5 research outputs found

    Detection of Thermal Covert Channel Attacks Based on Classification of Components of the Thermal Signal Features

    Get PDF
    In response to growing security challenges facing many-core systems imposed by thermal covert channel (TCC) attacks, a number of threshold-based detection methods have been proposed. In this paper, we show that these threshold-based detection methods are inadequate to detect TCCs that harness advanced signaling and specific modulation techniques. Since the frequency representation of a TCC signal is found to have multiple side lobes, this important feature shall be explored to enhance the TCC detection capability. To this end, we present a pattern-classification-based TCC detection method using an artificial neural network that is trained with a large volume of spectrum traces of TCC signals. After proper training, this classifier is applied at runtime to infer TCCs, should they exist. The proposed detection method is able to achieve a detection accuracy of 99%, even in the presence of the stealthiest TCCs ever discovered. Because of its low runtime overhead (<0.187%) and low energy overhead (<0.072%), this proposed detection method can be indispensable in fighting against TCC attacks in many-core systems. With such a high accuracy in detecting TCCs, powerful countermeasures, like the ones based on dynamic voltage and frequency scaling (DVFS), can be rightfully applied to neutralize any malicious core participating in a TCC attack

    Mitigaci贸n de ataques de canal lateral basados en caracterizaci贸n t茅rmica y el茅ctrica

    Get PDF
    Los ataques de canal lateral se han convertido en una vulnerabilidad de creciente importancia en las plataformas multin煤cleo y, especialmente, en entornos cloud. Estos ataques aprovechan vulnerabilidades de la implementaci贸n f铆sica de un sistema en lugar de actuar sobre los algoritmos que ejecutan.Este trabajo se centra en la monitorizaci贸n t茅rmica, energ茅tica y, sobre todo, en la transmisi贸n a trav茅s de canales laterales t茅rmicos. La transmisi贸n t茅rmica se basa en que un n煤cleo puede inducir cambios de temperatura en los de su alrededor, lo cual puede ser utilizado para transmitir informaci贸n sigilosamente entre contenedores aislados y desplegados en n煤cleos f铆sicos diferentes.Con el objetivo de una mayor comprensi贸n de estos ataques, as铆 como para dise帽ar medidas de mitigaci贸n efectivas, se lleva a cabo una caracterizaci贸n experimental y exhaustiva del ataque sobre un servidor multin煤cleo real como los empleados por cualquier proveedor cloud. De esta manera, se identifica y se analiza cuantitativamente el impacto de los factores principales que afectan al 茅xito del ataque, como es el caso de la elecci贸n de los n煤cleos emisores y receptores en la creaci贸n del canal, la tasa de transmisi贸n de datos o el nivel de carga de trabajo en el sistema. El ataque se ha completado con 茅xito total en m谩quinas reales, con virtualizaci贸n por contenedores y parcialmente en m谩quinas con virtualizaci贸n de sistema.Partiendo de la caracterizaci贸n anterior, se implementa una prueba de concepto para demostrar su impacto y su efectividad como m茅todo de extracci贸n de informaci贸n sensible. Finalmente, se desarrollan y eval煤an m贸dulos del kernel de Linux que mitigan por completo el ataque.<br /

    Optimising Security, Power Consumption and Performance of Embedded Systems

    Get PDF
    Increased interest in multicore systems has led to significant advancements in computing power, but it has also introduced new security risks due to covert channel communication. These covert channels enable the unauthorized leakage of sensitive information, posing a grave threat to system security. Traditional examples of covert channel attacks involve exploiting subtle variations such as temperature changes and timing differences to clandestinely transmit data through thermal and timing channels, respectively. These methods are particularly alarming because they demand minimal resources for implementation, thus presenting a formidable challenge to system security. Therefore, understanding the different classes of covert channel attacks and their characteristics is imperative for devising effective countermeasures. This thesis proposes two novel countermeasures to mitigate Thermal Covert Channel (TCC) attacks, which are among the most prevalent threats. In the first approach, we introduce the Selective Noise-Based Countermeasure. This novel technique disrupts covert communication by strategically adding a selective noise (extra thread) to the temperature signal to generate more heat and change its pattern. This intervention significantly increases the Bit Error Rate (BER) to 94%, thereby impeding data transmission effectively. Building upon this, the second strategy, termed Fan Speed Control Countermeasure, dynamically adjusts fan speed to reduce system temperature further, consequently decreasing the thermal signal frequency and shutting down any meaningful transmission. This methodology achieves a high BER (98%), thereby enhancing system security. Furthermore, the thesis introduces a new threat scenario termed Multi-Covert Channel Attacks, which demands advanced detection and mitigation techniques. To confront this emerging threat, we propose a comprehensive two-step approach that emphasizes both detection and tailored countermeasures. This approach leverages two distinct methodologies for implementation, with the primary goal of achieving optimal performance characterized by high BER and low power consumption. In the first method, referred to as the double multi-covert channel, we employ two distinct frequency ranges for the timing and thermal covert channels. Through extensive experimentation, we demonstrate that this approach yields a high BER, providing a formidable challenge to various defense strategies. However, it is noteworthy that this method may potentially lead to overheating issues due to the increased operational load. Alternatively, our second method, the single multi-covert channel, employs a single frequency range for data transmission. Notably, this approach addresses the overheating concerns associated with the double multi-covert channel, thereby reducing power consumption and minimizing the risk of system overheating. The experimental results presented in this thesis demonstrate the efficacy of the proposed strategies. By adopting a two-different approach, we not only enhance detection capabilities but also mitigate potential risks such as overheating. Our findings contribute significantly to the ongoing discourse on covert channel attacks and offer valuable insights for developing robust defense mechanisms against evolving threats. By providing insights into both traditional and emerging covert channel threats in multicore systems, this thesis significantly contributes to the field of multi-embedded system security. The proposed countermeasures demonstrate tangible security improvements, while the exploration of multi-covert channel attacks sets the stage for detection and defense strategies

    Improving the efficiency of thermal covert channels in multi-/many-core systems

    No full text
    In many-core chips seen in mobile computing, data center, AI, and elsewhere, thermal covert channels could be established to transmit data (e.g., passwords), supposedly to be kept secret and private. Effectiveness of a thermal covert channel, measured by its transmission rate and bit error rate (BER), is so much dependent on the thermal noise/interference imposed on the channel. In this paper, we present a few techniques to improve the capacity of thermal covert channel by overcoming the thermal interference. In particular, data in a thermal covert channel are encoded and represented following a new thermal signaling scheme where logic value, 0 or 1, modules the thermal signals duty cycle. Next, we show in this study that proper selection of transmission frequency can significantly minimize thermal interference. In addition, we propose a robust end-to-end communication protocol for reliable communications. Our experiments have confirmed that, compared to an existing thermal covert channel attack [1] [2], a thermal covert channel enhanced with all the improvements proposed in this study is seeing significant BER reduction (by as much as 75%), and transmission rate boost (by more than threefold). Building such a strong thermal covert channel is the key step towards developing robust defense and countermeasures against information leaking over thermal covert channel.</p
    corecore