Jolt: Recovering TLS Signing Keys via Rowhammer Faults

We demonstrate the viability of Jolt by running experiments targeting TLS handshakes in common cryptographic libraries such as WolfSSL, OpenSSL, Microsoft SymCrypt, LibreSSL, and Amazon s2n. On our target platform, the online phase takes less than 2 hours to recover 192 bits of a 256-bit ECDSA key, which is sufficient for full key recovery.

Well shit. The countermeasures here are all partial, too. ECC memory slows down the attack but doesn’t prevent it. Verify-after-signing works unless the attacker manages to inject a fault which skips the comparison opcode. Same goes for masking and multiple signing.