schrammel, Stefan Mangard

    Abstract: Fault attacks enable adversaries to manipulate the control-flow of security-critical applications. By inducing targeted faults into the CPU, the software's call graph can be escaped and the control-flow can be redirected to arbitrary functions inside the program. To protect the control-flow from these attacks, dedicated fault control-flow integrity (CFI) countermeasures are commonly deployed. Howe… ▽ More

    Submitted 24 March, 2023; v1 submitted 31 January, 2023; originally announced January 2023.

    Comments: Accepted at HOST'23

  4. arXiv:2301.02915  [pdf, other

    cs.CR cs.OS

    SFP: Providing System Call Flow Protection against Software and Fault Attacks

    Authors: Robert Schilling, Pascal Nasahl, Martin Unterguggenberger, Stefan Mangard

    Abstract: With the improvements in computing technologies, edge devices in the Internet-of-Things have become more complex. The enabler technology for these complex systems are powerful application core processors with operating system support, such as Linux. While the isolation of applications through the operating system increases the security, the interface to the kernel poses a new threat. Different att… ▽ More

    Submitted 12 January, 2023; v1 submitted 7 January, 2023; originally announced January 2023.

    Comments: Published at HASP22

  5. arXiv:2208.01356  [pdf, other

    cs.CR

    SCFI: State Machine Control-Flow Hardening Against Fault Attacks

    Authors: Pascal Nasahl, Martin Unterguggenberger, Rishub Nagpal, Robert Schilling, David Schrammel, Stefan Mangard

    Abstract: Fault injection (FI) is a powerful attack methodology allowing an adversary to entirely break the security of a target device. As finite-state machines (FSMs) are fundamental hardware building blocks responsible for controlling systems, inducing faults into these controllers enables an adversary to hijack the execution of the integrated circuit. A common defense strategy mitigating these attacks i… ▽ More

    Submitted 2 August, 2022; originally announced August 2022.

  6. arXiv:2205.04775  [pdf, other

    cs.CR

    SYNFI: Pre-Silicon Fault Analysis of an Open-Source Secure Element

    Authors: Pascal Nasahl, Miguel Osorio, Pirmin Vogel, Michael Schaffner, Timothy Trippel, Dominic Rizzo, Stefan Mangard

    Abstract: Fault attacks are active, physical attacks that an adversary can leverage to alter the control-flow of embedded devices to gain access to sensitive information or bypass protection mechanisms. Due to the severity of these attacks, manufacturers deploy hardware-based fault defenses into security-critical systems, such as secure elements. The development of these countermeasures is a challenging tas… ▽ More

    Submitted 7 July, 2022; v1 submitted 10 May, 2022; originally announced May 2022.

  7. arXiv:2105.03395  [pdf, other

    cs.CR

    SERVAS! Secure Enclaves via RISC-V Authenticryption Shield

    Authors: Stefan Steinegger, David Schrammel, Samuel Weiser, Pascal Nasahl, Stefan Mangard

    Abstract: Isolation is a long-standing challenge of software security. Traditional privilege rings and virtual memory are more and more augmented with concepts such as capabilities, protection keys, and powerful enclaves. At the same time, we are evidencing an increased need for physical protection, shifting towards full memory encryption schemes. This results in a complex interplay of various security mech… ▽ More

    Submitted 7 May, 2021; originally announced May 2021.

  8. arXiv:2104.14993  [pdf, other

    cs.CR

    FIPAC: Thwarting Fault- and Software-Induced Control-Flow Attacks with ARM Pointer Authentication

    Authors: Robert Schilling, Pascal Nasahl, Stefan Mangard

    Abstract: With the improvements of computing technology, more and more applications embed powerful ARM processors into their devices. These systems can be attacked by redirecting the control-flow of a program to bypass critical pieces of code such as privilege checks or signature verifications. Control-flow hijacks can be performed using classical software vulnerabilities, physical fault attacks, or softwar… ▽ More

    Submitted 30 April, 2021; originally announced April 2021.

  9. CrypTag: Thwarting Physical and Logical Memory Vulnerabilities using Cryptographically Colored Memory

    Authors: Pascal Nasahl, Robert Schilling, Mario Werner, Jan Hoogerbrugge, Marcel Medwed, Stefan Mangard

    Abstract: Memory vulnerabilities are a major threat to many computing systems. To effectively thwart spatial and temporal memory vulnerabilities, full logical memory safety is required. However, current mitigation techniques for memory safety are either too expensive or trade security against efficiency. One promising attempt to detect memory safety vulnerabilities in hardware is memory coloring, a security… ▽ More

    Submitted 9 March, 2021; v1 submitted 12 December, 2020; originally announced December 2020.

  10. HECTOR-V: A Heterogeneous CPU Architecture for a Secure RISC-V Execution Environment

    Authors: Pascal Nasahl, Robert Schilling, Mario Werner, Stefan Mangard

    Abstract: To ensure secure and trustworthy execution of applications, vendors frequently embed trusted execution environments into their systems. Here, applications are protected from adversaries, including a malicious operating system. TEEs are usually built by integrating protection mechanisms directly into the processor or by using dedicated external secure elements. However, both of these approaches onl… ▽ More

    Submitted 9 March, 2021; v1 submitted 11 September, 2020; originally announced September 2020.

  11. Pointing in the Right Direction - Securing Memory Accesses in a Faulty World

    Authors: Robert Schilling, Mario Werner, Pascal Nasahl, Stefan Mangard

    Abstract: Reading and writing memory are, besides computation, the most common operations a processor performs. The correctness of these operations is therefore essential for the proper execution of any program. However, as soon as fault attacks are considered, assuming that the hardware performs its memory operations as instructed is not valid anymore. In particular, attackers may induce faults with the go… ▽ More

    Submitted 24 September, 2018; originally announced September 2018.

    Comments: Accepted at ACSAC 2018

  12. arXiv:1803.08359  [pdf, other

    cs.CR

    Securing Conditional Branches in the Presence of Fault Attacks

    Authors: Robert Schilling, Mario Werner, Stefan Mangard

    Abstract: In typical software, many comparisons and subsequent branch operations are highly critical in terms of security. Examples include password checks, signature checks, secure boot, and user privilege checks. For embedded devices, these security-critical branches are a preferred target of fault attacks as a single bit flip or skipping a single instruction can lead to complete access to a system. In th… ▽ More

    Submitted 22 March, 2018; originally announced March 2018.

    Comments: Accepted at DATE 2018

  13. arXiv:1802.06691  [pdf, other

    cs.CR

    Sponge-Based Control-Flow Protection for IoT Devices

    Authors: Mario Werner, Thomas Unterluggauer, David Schaffenrath, Stefan Mangard

    Abstract: Embedded devices in the Internet of Things (IoT) face a wide variety of security challenges. For example, software attackers perform code injection and code-reuse attacks on their remote interfaces, and physical access to IoT devices allows to tamper with code in memory, steal confidential Intellectual Property (IP), or mount fault attacks to manipulate a CPU's control flow. In this work, we pre… ▽ More

    Submitted 19 February, 2018; originally announced February 2018.

    Comments: accepted at IEEE EuroS&P 2018

  14. arXiv:1801.01207  [pdf, other

    cs.CR

    Meltdown

    Authors: Moritz Lipp, Michael Schwarz, Daniel Gruss, Thomas Prescher, Werner Haas, Stefan Mangard, Paul Kocher, Daniel Genkin, Yuval Yarom, Mike Hamburg

    Abstract: The security of computer systems fundamentally relies on memory isolation, e.g., kernel address ranges are marked as non-accessible and are protected from user access. In this paper, we present Meltdown. Meltdown exploits side effects of out-of-order execution on modern processors to read arbitrary kernel-memory locations including personal data and passwords. Out-of-order execution is an indispen… ▽ More

    Submitted 3 January, 2018; originally announced January 2018.

  15. arXiv:1801.01203  [pdf, ps, other

    cs.CR

    Spectre Attacks: Exploiting Speculative Execution

    Authors: Paul Kocher, Daniel Genkin, Daniel Gruss, Werner Haas, Mike Hamburg, Moritz Lipp, Stefan Mangard, Thomas Prescher, Michael Schwarz, Yuval Yarom

    Abstract: Modern processors use branch prediction and speculative execution to maximize performance. For example, if the destination of a branch depends on a memory value that is in the process of being read, CPUs will try guess the destination and attempt to execute ahead. When the memory value finally arrives, the CPU either discards or commits the speculative computation. Speculative logic is unfaithful… ▽ More

    Submitted 3 January, 2018; originally announced January 2018.

  16. arXiv:1711.01254  [pdf, other

    cs.CR

    Automated Detection, Exploitation, and Elimination of Double-Fetch Bugs using Modern CPU Features

    Authors: Michael Schwarz, Daniel Gruss, Moritz Lipp, Clémentine Maurice, Thomas Schuster, Anders Fogh, Stefan Mangard

    Abstract: Double-fetch bugs are a special type of race condition, where an unprivileged execution thread is able to change a memory location between the time-of-check and time-of-use of a privileged execution thread. If an unprivileged attacker changes the value at the right time, the privileged operation becomes inconsistent, leading to a change in control flow, and thus an escalation of privileges for the… ▽ More

    Submitted 3 November, 2017; originally announced November 2017.

  17. arXiv:1706.06381  [pdf, other

    cs.CR

    KeyDrown: Eliminating Keystroke Timing Side-Channel Attacks

    Authors: Michael Schwarz, Moritz Lipp, Daniel Gruss, Samuel Weiser, Clémentine Maurice, Raphael Spreitzer, Stefan Mangard

    Abstract: Besides cryptographic secrets, side-channel attacks also leak sensitive user input. The most accurate attacks exploit cache timings or interrupt information to monitor keystroke timings and subsequently infer typed words and sentences. Previously proposed countermeasures fail to prevent keystroke timing attacks as they do not protect keystroke processing among the entire software stack. We close… ▽ More

    Submitted 20 June, 2017; originally announced June 2017.

  18. arXiv:1702.08719  [pdf, other

    cs.CR

    Malware Guard Extension: Using SGX to Conceal Cache Attacks

    Authors: Michael Schwarz, Samuel Weiser, Daniel Gruss, Clémentine Maurice, Stefan Mangard

    Abstract: In modern computer systems, user processes are isolated from each other by the operating system and the hardware. Additionally, in a cloud scenario it is crucial that the hypervisor isolates tenants from other tenants that are co-located on the same physical machine. However, the hypervisor does not protect tenants against the cloud provider and thus the supplied operating system and hardware. Int… ▽ More

    Submitted 22 May, 2019; v1 submitted 28 February, 2017; originally announced February 2017.

    Comments: Extended version of DIMVA 2017 submission

  19. arXiv:1612.05974  [pdf, other

    cs.AR cs.CR cs.LG cs.NE

    An IoT Endpoint System-on-Chip for Secure and Energy-Efficient Near-Sensor Analytics

    Authors: Francesco Conti, Robert Schilling, Pasquale Davide Schiavone, Antonio Pullini, Davide Rossi, Frank Kagan Gürkaynak, Michael Muehlberghuber, Michael Gautschi, Igor Loi, Germain Haugou, Stefan Mangard, Luca Benini

    Abstract: Near-sensor data analytics is a promising direction for IoT endpoints, as it minimizes energy spent on communication and reduces network load - but it also poses security concerns, as valuable data is stored or sent over the network at various stages of the analytics pipeline. Using encryption to protect sensitive data at the boundary of the on-chip analytics engine is a way to address data securi… ▽ More

    Submitted 23 April, 2017; v1 submitted 18 December, 2016; originally announced December 2016.

    Comments: 15 pages, 12 figures, accepted for publication to the IEEE Transactions on Circuits and Systems - I: Regular Papers

  20. Systematic Classification of Side-Channel Attacks: A Case Study for Mobile Devices

    Authors: Raphael Spreitzer, Veelasha Moonsamy, Thomas Korak, Stefan Mangard

    Abstract: Side-channel attacks on mobile devices have gained increasing attention since their introduction in 2007. While traditional side-channel attacks, such as power analysis attacks and electromagnetic analysis attacks, required physical presence of the attacker as well as expensive equipment, an (unprivileged) application is all it takes to exploit the leaking information on modern mobile devices. Giv… ▽ More

    Submitted 6 December, 2017; v1 submitted 11 November, 2016; originally announced November 2016.

  21. arXiv:1511.08756  [pdf, other

    cs.CR

    DRAMA: Exploiting DRAM Addressing for Cross-CPU Attacks

    Authors: Peter Pessl, Daniel Gruss, Clémentine Maurice, Michael Schwarz, Stefan Mangard

    Abstract: In cloud computing environments, multiple tenants are often co-located on the same multi-processor system. Thus, preventing information leakage between tenants is crucial. While the hypervisor enforces software isolation, shared hardware, such as the CPU cache or memory bus, can leak sensitive information. For security reasons, shared memory between tenants is typically disabled. Furthermore, tena… ▽ More

    Submitted 28 June, 2016; v1 submitted 27 November, 2015; originally announced November 2015.

    Comments: Original publication in the Proceedings of the 25th Annual USENIX Security Symposium (USENIX Security 2016). https://www.usenix.org/conference/usenixsecurity16/technical-sessions/presentation/pessl

  22. arXiv:1511.04897  [pdf, other

    cs.CR

    ARMageddon: Cache Attacks on Mobile Devices

    Authors: Moritz Lipp, Daniel Gruss, Raphael Spreitzer, Clémentine Maurice, Stefan Mangard

    Abstract: In the last 10 years, cache attacks on Intel x86 CPUs have gained increasing attention among the scientific community and powerful techniques to exploit cache side channels have been developed. However, modern smartphones use one or more multi-core ARM CPUs that have a different cache organization and instruction set than Intel x86 CPUs. So far, no cross-core cache attacks have been demonstrated o… ▽ More

    Submitted 19 June, 2016; v1 submitted 16 November, 2015; originally announced November 2015.

    Comments: Original publication in the Proceedings of the 25th Annual USENIX Security Symposium (USENIX Security 2016). https://www.usenix.org/conference/usenixsecurity16/technical-sessions/presentation/lipp

  23. arXiv:1511.04594  [pdf, other

    cs.CR

    Flush+Flush: A Fast and Stealthy Cache Attack

    Authors: Daniel Gruss, Clémentine Maurice, Klaus Wagner, Stefan Mangard

    Abstract: Research on cache attacks has shown that CPU caches leak significant information. Proposed detection mechanisms assume that all cache attacks cause more cache hits and cache misses than benign applications and use hardware performance counters for detection. In this article, we show that this assumption does not hold by developing a novel attack technique: the Flush+Flush attack. The Flush+Flush… ▽ More

    Submitted 5 April, 2016; v1 submitted 14 November, 2015; originally announced November 2015.

    Comments: This paper has been accepted at the 13th Conference on Detection of Intrusions and Malware & Vulnerability Assessment (DIMVA) 2016. The final publication is available at link.springer.com

  24. arXiv:1507.06955  [pdf, other

    cs.CR

    Rowhammer.js: A Remote Software-Induced Fault Attack in JavaScript

    Authors: Daniel Gruss, Clémentine Maurice, Stefan Mangard

    Abstract: A fundamental assumption in software security is that a memory location can only be modified by processes that may write to this memory location. However, a recent study has shown that parasitic effects in DRAM can change the content of a memory cell without accessing it, but by accessing other memory locations in a high frequency. This so-called Rowhammer bug occurs in most of today's memory modu… ▽ More

    Submitted 5 April, 2016; v1 submitted 24 July, 2015; originally announced July 2015.

    Comments: This paper has been accepted at the 13th Conference on Detection of Intrusions and Malware & Vulnerability Assessment (DIMVA) 2016. The final publication is available at link.springer.com

  25. arXiv:0907.4273  [pdf, other

    cs.CR

    On the Duality of Probing and Fault Attacks

    Authors: Berndt M. Gammel, Stefan Mangard

    Abstract: In this work we investigate the problem of simultaneous privacy and integrity protection in cryptographic circuits. We consider a white-box scenario with a powerful, yet limited attacker. A concise metric for the level of probing and fault security is introduced, which is directly related to the capabilities of a realistic attacker. In order to investigate the interrelation of probing and fault… ▽ More

    Submitted 24 July, 2009; originally announced July 2009.

    Journal ref: Cryptology ePrint Archive, Report 2009/352