JMP+RAND: Mitigating Memory Sharing-Based Side-ChannelAttack by Embedding Random Values in Binaries


KIPS Transactions on Computer and Communication Systems, Vol. 9, No. 5, pp. 101-106, May. 2020
https://doi.org/10.3745/KTCCS.2020.9.5.101,   PDF Download:
Keywords: Memory Sharing-based Side-channel Attack, Binary Rewriting, Memory Sharing, Cloud computing, Countermeasure
Abstract

Since computer became available, much effort has been made to achieve information security. Even though memory protection defense mechanisms were studied the most among of them, the problems of existing memory protection defense mechanisms were found due to improved performance of computer and new defense mechanisms were needed due to the advent of the side-channel attacks. In this paper, we propose JMP+RAND that embedding random values of 5 to 8 bytes per page to defend against memory sharing based side-channel attacks and bridging the gap of existing memory protection defense mechanism. Unlike the defense mechanism of the existing side-channel attacks, JMP+RAND uses static binary rewriting and continuous jmp instruction and random values to defend against the side-channel attacks in advance. We numerically calculated the time it takes for a memory sharing-based side-channel attack to binary adopted JMP+RAND technique and verified that the attacks are impossible in a realistic time. Modern architectures have very low overhead for JMP+RAND because of the very fast and accurate branching of jmp instruction using branch prediction. Since random value can be embedded only in specific programs using JMP+RAND, it is expected to be highly efficient when used with memory deduplication technique, especially in a cloud computing environment.


Statistics
Show / Hide Statistics

Statistics (Cumulative Counts from September 1st, 2017)
Multiple requests among the same browser session are counted as one view.
If you mouse over a chart, the values of data points will be shown.


Cite this article
[IEEE Style]
T. Kim and Y. Shin, "JMP+RAND: Mitigating Memory Sharing-Based Side-ChannelAttack by Embedding Random Values in Binaries," KIPS Transactions on Computer and Communication Systems, vol. 9, no. 5, pp. 101-106, 2020. DOI: https://doi.org/10.3745/KTCCS.2020.9.5.101.

[ACM Style]
Taehun Kim and Youngjoo Shin. 2020. JMP+RAND: Mitigating Memory Sharing-Based Side-ChannelAttack by Embedding Random Values in Binaries. KIPS Transactions on Computer and Communication Systems, 9, 5, (2020), 101-106. DOI: https://doi.org/10.3745/KTCCS.2020.9.5.101.