Exploiting overclocking technique, hackers can break the solid SGX security layer of Intel chips

Tram Ho

To protect sensitive information stored in its chips, since the launch of the Skylake line of chips, Intel has brought Software Guard Extension (SGX), a completely isolated security memory partition. With a security design, application data stored in this partition will be protected from processes running at high privilege level such as operating system, BIOS, …

But, just like how thieves cut off electricity to disable expensive protection systems around the house, two security research groups – one from the University of Birmingham in the UK, the TU Graz University in Vienna, KU Belgium's Leuven and another team from Germany's TU Darmstadt Technical University and the University of California – have found a new technique that allows hackers to "disconnect" the chip's power, forcing it to leak information stored in it. .

Khai thác kỹ thuật chích điện ép xung, hacker có thể phá vỡ lớp bảo mật SGX vững chắc của chip Intel - Ảnh 1.

Planned by one of the two research groups, Plundervolt will install malware on a victim's computer to temporarily reduce the voltage passing through the Intel chip. This technique is called "undervolt", which is often used by users as a way to save energy when not needing maximum performance. (The same way but in the opposite direction, users can increase the voltage to overclock the processor.)

But it is in the moment when the processor's voltage drops by 25-30%, if an attacker exactly matches the time of changing the voltage, they can cause the chip to make errors in the calculation process using data. secret material inside. Such errors may reveal sensitive information such as encryption keys or biometric data stored in SGX partitions.

Previously, researchers discovered that they could use voltage changes to cause computational errors – known as "bit flip" errors to convert from 1 to 0 or vice versa in the differential. SGX region – they find that they can exploit them for attacks.

The clip demonstrates a change in voltage in the processor may cause an application failure.

" For example, when you can exchange bit values, you are generating encryption calculations – and the interesting thing is – you can recover the chip's secret encryption key ." Researcher Flavio Garcia at the University of Birmingham said.

In many cases, modifying a single bit of the encryption key can significantly weaken it, so that an attacker can decrypt the encrypted data inside and get the key itself. Researchers can even use this way to get the processor to write in unprotected memory, instead of encrypted SGX partitions.

However, the researchers admit that their attack is not easy to execute. To do this, an attacker must find a way to install malware with the highest priority on the victim's computer.

Hackers can even cause AES encryption errors in SGX partitions of Intel chips.

It is not only Intel chips that can fall victim to this type of attack.

In fact, the findings of researchers at the University of Birmingham, TU Graz and KU Leuven are based on the work of researchers at Tsinghua University and University of Maryland, who used similar techniques to change the voltage to weaken the security layer of the processor, but focus on ARM and not Intel processors. This technique was named VoltJockey researchers.

Intel, after asking researchers to keep their work private for six months, confirmed their findings and a few days ago, Intel promptly released an update to its firmware chip to prevent attack in this form. " Intel has been working with computer manufacturers to develop a microcode update to mitigate the problem of locking the voltage at the default setting ." Intel said on its blog.

Refer to Wired

Share the news now

Source : Trí Thức Trẻ