Improving the efficiency of thermal covert channels in multi-/many-core systems

In many-core chips seen in mobile computing, data center, AI, and elsewhere, thermal covert channels could be established to transmit data (e.g., passwords), supposedly to be kept secret and private. Effectiveness of a thermal covert channel, measured by its transmission rate and bit error rate (BER), is so much dependent on the thermal noise/interference imposed on the channel. In this paper, we present a few techniques to improve the capacity of thermal covert channel by overcoming the thermal interference. In particular, data in a thermal covert channel are encoded and represented following a new thermal signaling scheme where logic value, 0 or 1, modules the thermal signals duty cycle. Next, we show in this study that proper selection of transmission frequency can significantly minimize thermal interference. In addition, we propose a robust end-to-end communication protocol for reliable communications. Our experiments have confirmed that, compared to an existing thermal covert channel attack [1] [2], a thermal covert channel enhanced with all the improvements proposed in this study is seeing significant BER reduction (by as much as 75%), and transmission rate boost (by more than threefold). Building such a strong thermal covert channel is the key step towards developing robust defense and countermeasures against information leaking over thermal covert channel.

[1]  Michael C. Huang,et al.  Energy Efficient Run-Time Incremental Mapping for 3-D Networks-on-Chip , 2013, Journal of Computer Science and Technology.

[2]  Lothar Thiele,et al.  On the capacity of thermal covert channels in multicores , 2016, EuroSys.

[3]  Steven J. Murdoch,et al.  Hot or not: revealing hidden services by their clock skew , 2006, CCS '06.

[4]  Yoon Seok Yang,et al.  Parallel and Pipeline Processing for Block Cipher Algorithms on a Network-on-Chip , 2009, 2009 Sixth International Conference on Information Technology: New Generations.

[5]  Yuan Xie,et al.  Thermal-aware 3D design for side-channel information leakage , 2016, 2016 IEEE 34th International Conference on Computer Design (ICCD).

[6]  Jonathan Chang,et al.  A 45 nm 8-Core Enterprise Xeon¯ Processor , 2010, IEEE J. Solid State Circuits.

[7]  Zhenyu Wu,et al.  Whispers in the Hyper-space: High-speed Covert Channel Attacks in the Cloud , 2012, USENIX Security Symposium.

[8]  Jonathan Chang,et al.  A 45 nm 8-Core Enterprise Xeon¯ Processor , 2009, IEEE Journal of Solid-State Circuits.

[9]  Margaret Martonosi,et al.  Dynamic thermal management for high-performance microprocessors , 2001, Proceedings HPCA Seventh International Symposium on High-Performance Computer Architecture.

[10]  Kai Li,et al.  The PARSEC benchmark suite: Characterization and architectural implications , 2008, 2008 International Conference on Parallel Architectures and Compilation Techniques (PACT).

[11]  G. Edward Suh,et al.  Efficient Timing Channel Protection for On-Chip Networks , 2012, 2012 IEEE/ACM Sixth International Symposium on Networks-on-Chip.

[12]  Matti A. Hiltunen,et al.  An exploration of L2 cache covert channels in virtualized environments , 2011, CCSW '11.

[13]  Baoxin Zhao,et al.  On Fine-Grained Runtime Power Budgeting for Networks-on-Chip Systems , 2016, IEEE Transactions on Computers.

[14]  Kevin Skadron,et al.  Temperature-aware microarchitecture , 2003, ISCA '03.

[15]  Anoop Gupta,et al.  The SPLASH-2 programs: characterization and methodological considerations , 1995, ISCA.

[16]  Kevin Skadron,et al.  Compact thermal modeling for temperature-aware design , 2004, Proceedings. 41st Design Automation Conference, 2004..

[17]  Yingtao Jiang,et al.  On self-tuning networks-on-chip for dynamic network-flow dominance adaptation , 2013, 2013 Seventh IEEE/ACM International Symposium on Networks-on-Chip (NoCS).

[18]  Michael K. Reiter,et al.  Cross-VM side channels and their use to extract private keys , 2012, CCS.

[19]  Ruby B. Lee,et al.  Covert and Side Channels Due to Processor Architecture , 2006, 2006 22nd Annual Computer Security Applications Conference (ACSAC'06).

[20]  Milos Doroslovacki,et al.  Detecting Hardware Covert Timing Channels , 2016, IEEE Micro.

[21]  Srdjan Capkun,et al.  Thermal Covert Channels on Multi-core Platforms , 2015, USENIX Security Symposium.

[22]  Seda Ogrenci Memik,et al.  Thermal monitoring mechanisms for chip multiprocessors , 2008, TACO.