Skip to main content

Showing 1–34 of 34 results for author: Eisenbarth, T

Searching in archive cs. Search in all archives.
.
  1. arXiv:2506.14489  [pdf, ps, other

    cs.CR

    ReDASH: Fast and efficient Scaling in Arithmetic Garbled Circuits for Secure Outsourced Inference

    Authors: Felix Maurer, Jonas Sander, Thomas Eisenbarth

    Abstract: ReDash extends Dash's arithmetic garbled circuits to provide a more flexible and efficient framework for secure outsourced inference. By introducing a novel garbled scaling gadget based on a generalized base extension for the residue number system, ReDash removes Dash's limitation of scaling exclusively by powers of two. This enables arbitrary scaling factors drawn from the residue number system's… ▽ More

    Submitted 17 June, 2025; originally announced June 2025.

  2. arXiv:2504.17785  [pdf, other

    cs.CR

    Silenzio: Secure Non-Interactive Outsourced MLP Training

    Authors: Jonas Sander, Thomas Eisenbarth

    Abstract: Outsourcing the ML training to cloud providers presents a compelling opportunity for resource constrained clients, while it simultaneously bears inherent privacy risks, especially for highly sensitive training data. We introduce Silenzio, the first fully non-interactive outsourcing scheme for the training of multi-layer perceptrons that achieves 128 bit security using FHE. Unlike traditional MPC b… ▽ More

    Submitted 24 April, 2025; originally announced April 2025.

  3. arXiv:2504.13676  [pdf, other

    cs.CR cs.AI

    Trace Gadgets: Minimizing Code Context for Machine Learning-Based Vulnerability Prediction

    Authors: Felix Mächtle, Nils Loose, Tim Schulz, Florian Sieck, Jan-Niclas Serr, Ralf Möller, Thomas Eisenbarth

    Abstract: As the number of web applications and API endpoints exposed to the Internet continues to grow, so does the number of exploitable vulnerabilities. Manually identifying such vulnerabilities is tedious. Meanwhile, static security scanners tend to produce many false positives. While machine learning-based approaches are promising, they typically perform well only in scenarios where training and test d… ▽ More

    Submitted 18 April, 2025; originally announced April 2025.

  4. arXiv:2502.09139  [pdf, other

    cs.CR

    Zebrafix: Mitigating Memory-Centric Side-Channel Leakage via Interleaving

    Authors: Anna Pätschke, Jan Wichelmann, Thomas Eisenbarth

    Abstract: Constant-time code has become the de-facto standard for secure cryptographic implementations. However, some memory-based leakage classes such as ciphertext side-channels and silent stores remain unaddressed. Prior work proposed three different methods for ciphertext side-channel mitigation, for which one, the practicality of interleaving data with counter values, remains to be explored. To close t… ▽ More

    Submitted 16 April, 2025; v1 submitted 13 February, 2025; originally announced February 2025.

  5. arXiv:2412.05049  [pdf, other

    cs.AI cs.CR

    OCEAN: Open-World Contrastive Authorship Identification

    Authors: Felix Mächtle, Jan-Niclas Serr, Nils Loose, Jonas Sander, Thomas Eisenbarth

    Abstract: In an era where cyberattacks increasingly target the software supply chain, the ability to accurately attribute code authorship in binary files is critical to improving cybersecurity measures. We propose OCEAN, a contrastive learning-based system for function-level authorship attribution. OCEAN is the first framework to explore code authorship attribution on compiled binaries in an open-world and… ▽ More

    Submitted 6 December, 2024; originally announced December 2024.

    Comments: To be published in Accepted at Applied Cryptography and Network Security (ACNS) 2025

  6. arXiv:2404.10715  [pdf, other

    cs.CR cs.LG

    Dynamic Frequency-Based Fingerprinting Attacks against Modern Sandbox Environments

    Authors: Debopriya Roy Dipta, Thore Tiemann, Berk Gulmezoglu, Eduard Marin, Thomas Eisenbarth

    Abstract: The cloud computing landscape has evolved significantly in recent years, embracing various sandboxes to meet the diverse demands of modern cloud applications. These sandboxes encompass container-based technologies like Docker and gVisor, microVM-based solutions like Firecracker, and security-centric sandboxes relying on Trusted Execution Environments (TEEs) such as Intel SGX and AMD SEV. However,… ▽ More

    Submitted 23 May, 2024; v1 submitted 16 April, 2024; originally announced April 2024.

  7. arXiv:2312.08156  [pdf, other

    cs.CR cs.AR

    Okapi: Efficiently Safeguarding Speculative Data Accesses in Sandboxed Environments

    Authors: Philipp Schmitz, Tobias Jauch, Alex Wezel, Mohammad R. Fadiheh, Thore Tiemann, Jonah Heller, Thomas Eisenbarth, Dominik Stoffel, Wolfgang Kunz

    Abstract: This paper introduces Okapi, a new hardware/software cross-layer architecture designed to mitigate Transient Execution Side Channel (TES) attacks in modern computing systems. Okapi enforces sandboxing for speculative execution, providing a hardware basis that can replace expensive speculation barriers in software. At its core, Okapi allows for speculative data accesses to a memory page only afte… ▽ More

    Submitted 23 April, 2024; v1 submitted 13 December, 2023; originally announced December 2023.

  8. arXiv:2311.15999  [pdf, other

    cs.CR

    Microarchitectural Security of AWS Firecracker VMM for Serverless Cloud Platforms

    Authors: Zane Weissman, Thore Tiemann, Thomas Eisenbarth, Berk Sunar

    Abstract: Firecracker is a virtual machine manager (VMM) built by Amazon Web Services (AWS) for serverless cloud platforms, services that run code for end users on a per-task basis, automatically managing server infrastructure. Firecracker provides fast and lightweight VMs and promises a combination of the speed of containers, typically used to isolate small tasks, and the security of VMs, which tend to pro… ▽ More

    Submitted 27 November, 2023; originally announced November 2023.

    Comments: 14 pages, 5 figures, 4 tables

  9. SystemC Model of Power Side-Channel Attacks Against AI Accelerators: Superstition or not?

    Authors: Andrija Nešković, Saleh Mulhem, Alexander Treff, Rainer Buchty, Thomas Eisenbarth, Mladen Berekovic

    Abstract: As training artificial intelligence (AI) models is a lengthy and hence costly process, leakage of such a model's internal parameters is highly undesirable. In the case of AI accelerators, side-channel information leakage opens up the threat scenario of extracting the internal secrets of pre-trained models. Therefore, sufficiently elaborate methods for design verification as well as fault and secur… ▽ More

    Submitted 22 November, 2023; originally announced November 2023.

  10. arXiv:2307.14757  [pdf, other

    cs.CR

    SEV-Step: A Single-Stepping Framework for AMD-SEV

    Authors: Luca Wilke, Jan Wichelmann, Anja Rabich, Thomas Eisenbarth

    Abstract: The ever increasing popularity and availability of Trusted Execution Environments (TEEs) had a stark influence on microarchitectural attack research in academia, as their strong attacker model both boosts existing attack vectors and introduces several new ones. While many works have focused on Intel SGX, other TEEs like AMD SEV have recently also started to receive more attention. A common techniq… ▽ More

    Submitted 27 July, 2023; originally announced July 2023.

  11. arXiv:2305.02559  [pdf, other

    cs.CR

    Madvex: Instrumentation-based Adversarial Attacks on Machine Learning Malware Detection

    Authors: Nils Loose, Felix Mächtle, Claudius Pott, Volodymyr Bezsmertnyi, Thomas Eisenbarth

    Abstract: WebAssembly (Wasm) is a low-level binary format for web applications, which has found widespread adoption due to its improved performance and compatibility with existing software. However, the popularity of Wasm has also led to its exploitation for malicious purposes, such as cryptojacking, where malicious actors use a victim's computing resources to mine cryptocurrencies without their consent. To… ▽ More

    Submitted 24 May, 2023; v1 submitted 4 May, 2023; originally announced May 2023.

    Comments: 20 pages. To be published in The 20th Conference on Detection of Intrusions and Malware & Vulnerability Assessment (DIMVA 2023)

  12. MAMBO-V: Dynamic Side-Channel Leakage Analysis on RISC-V

    Authors: Jan Wichelmann, Christopher Peredy, Florian Sieck, Anna Pätschke, Thomas Eisenbarth

    Abstract: RISC-V is an emerging technology, with applications ranging from embedded devices to high-performance servers. Therefore, more and more security-critical workloads will be conducted with code that is compiled for RISC-V. Well-known microarchitectural side-channel attacks against established platforms like x86 apply to RISC-V CPUs as well. As RISC-V does not mandate any hardware-based side-channel… ▽ More

    Submitted 27 September, 2023; v1 submitted 30 April, 2023; originally announced May 2023.

    Comments: 20 pages

    Journal ref: Detection of Intrusions and Malware, and Vulnerability Assessment- 20th International Conference, DIMVA 2023

  13. arXiv:2302.06361  [pdf, other

    cs.CR cs.LG

    Dash: Accelerating Distributed Private Convolutional Neural Network Inference with Arithmetic Garbled Circuits

    Authors: Jonas Sander, Sebastian Berndt, Ida Bruhns, Thomas Eisenbarth

    Abstract: The adoption of machine learning solutions is rapidly increasing across all parts of society. As the models grow larger, both training and inference of machine learning models is increasingly outsourced, e.g. to cloud service providers. This means that potentially sensitive data is processed on untrusted platforms, which bears inherent data security and privacy risks. In this work, we investigate… ▽ More

    Submitted 15 October, 2024; v1 submitted 13 February, 2023; originally announced February 2023.

  14. arXiv:2210.13124  [pdf, other

    cs.CR

    Cipherfix: Mitigating Ciphertext Side-Channel Attacks in Software

    Authors: Jan Wichelmann, Anna Pätschke, Luca Wilke, Thomas Eisenbarth

    Abstract: Trusted execution environments (TEEs) provide an environment for running workloads in the cloud without having to trust cloud service providers, by offering additional hardware-assisted security guarantees. However, main memory encryption as a key mechanism to protect against system-level attackers trying to read the TEE's content and physical, off-chip attackers, is insufficient. The recent Ciphe… ▽ More

    Submitted 1 March, 2023; v1 submitted 24 October, 2022; originally announced October 2022.

    Comments: Jan Wichelmann and Anna Pätschke contributed equally to this work

    Journal ref: 32nd USENIX Security Symposium, USENIX Security 2023

  15. Microwalk-CI: Practical Side-Channel Analysis for JavaScript Applications

    Authors: Jan Wichelmann, Florian Sieck, Anna Pätschke, Thomas Eisenbarth

    Abstract: Secret-dependent timing behavior in cryptographic implementations has resulted in exploitable vulnerabilities, undermining their security. Over the years, numerous tools to automatically detect timing leakage or even to prove their absence have been proposed. However, a recent study at IEEE S&P 2022 showed that, while many developers are aware of one or more analysis tools, they have major difficu… ▽ More

    Submitted 31 August, 2022; originally announced August 2022.

    Journal ref: Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security. Association for Computing Machinery, New York, NY, USA

  16. IOTLB-SC: An Accelerator-Independent Leakage Source in Modern Cloud Systems

    Authors: Thore Tiemann, Zane Weissman, Thomas Eisenbarth, Berk Sunar

    Abstract: Hardware peripherals such as GPUs and FPGAs are commonly available in server-grade computing to accelerate specific compute tasks, from database queries to machine learning. CSPs have integrated these accelerators into their infrastructure and let tenants combine and configure these components flexibly, based on their needs. Securing I/O interfaces is critical to ensure proper isolation between te… ▽ More

    Submitted 9 March, 2023; v1 submitted 23 February, 2022; originally announced February 2022.

    Comments: 14 pages. 8 figures, 2 of which in appendix. To be published in ACM ASIA Conference on Computer and Communications Security (ASIA CCS '23)

    ACM Class: C.0; D.4.6

  17. Util::Lookup: Exploiting key decoding in cryptographic libraries

    Authors: Florian Sieck, Sebastian Berndt, Jan Wichelmann, Thomas Eisenbarth

    Abstract: Implementations of cryptographic libraries have been scrutinized for secret-dependent execution behavior exploitable by microarchitectural side-channel attacks. To prevent unintended leakages, most libraries moved to constant-time implementations of cryptographic primitives. There have also been efforts to certify libraries for use in sensitive areas, like Microsoft CNG and Botan, with specific at… ▽ More

    Submitted 10 August, 2021; originally announced August 2021.

    Journal ref: Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security. Association for Computing Machinery, New York, NY, USA

  18. undeSErVed trust: Exploiting Permutation-Agnostic Remote Attestation

    Authors: Luca Wilke, Jan Wichelmann, Florian Sieck, Thomas Eisenbarth

    Abstract: The ongoing trend of moving data and computation to the cloud is met with concerns regarding privacy and protection of intellectual property. Cloud Service Providers (CSP) must be fully trusted to not tamper with or disclose processed data, hampering adoption of cloud services for many sensitive or critical applications. As a result, CSPs and CPU manufacturers are rushing to find solutions for sec… ▽ More

    Submitted 29 June, 2021; originally announced June 2021.

    Comments: 11 pages, 5 figures, accepted at WOOT 2021, proceedings not yet published

    Journal ref: 2021 IEEE Security and Privacy Workshops (SPW), Year 2021, Pages 456-466

  19. arXiv:2008.12188  [pdf, ps, other

    cs.CR

    CACHE SNIPER : Accurate timing control of cache evictions

    Authors: Samira Briongos, Ida Bruhns, Pedro Malagón, Thomas Eisenbarth, José M. Moya

    Abstract: Microarchitectural side channel attacks have been very prominent in security research over the last few years. Caches have been an outstanding covert channel, as they provide high resolution and generic cross-core leakage even with simple user-mode code execution privileges. To prevent these generic cross-core attacks, all major cryptographic libraries now provide countermeasures to hinder key ext… ▽ More

    Submitted 27 August, 2020; originally announced August 2020.

  20. SEVurity: No Security Without Integrity -- Breaking Integrity-Free Memory Encryption with Minimal Assumptions

    Authors: Luca Wilke, Jan Wichelmann, Mathias Morbitzer, Thomas Eisenbarth

    Abstract: One reason for not adopting cloud services is the required trust in the cloud provider: As they control the hypervisor, any data processed in the system is accessible to them. Full memory encryption for Virtual Machines (VM) protects against curious cloud providers as well as otherwise compromised hypervisors. AMD Secure Encrypted Virtualization (SEV) is the most prevalent hardware-based full memo… ▽ More

    Submitted 23 April, 2020; originally announced April 2020.

    Comments: 14 pages, 6 figures, accepted at IEEE S&P 2020

    Journal ref: Proceedings of IEEE S&P, Year 2020, Volume 1, Pages 1746-1759

  21. JackHammer: Efficient Rowhammer on Heterogeneous FPGA-CPU Platforms

    Authors: Zane Weissman, Thore Tiemann, Daniel Moghimi, Evan Custodio, Thomas Eisenbarth, Berk Sunar

    Abstract: After years of development, FPGAs are finally making an appearance on multi-tenant cloud servers. These heterogeneous FPGA-CPU architectures break common assumptions about isolation and security boundaries. Since the FPGA and CPU architectures share hardware resources, a new class of vulnerabilities requires us to reassess the security and dependability of these platforms. In this work, we analy… ▽ More

    Submitted 4 April, 2020; v1 submitted 24 December, 2019; originally announced December 2019.

    Comments: Accepted to IACR Transactions on Cryptographic Hardware and Embedded Systems (TCHES), Volume 2020, Issue 3

  22. arXiv:1911.05673  [pdf, other

    cs.CR

    TPM-FAIL: TPM meets Timing and Lattice Attacks

    Authors: Daniel Moghimi, Berk Sunar, Thomas Eisenbarth, Nadia Heninger

    Abstract: Trusted Platform Module (TPM) serves as a hardware-based root of trust that protects cryptographic keys from privileged system and physical adversaries. In this work, we perform a black-box timing analysis of TPM 2.0 devices deployed on commodity computers. Our analysis reveals that some of these devices feature secret-dependent execution times during signature generation based on elliptic curves.… ▽ More

    Submitted 13 November, 2019; originally announced November 2019.

    Comments: The 29th USENIX Security Symposium (Usenix SEC 2020)

  23. arXiv:1907.03651  [pdf, other

    cs.CR cs.LG

    FortuneTeller: Predicting Microarchitectural Attacks via Unsupervised Deep Learning

    Authors: Berk Gulmezoglu, Ahmad Moghimi, Thomas Eisenbarth, Berk Sunar

    Abstract: The growing security threat of microarchitectural attacks underlines the importance of robust security sensors and detection mechanisms at the hardware level. While there are studies on runtime detection of cache attacks, a generic model to consider the broad range of existing and future attacks is missing. Unfortunately, previous approaches only consider either a single attack variant, e.g. Prime… ▽ More

    Submitted 8 July, 2019; originally announced July 2019.

  24. arXiv:1904.06278  [pdf, ps, other

    cs.CR

    RELOAD+REFRESH: Abusing Cache Replacement Policies to Perform Stealthy Cache Attacks

    Authors: Samira Briongos, Pedro Malagón, José M. Moya, Thomas Eisenbarth

    Abstract: Caches have become the prime method for unintended information extraction across logical isolation boundaries. Even Spectre and Meltdown rely on the cache side channel, as it provides great resolution and is widely available on all major CPU platforms. As a consequence, several methods to stop cache attacks by detecting them have been proposed. Detection is strongly aided by the fact that observin… ▽ More

    Submitted 12 April, 2019; originally announced April 2019.

  25. arXiv:1903.00446  [pdf, other

    cs.CR

    SPOILER: Speculative Load Hazards Boost Rowhammer and Cache Attacks

    Authors: Saad Islam, Ahmad Moghimi, Ida Bruhns, Moritz Krebbel, Berk Gulmezoglu, Thomas Eisenbarth, Berk Sunar

    Abstract: Modern microarchitectures incorporate optimization techniques such as speculative loads and store forwarding to improve the memory bottleneck. The processor executes the load speculatively before the stores, and forwards the data of a preceding store to the load if there is a potential dependency. This enhances performance since the load does not have to wait for preceding stores to complete. Howe… ▽ More

    Submitted 1 June, 2019; v1 submitted 1 March, 2019; originally announced March 2019.

    Comments: The 28th USENIX Security Symposium (USENIX Security '19)

  26. arXiv:1811.11218  [pdf, other

    cs.CR cs.AI

    Undermining User Privacy on Mobile Devices Using AI

    Authors: Berk Gulmezoglu, Andreas Zankl, M. Caner Tol, Saad Islam, Thomas Eisenbarth, Berk Sunar

    Abstract: Over the past years, literature has shown that attacks exploiting the microarchitecture of modern processors pose a serious threat to the privacy of mobile phone users. This is because applications leave distinct footprints in the processor, which can be used by malware to infer user activities. In this work, we show that these inference attacks are considerably more practical when combined with a… ▽ More

    Submitted 7 July, 2020; v1 submitted 27 November, 2018; originally announced November 2018.

  27. MicroWalk: A Framework for Finding Side Channels in Binaries

    Authors: Jan Wichelmann, Ahmad Moghimi, Thomas Eisenbarth, Berk Sunar

    Abstract: Microarchitectural side channels expose unprotected software to information leakage attacks where a software adversary is able to track runtime behavior of a benign process and steal secrets such as cryptographic keys. As suggested by incremental software patches for the RSA algorithm against variants of side-channel attacks within different versions of cryptographic libraries, protecting security… ▽ More

    Submitted 7 January, 2019; v1 submitted 16 August, 2018; originally announced August 2018.

    Journal ref: Proceedings of the 34th Annual Computer Security Applications Conference (ACSAC 2018). Association for Computing Machinery, New York, NY, USA

  28. arXiv:1808.01352  [pdf, other

    cs.CR

    DeepCloak: Adversarial Crafting As a Defensive Measure to Cloak Processes

    Authors: Mehmet Sinan Inci, Thomas Eisenbarth, Berk Sunar

    Abstract: Over the past decade, side-channels have proven to be significant and practical threats to modern computing systems. Recent attacks have all exploited the underlying shared hardware. While practical, mounting such a complicated attack is still akin to listening on a private conversation in a crowded train station. The attacker has to either perform significant manual labor or use AI systems to aut… ▽ More

    Submitted 22 April, 2020; v1 submitted 3 August, 2018; originally announced August 2018.

    Comments: 12 pages, 8 figures, published at DYNAMICS 2019

  29. MemJam: A False Dependency Attack against Constant-Time Crypto Implementations

    Authors: Ahmad Moghimi, Thomas Eisenbarth, Berk Sunar

    Abstract: Cache attacks exploit memory access patterns of cryptographic implementations. Constant-Time implementation techniques have become an indispensable tool in fighting cache timing attacks. These techniques engineer the memory accesses of cryptographic operations to follow a uniform key independent pattern. However, the constant-time behavior is dependent on the underlying architecture, which can be… ▽ More

    Submitted 21 November, 2017; originally announced November 2017.

  30. arXiv:1709.01795  [pdf, other

    cs.CR

    CacheShield: Protecting Legacy Processes Against Cache Attacks

    Authors: Samira Briongos, Gorka Irazoqui, Pedro Malagón, Thomas Eisenbarth

    Abstract: Cache attacks pose a threat to any code whose execution flow or memory accesses depend on sensitive information. Especially in public clouds, where caches are shared across several tenants, cache attacks remain an unsolved problem. Cache attacks rely on evictions by the spy process, which alter the execution behavior of the victim process. We show that hardware performance events of cryptographic… ▽ More

    Submitted 6 September, 2017; originally announced September 2017.

  31. arXiv:1709.01552  [pdf, other

    cs.CR

    Did we learn from LLC Side Channel Attacks? A Cache Leakage Detection Tool for Crypto Libraries

    Authors: Gorka Irazoqui, Kai Cong, Xiaofei Guo, Hareesh Khattri, Arun Kanuparthi, Thomas Eisenbarth, Berk Sunar

    Abstract: This work presents a new tool to verify the correctness of cryptographic implementations with respect to cache attacks. Our methodology discovers vulnerabilities that are hard to find with other techniques, observed as exploitable leakage. The methodology works by identifying secret dependent memory and introducing forced evictions inside potentially vulnerable code to obtain cache traces that are… ▽ More

    Submitted 5 September, 2017; originally announced September 2017.

  32. arXiv:1705.04437  [pdf, other

    cs.CR

    PerfWeb: How to Violate Web Privacy with Hardware Performance Events

    Authors: Berk Gulmezoglu, Andreas Zankl, Thomas Eisenbarth, Berk Sunar

    Abstract: The browser history reveals highly sensitive information about users, such as financial status, health conditions, or political views. Private browsing modes and anonymity networks are consequently important tools to preserve the privacy not only of regular users but in particular of whistleblowers and dissidents. Yet, in this work we show how a malicious application can infer opened websites from… ▽ More

    Submitted 11 May, 2017; originally announced May 2017.

  33. arXiv:1703.09763  [pdf, other

    cs.CR

    AutoLock: Why Cache Attacks on ARM Are Harder Than You Think

    Authors: Marc Green, Leandro Rodrigues-Lima, Andreas Zankl, Gorka Irazoqui, Johann Heyszl, Thomas Eisenbarth

    Abstract: Attacks on the microarchitecture of modern processors have become a practical threat to security and privacy in desktop and cloud computing. Recently, cache attacks have successfully been demonstrated on ARM based mobile devices, suggesting they are as vulnerable as their desktop or server counterparts. In this work, we show that previous literature might have left an overly pessimistic conclusion… ▽ More

    Submitted 28 March, 2017; originally announced March 2017.

  34. arXiv:1703.06986  [pdf, other

    cs.CR

    CacheZoom: How SGX Amplifies The Power of Cache Attacks

    Authors: Ahmad Moghimi, Gorka Irazoqui, Thomas Eisenbarth

    Abstract: In modern computing environments, hardware resources are commonly shared, and parallel computation is widely used. Parallel tasks can cause privacy and security problems if proper isolation is not enforced. Intel proposed SGX to create a trusted execution environment within the processor. SGX relies on the hardware, and claims runtime protection even if the OS and other software components are mal… ▽ More

    Submitted 20 August, 2017; v1 submitted 20 March, 2017; originally announced March 2017.

    Comments: Accepted at Conference on Cryptographic Hardware and Embedded Systems (CHES '17)