ORIGAMI: Folding Data Structures to Reduce Timing Side-Channel Leakage

被引:0
|
作者
Rothstein-Morris, Eric [1 ]
Sun, Jun [2 ]
Chattopadhyay, Sudipta [1 ]
机构
[1] Singapore Univ Technol & Design, ISTD, Singapore, Singapore
[2] SMU, Sch Comp & Informat Syst, Singapore, Singapore
基金
新加坡国家研究基金会;
关键词
COUNTERMEASURES;
D O I
10.1109/MEMOCODE57689.2022.9954595
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
Timing channels in a program allow attackers to infer secret information being processed. To avoid introducing timing channels, programmers should follow Constant-Time Programming (CTP) guidelines or rely on repair tools that prevent leakage of information via timing channels. Existing repair tools prevent this leakage when programs have branches or loops whose behaviour depends on secrets; however, these repair tools do not efficiently prevent the leakage that occurs if the program accesses a data structure using secret indices. In this work, we present ORIGAMI, a set of repair rules to enforce constant read/write operations on fixed-size, multidimensional data structures so that accessing them via secret indices does not leak information. We implement ORIGAMI as a series of LLVM optimisation passes and evaluate ORIGAMI with programs from Tomcrypt and GDK libraries. Evaluation with the repaired programs using an accurate simulator (GEM5) confirms that our approach indeed repairs the timing channels in practice.
引用
收藏
页数:12
相关论文
共 50 条
  • [41] Comparison of side-channel leakage on Rich and Trusted Execution Environments
    Leignac, Paul
    Potin, Olivier
    Rigaud, Jean-Baptiste
    Dutertre, Jean-Max
    Pontie, Simon
    PROCEEDINGS OF THE SIXTH WORKSHOP ON CRYPTOGRAPHY AND SECURITY IN COMPUTING SYSTEMS CS2 2019, 2016, : 19 - 22
  • [42] Exposing Side-Channel Leakage of SEAL Homomorphic Encryption Library
    Aydin, Furkan
    Aysu, Aydin
    PROCEEDINGS OF THE 2022 WORKSHOP ON ATTACKS AND SOLUTIONS IN HARDWARE SECURITY, ASHES 2022, 2022, : 95 - 100
  • [43] A Combination of Timing Attack and Statistical Method to Reduce Computational Complexities of SSL/TLS Side-Channel Attacks
    Wang, Jing
    Yang, Ying
    Chen, Lijuan
    Yang, Guang
    Chen, Zhenya
    Wen, Liqiang
    2015 11TH INTERNATIONAL CONFERENCE ON COMPUTATIONAL INTELLIGENCE AND SECURITY (CIS), 2015, : 402 - 406
  • [44] Side-channel Vulnerability Factor: A Metric for Measuring Information Leakage
    Demme, John
    Martin, Robert
    Waksman, Adam
    Sethumadhavan, Simha
    2012 39TH ANNUAL INTERNATIONAL SYMPOSIUM ON COMPUTER ARCHITECTURE (ISCA), 2012, : 106 - 117
  • [45] A First Study of Compressive Sensing for Side-Channel Leakage Sampling
    Ou, Changhai
    Zhou, Chengju
    Lam, Siew-Kei
    IEEE TRANSACTIONS ON COMPUTER-AIDED DESIGN OF INTEGRATED CIRCUITS AND SYSTEMS, 2020, 39 (10) : 2166 - 2177
  • [46] Stochastic Side-Channel Leakage Analysis via Orthonormal Decomposition
    Guilley, Sylvain
    Heuser, Annelie
    Ming, Tang
    Rioul, Olivier
    INNOVATIVE SECURITY SOLUTIONS FOR INFORMATION TECHNOLOGY AND COMMUNICATION: 10TH INTERNATIONAL CONFERENCE, SECITC 2017, 2017, 10543 : 12 - 27
  • [47] Side-Channel Leakage Amount Estimation Based on Communication Theory
    Yang, Wei
    Zhang, Hailong
    2019 IEEE GLOBAL COMMUNICATIONS CONFERENCE (GLOBECOM), 2019,
  • [48] A Tale of Two Boards: On the Influence of Microarchitecture on Side-Channel Leakage
    Arora, Vipul
    Buhan, Ileana
    Perin, Guilherme
    Picek, Stjepan
    SMART CARD RESEARCH AND ADVANCED APPLICATIONS (CARDIS 2021), 2022, 13173 : 80 - 96
  • [49] Pinpointing the side-channel leakage of masked AES hardware implementations
    Mangard, Stefan
    Schramm, Kai
    CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS - CHES 2006, PROCEEDINGS, 2006, 4249 : 76 - 90
  • [50] Be My Guesses: The interplay between side-channel leakage metrics
    Beguinot, Julien
    Cheng, Wei
    Guilley, Sylvain
    Rioul, Olivier
    MICROPROCESSORS AND MICROSYSTEMS, 2024, 107