Side Channel Attack Flashcards

1
Q

What is a side-channel attack?

A

A side-channel attack exploits unintentional physical information emitted by a system to gain internal information about the system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What types of side-channels exist?

A

There are various types of side-channels such as time, power, electromagnetic radiation, temperature, light, and sound.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is a timing attack?

A

A timing attack is a type of side-channel attack where the time taken by a system to perform certain operations is measured to extract secret information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is power analysis?

A

Power analysis is a type of side-channel attack that involves measuring the power consumption of a device to deduce the operations being performed or the data being processed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is a padding oracle attack?

A

A padding oracle attack is a type of side-channel attack that exploits the padding of a cryptographic message to decrypt the ciphertext.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is Rowhammer?

A

Rowhammer is a hardware bug that allows attackers to manipulate data in memory without accessing it.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What are Spectre and Meltdown?

A

Spectre and Meltdown are hardware vulnerabilities in modern processors that allow programs to steal data which is currently processed on the computer.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What are some countermeasures against side-channel attacks?

A

Countermeasures include shielding, masking, hiding, time/execution randomization, and noise generation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is shielding in the context of side-channel attacks?

A

Shielding involves physically protecting a system to prevent it from emitting side-channel information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is masking in the context of side-channel attacks?

A

Masking involves obscuring sensitive information by combining it with random data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is hiding in the context of side-channel attacks?

A

Hiding involves making the operation time or power consumption independent of the processed data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is time/execution randomization in the context of side-channel attacks?

A

Time/execution randomization involves randomizing the time of operations or the order of execution to make it harder for an attacker to correlate observed side-channel information with specific operations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is noise generation in the context of side-channel attacks?

A

Noise generation involves adding random data or operations to the system to obscure the side-channel information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

How does a timing attack work?

A

A timing attack works by measuring the time a system takes to perform certain operations and correlating this with the processed data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

How does a power analysis attack work?

A

A power analysis attack works by measuring the power consumption of a device while it is performing certain operations and correlating this with the processed data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

How does a padding oracle attack work?

A

A padding oracle attack works by sending modified ciphertexts to the system and observing the resulting error messages or timings, which can reveal information about the correct plaintext or padding.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

How does Rowhammer work?

A

Rowhammer works by repeatedly accessing certain rows of memory, which can cause bit flips in adjacent rows due to a hardware bug in DRAM.

18
Q

How do Spectre and Meltdown work?

A

Spectre and Meltdown work by exploiting speculative execution and caching mechanisms in modern processors to read memory that should be inaccessible.

19
Q

How does shielding protect against side-channel attacks?

A

Shielding protects against side-channel attacks by physically preventing a system from emitting side-channel information, for example by using a Faraday cage.

20
Q

How does masking protect against side-channel attacks?

A

Masking protects against side-channel attacks by obscuring sensitive information with random data, making it harder for an attacker to extract the sensitive information from side-channel observations.

21
Q

How does hiding protect against side-channel attacks?

A

Hiding protects against side-channel attacks by making the operation time or power consumption independent of the processed data, making it harder for an attacker to correlate observed side-channel information with specific operations.

22
Q

How does time/execution randomization protect against side-channel attacks?

A

Time/execution randomization protects against side-channel attacks by randomizing the time of operations or the order of execution to make it harder for an attacker to correlate observed side-channel information with specific operations.

23
Q

How does noise generation protect against side-channel attacks?

A

Noise generation protects against side-channel attacks by adding random data or operations to the system to obscure the side-channel information.

24
Q

What is the goal of a side-channel attack?

A

The goal of a side-channel attack is to gain internal information about a system by exploiting unintentional physical information emitted by the system.

25
Q

What is the difference between a side-channel attack and a direct attack?

A

A direct attack targets the system directly, for example by exploiting a software vulnerability, while a side-channel attack exploits unintentional physical information emitted by the system.

26
Q

What is the difference between passive and active side-channel attacks?

A

In a passive side-channel attack, the attacker only observes the system, while in an active side-channel attack, the attacker actively manipulates the system.

27
Q

What is a simple power analysis (SPA) attack?

A

A simple power analysis (SPA) attack is a type of power analysis attack that involves directly interpreting power consumption measurements to deduce the operations being performed or the data being processed.

28
Q

What is a differential power analysis (DPA) attack?

A

A differential power analysis (DPA) attack is a type of power analysis attack that involves statistically analyzing power consumption measurements to deduce the operations being performed or the data being processed.

29
Q

What is an electromagnetic attack?

A

An electromagnetic attack is a type of side-channel attack that involves measuring the electromagnetic radiation emitted by a device to deduce the operations being performed or the data being processed.

30
Q

What is a fault injection attack?

A

A fault injection attack is a type of active side-channel attack that involves inducing faults in a system to cause it to reveal sensitive information.

31
Q

What is a cache attack?

A

A cache attack is a type of side-channel attack that involves exploiting the cache of a processor to deduce the operations being performed or the data being processed.

32
Q

What is a cold boot attack?

A

A cold boot attack is a type of side-channel attack that involves reading data from memory after a system has been powered off and then powered on again.

33
Q

What is a template attack?

A

A template attack is a type of side-channel attack that involves creating a template of the side-channel information associated with known operations or data, and then using this template to deduce the operations or data in an actual attack.

34
Q

What is a correlation power analysis (CPA) attack?

A

A correlation power analysis (CPA) attack is a type of power analysis attack that involves statistically correlating power consumption measurements with hypothetical data-dependent computations to deduce the operations being performed or the data being processed.

35
Q

What is a collision attack?

A

A collision attack is a type of side-channel attack that involves detecting collisions in hash functions or cache accesses to deduce the operations being performed or the data being processed.

36
Q

What is a relay attack?

A

A relay attack is a type of side-channel attack that involves relaying information between two parties to deceive one or both of them.

37
Q

What is a replay attack?

A

A replay attack is a type of side-channel attack that involves capturing valid data transmission and replaying it to deceive the system.

38
Q

What is a man-in-the-middle attack?

A

A man-in-the-middle attack is a type of side-channel attack that involves intercepting and possibly altering the communication between two parties without their knowledge.

39
Q

What is a chosen plaintext attack?

A

A chosen plaintext attack is a type of side-channel attack that involves the attacker choosing the plaintext and observing the resulting ciphertext to deduce the encryption key.

40
Q

What is a chosen ciphertext attack?

A

A chosen ciphertext attack is a type of side-channel attack that involves the attacker choosing the ciphertext and observing the resulting plaintext to deduce the encryption key.