Mobile & Wireless

Researchers Create Toolkit for Hardware Security Tests on Apple’s Mobile Processors

A group of researchers from North Carolina State University has built a software toolkit to explore vulnerabilities in Apple’s mobile processors and used the findings to devise a cache timing attack.

<p><strong><span><span>A group of researchers from North Carolina State University has built a software toolkit to explore vulnerabilities in Apple’s mobile processors and used the findings to devise a cache timing attack.</span></span></strong></p>

A group of researchers from North Carolina State University has built a software toolkit to explore vulnerabilities in Apple’s mobile processors and used the findings to devise a cache timing attack.

Using the permanent exploit known as checkm8 as a starting point, the researchers implemented a BootROM toolkit to test Apple’s A10 Fusion system-on-a-chip (SoC) and then came up with a new access-driven cache timing attack based on the Prime+Probe method.

“We find that the SoC employs a randomized cache-line replacement policy as well as a hardware-based L1 prefetcher. We propose statistical innovations which specifically account for these hardware structures and thus further the state-of-the-art in cache timing attacks,” the academics note in their research paper.

The checkm8 exploit can be used against most iPhone models (ranging from iPhone 5 to the iPhone X), but the researchers focused on iPhone 7, which was the most common Apple mobile device on the market in 2019, when the research started.

Dubbed openc8, the academics’ toolkit is a re-implemented exploit that features new extensions, thus ensuring that it is reliable for extensive hardware security research. The open-source toolkit involves uploading a handler shellcode onto the target device, which supports the installation and execution of payloads.

Openc8 includes support for building and booting to pongoOS, the open-source version of the checkra1n toolkit, which features reimplemented drivers for iPhone hardware, and the academics also leveraged project Sandcastle for their research, as it features supporting pongoOS modules and a patched Linux kernel that can boot on iPhone 7.

Dubbed iTimed, the researcher-devised attack assumes that the adversary can synchronously trigger AES encryptions using known plaintexts, that the attacker and the victim are co-located on the same core, and that the virtual address of the t-tables is known.

The academics compiled a Linux system for the iPhone 7, booted it using specific parameters and then launched the victim and attack processes to measure the reduced AES security level. The new attack technique, the researchers say, can easily outperform classical techniques when it comes to recovering key material, with only half the typical number of side channel traces required.

Advertisement. Scroll to continue reading.

“Our results show that the novel constraint-based attack outperforms the classic PRIME+PROBE attack under various hyperparameters and attack configurations. […] We argue that cross-core attack styles (i.e. through L2) are possible as well. The highly-controllable research platform created by our toolkit can allow reverse-engineering of the A10’s memory hierarchy at these higher levels,” the researchers say.

The academics reported their findings to Apple in July last year. The iTimed toolkit is available on GitHub.

Related: Researchers Show First Side-Channel Attack Against Apple M1 Chips

Related: New Side-Channel Attack Targets OS Page Cache

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version