March 9, 2017 By Larry Loeb 2 min read

Software Guard Extensions (SGX) are essentially an isolation mechanism. Like an RSA key, it tries to protect code and data from modification or disclosure, even if all privileged software is considered malicious.

Now, Intel added the SGX to its hardware starting with Skylake models in an effort to get a protective fence nailed down around data as it floats through the cloud.

The SGX Concept

The idea was that if you stored the keys inside this special enclave memory area, it would be encrypted and kept isolated from the rest of the chip through Intel’s hardware. Even if attackers got into the enclave somehow, they would find data encrypted and useless — or so Intel thought.

But five people at Graz University of Technology in Austria came up with a way to hose SGX. They devised an attack method that utilizes the first known SGX malware, which they also developed.

These researchers wrote a paper, titled “Malware Guard Extension: Using SGX to Conceal Cache Attacks,” that gets into the details of how they operate the malware. To make their point, they showed it working both in a native environment and across multiple Docker cloud containers.

The malware was a key-stealing proof of concept (PoC) that was directed at another co-located, secured enclave. The malware used SGX against itself, keeping its existence secret from other software processes by hiding inside of the SGX isolation.

Recovering the RSA Key

The researchers reported that the PoC malware was able to recover RSA keys by monitoring the cache access patterns of an RSA signature process in a semisynchronous attack. They found that a “Prime+Probe cache side-channel” attack could get 96 percent of an RSA private key from just one single trace, according to the paper.

SecurityWeek noted that the attack could extract the full RSA private key from 11 traces within five minutes of operation. Once the attackers have the private key, the enclave can be decrypted.

Researchers were able to come up with “highly accurate” timings within an enclave without access to the native time stamp counter. In fact, they reported that the method they used to replace the timer is even more accurate than if they had access to the native counter.

There is no easy mitigation for this problem. A comprehensive solution may require changes to the enclave, operating system and hardware itself. Until a resolution is found, this is a serious and ubiquitous vulnerability, and SGX is making it undetectable.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today