European Commission logo
English English
CORDIS - EU research results
CORDIS

Article Category

Content archived on 2023-04-17

Article available in the following languages:

How to breach computer chip security by starving computers of voltage

Computer scientists have shown that it’s possible to make Intel central processing units (CPUs) vulnerable to attack by manipulating the operating voltage of processors.

Digital Economy icon Digital Economy

To meet the evergrowing need for performance and efficiency, it’s crucial to optimise computer CPUs and adjust their frequency and voltage as and when needed. Rather than consuming power non-stop round-the-clock, which will produce too much heat like in a data centre and drain battery quickly such as in mobile devices, chips are designed to use just the right amount of power that their processor needs to get a specific task done. In a procedure known as undervolting or overvolting, through what is known as privileged software interfaces, modern systems can run correctly under specified working conditions. Many processors, including the widespread Intel Core series, rely on such technology. But how can data be protected when an attacker uses physical means to compromise the security of computer chips? Partially supported by the EU-funded projects FutureTPM and SOPHIA, a team of scientists have shown that these software interfaces can be exploited to undermine the system’s security. In a research paper, they explain how they were able to corrupt the integrity of Intel Software Guard Extensions (SGX) – a set of security-related instruction codes that are built into modern Intel CPUs. SGX helps shield sensitive computations inside the so-called enclaves. Their contents are protected and can’t be accessed or modified from outside the enclave, even in the presence of the most advanced types of malware.

Manipulating voltage

The same scientists managed to demonstrate the security breach by controlling the voltage when executing enclave computations. “We present the Plundervolt attack, in which a privileged software adversary abuses an undocumented Intel Core voltage scaling interface to corrupt the integrity of Intel SGX enclave computations.” They add: “Plundervolt carefully controls the processor’s supply voltage during an enclave computation, inducing predictable faults within the processor package. Consequently, even Intel SGX’s memory encryption/authentication technology cannot protect against Plundervolt.” They have concluded that their research “provides further evidence that the enclaved execution promise of outsourcing sensitive computations to untrusted remote platforms creates new and unexpected attack surfaces that continue to be relevant and need to be studied further.” As noted in a news release by FutureTPM project partner University of Birmingham, “Intel have already responded to the security threat by supplying a microcode update to mitigate Plundervolt.” Quoted in the same news release, research paper author David Oswald from the University of Birmingham says: “To our knowledge, the weakness we’ve uncovered will only affect the security of SGX enclaves. Intel responded swiftly to the threat and users can protect their SGX enclaves by downloading Intel’s update.” The FutureTPM (Future Proofing the Connected World: A Quantum-Resistant Trusted Platform Module) project that provided funding for the research will run until December 2020. Its trusted platform module (TPM) technologies are already widely used. Project partners believe that in addition to trusted computing, the FutureTPM project has a significant impact on other applications of applied cryptography in general. SOPHIA (Securing Software against Physical Attacks), which also supported the Plundervolt security project, focuses on executing software securely and efficiently in the presence of physical attacks. It covers hardware security, secure system architectures, cryptographic implementations and side channels. For more information, please see: FutureTPM project website SOPHIA project

Countries

Austria

Related articles