Skip to main content

LUP Student Papers

LUND UNIVERSITY LIBRARIES

Hitting the Nail on the Head - Exploring the Post-Quantum Potential of Rowhammer

Palmer, Vincent LU and Ryberg, Hannes LU (2024) EITM01 20232
Department of Electrical and Information Technology
Abstract
The dense arrangement of memory cells in modern computing systems introduces a significant concern known as read disturbance errors, stemming from the electrical properties of the capacitors within memory cells. When a memory cell is read, there exists a probability that it may inadvertently discharge its stored electrical charge to neighbouring cells, potentially altering their state from uncharged to charged.

This phenomenon poses a significant threat to the security of systems and the integrity of data in memory, as these errors can lead to unintended alteration in stored information, potentially compromising the confidentiality of sensitive data.

One attack that uses this vulnerability is called Rowhammer. In this attack, memory... (More)
The dense arrangement of memory cells in modern computing systems introduces a significant concern known as read disturbance errors, stemming from the electrical properties of the capacitors within memory cells. When a memory cell is read, there exists a probability that it may inadvertently discharge its stored electrical charge to neighbouring cells, potentially altering their state from uncharged to charged.

This phenomenon poses a significant threat to the security of systems and the integrity of data in memory, as these errors can lead to unintended alteration in stored information, potentially compromising the confidentiality of sensitive data.

One attack that uses this vulnerability is called Rowhammer. In this attack, memory rows above and below a targeted memory row are repeatedly accessed. Through this repeated access, bit-flips can be induced in the targeted row. This discovery has led to many different applications of the attack, including one detailed in a paper by Michael Fahr Jr. et al. called When Frodo Flips: End-to-End Key Recovery on FrodoKEM via Rowhammer. In their work, the Rowhammer attack is utilized to compromise a cryptographic algorithm called FrodoKEM, rendering it vulnerable to exploitation.

The question arises: How does the attack perform on other platforms? Can we get a more detailed evaluation, and can it be further modified in order to target other cryptographic algorithms? That is what we aim to investigate.

We successfully implement the attack in the programming language Rust and show that the attack is indeed reproducible. Furthermore, we discuss the potential of using the attack on other algorithms, and argue that it's theoretically possible if the attack can be made faster or the victim algorithm can be made slower. (Less)
Please use this url to cite or link to this publication:
author
Palmer, Vincent LU and Ryberg, Hannes LU
supervisor
organization
course
EITM01 20232
year
type
H2 - Master's Degree (Two Years)
subject
report number
LU/LTH-EIT 2024-969
language
English
id
9151731
date added to LUP
2024-05-20 15:49:12
date last changed
2024-05-20 15:49:12
@misc{9151731,
  abstract     = {{The dense arrangement of memory cells in modern computing systems introduces a significant concern known as read disturbance errors, stemming from the electrical properties of the capacitors within memory cells. When a memory cell is read, there exists a probability that it may inadvertently discharge its stored electrical charge to neighbouring cells, potentially altering their state from uncharged to charged.

This phenomenon poses a significant threat to the security of systems and the integrity of data in memory, as these errors can lead to unintended alteration in stored information, potentially compromising the confidentiality of sensitive data.

One attack that uses this vulnerability is called Rowhammer. In this attack, memory rows above and below a targeted memory row are repeatedly accessed. Through this repeated access, bit-flips can be induced in the targeted row. This discovery has led to many different applications of the attack, including one detailed in a paper by Michael Fahr Jr. et al. called When Frodo Flips: End-to-End Key Recovery on FrodoKEM via Rowhammer. In their work, the Rowhammer attack is utilized to compromise a cryptographic algorithm called FrodoKEM, rendering it vulnerable to exploitation.

The question arises: How does the attack perform on other platforms? Can we get a more detailed evaluation, and can it be further modified in order to target other cryptographic algorithms? That is what we aim to investigate.

We successfully implement the attack in the programming language Rust and show that the attack is indeed reproducible. Furthermore, we discuss the potential of using the attack on other algorithms, and argue that it's theoretically possible if the attack can be made faster or the victim algorithm can be made slower.}},
  author       = {{Palmer, Vincent and Ryberg, Hannes}},
  language     = {{eng}},
  note         = {{Student Paper}},
  title        = {{Hitting the Nail on the Head - Exploring the Post-Quantum Potential of Rowhammer}},
  year         = {{2024}},
}