It appears you have not yet registered with our community. To register please click here...

 
Go Back [M] > Madshrimps > WebNews
AMD fixes borked SEV encryption AMD fixes borked SEV encryption
FAQ Members List Calendar Search Today's Posts Mark Forums Read


AMD fixes borked SEV encryption
Reply
 
Thread Tools
Old 1st July 2019, 08:11   #1
[M] Reviewer
 
Stefan Mileschin's Avatar
 
Join Date: May 2010
Location: Romania
Posts: 148,650
Stefan Mileschin Freshly Registered
Default AMD fixes borked SEV encryption

Epyc fail

AMD has issued a firmware patch to fix its Secure Encrypted Virtualization technology (SEV) encryption.

The tech protects Linux KVM virtual machine memory running on Epyc processors.

AMD said that it had become aware that, if using the user-selectable AMD secure encryption feature on a virtual machine running the Linux operating system, an encryption key could be compromised by manipulating the encryption technology’s behaviour.

"AMD released firmware-based cryptography updates to our ecosystem partners and on the AMD website to remediate this risk."

SEV isolates guest VMs from one another and the hypervisor using encryption keys, which are managed by the AMD Secure Processor. Each guest VM has its own cryptographic key, which is used directly with the underlying hardware and Secure Processor to transparently and automatically encrypt and decrypt sections of RAM on the fly as it is accessed.

Cfir Cohen, a security researcher with the Google Cloud security team, the SEV's implementation of elliptic-curve cryptography (ECC), was flawed.

When a VM is launched, it generates a key by multiplying points on a curve against the Platform Diffie-Hellman (PDH) key. Typically, the curve would be from America's National Institute of Standards and Technology's (NIST) list of curves. In an invalid curve attack, a different curve is used, and the results of that computation can be used to defeat the encryption.

Cohen said that at launch-start command, an attacker can send small order ECC points, not on the official NIST curves, and force the SEV firmware to multiply a small order point by the firmware’s private DH scalar.

https://fudzilla.com/news/48960-amd-...sev-encryption
Stefan Mileschin is offline   Reply With Quote
Reply


Similar Threads
Thread Thread Starter Forum Replies Last Post
Apple never fixed those borked keyboards Stefan Mileschin WebNews 0 17th October 2018 14:35
Woz's coding program is borked Stefan Mileschin WebNews 0 2nd October 2018 15:26
Open source economics borked Stefan Mileschin WebNews 0 4th September 2018 09:14
MacBook Pro touch pad borked Stefan Mileschin WebNews 0 13th June 2018 15:11
Apple's iPhone X battery is borked Stefan Mileschin WebNews 0 17th March 2018 15:21
Apple's iPhone X battery is borked Stefan Mileschin WebNews 0 16th March 2018 14:44
WiFi security protocol borked Stefan Mileschin WebNews 0 19th October 2017 18:14
GuardKey USB Encryption Dongle Makes Military-Grade Encryption as Easy as PnP Stefan Mileschin WebNews 0 27th January 2016 09:20
iOS 7.0.6 fixes serious SSL encryption bug on iPhone, iPad and iPod touch Stefan Mileschin WebNews 0 24th February 2014 09:36
Windows XP SP2 a tad borked on AMD64 chips jmke WebNews 0 26th August 2004 09:21

Thread Tools

Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

vB code is On
Smilies are On
[IMG] code is On
HTML code is Off
Trackbacks are Off
Pingbacks are Off
Refbacks are Off


All times are GMT +1. The time now is 23:44.


Powered by vBulletin® - Copyright ©2000 - 2024, Jelsoft Enterprises Ltd.
Content Relevant URLs by vBSEO