"Hackers Can Mess With Voltages to Steal Intel Chips' Secrets"

Researchers from the University of Birmingham in the UK, TU Graz in Vienna, KU Leuven in Belgium, Technische Universität Darmstadt in Germany, and the University of California have discovered a new method that can be used by attackers to steal sensitive data stored in an Intel Chip. The technique, called Plundervolt, is performed by injecting malware into a targeted computer that lowers the CPU voltage, inducing computation faults. These faults are bit flips in which ones are turned to zeros or vice versa. Bit flips in Intel's Software Guard Extensions (SGX) enclave can be exploited when cryptographic computations are being performed to recover the secret key as a change to a bit in cryptographic key weakens it. The researchers also demonstrated the execution of Plunderbolt to make the processor write data to the portion of memory that is not protected instead of the secure SGX enclave. This article continues to discuss the Plunderbolt technique, Intel's response to this research, and other attacks that have broken Intel's SGX feature. 

Wired reports "Hackers Can Mess With Voltages to Steal Intel Chips' Secrets"

Submitted by Anonymous on