Computer Security New "GoFetch" Attack on Apple Silicon CPUs Exposes Crypto...

New "GoFetch" Attack on Apple Silicon CPUs Exposes Crypto Keys

A recent revelation by a consortium of researchers from various US universities has shed light on a novel method of breaching the security of Apple Silicon CPUs, potentially exposing sensitive cryptographic keys. Termed the "GoFetch" attack, this exploit targets a microarchitectural vulnerability in Apple CPU systems, facilitating the extraction of encryption keys used in cryptographic operations.

The GoFetch attack is categorized as a microarchitectural side-channel attack, necessitating physical access to the targeted device. It capitalizes on a hardware optimization feature known as the data memory-dependent prefetcher (DMP), designed to enhance system performance by preemptively fetching memory addresses from program content.

The researchers discovered that by employing meticulously crafted inputs for cryptographic operations, they could exploit the behavior of the DMP to infer secret keys incrementally. This method enables attackers to gradually decipher encryption keys, potentially compromising the security of systems employing constant-time cryptographic implementations.

Several cryptographic protocols were found to be vulnerable to GoFetch attacks, including OpenSSL Diffie-Hellman Key Exchange, Go RSA, and post-quantum algorithms such as CRYSTALS-Kyber and CRYSTALS-Dilithium. The attack methodology builds upon the groundwork laid by a previous exploit called Augury, which was disclosed in 2022.

Tests conducted by the researchers confirmed successful GoFetch attacks on Apple Mac systems equipped with M1 processors. Furthermore, there is evidence suggesting that subsequent iterations of Apple CPUs, such as M2 and M3 processors, may also be susceptible to this exploit. Although an Intel processor featuring DMP was assessed, it demonstrated greater resilience against such attacks.

Apple was notified of these findings in December 2023, along with relevant developers such as OpenSSL, Go Crypto, and CRYSTALS. The company is currently investigating the issue, though addressing it comprehensively poses significant challenges. Proposed countermeasures entail either hardware modifications or performance-impacting mitigations.

The researchers have documented their findings in a comprehensive paper and plan to release proof-of-concept (PoC) code. Additionally, a video demonstration showcasing the key extraction exploit is forthcoming.

Loading...