[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
10.1145/1866307.1866341acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Predictive black-box mitigation of timing channels

Published: 04 October 2010 Publication History

Abstract

We investigate techniques for general black-box mitigation of timing channels. The source of events is wrapped by a timing mitigator that delays output events so that they contain only a bounded amount of information. We introduce a general class of timing mitigators that can achieve any given bound on timing channel leakage, with a tradeoff in system performance. We show these mitigators compose well with other mechanisms for information flow control, and demonstrate they are effective against some known timing attacks.

References

[1]
}}J. Agat. Transforming out timing leaks. In Proc. 27th ACM Symp. on Principles of Programming Languages (POPL), pages 40--53, Boston, MA, Jan. 2000.
[2]
}}A. Bortz and D. Boneh. Exposing private information by timing web applications. In Proc. 16th Int 'l World-Wide Web Conf., May 2007.
[3]
}}R. Browne. Mode security: An infrastructure for covert channel suppression. In IEEE Symposium on Research in Security and Privacy, pages 39--55, May 1994.
[4]
}}D. Brumley and D. Boneh. Remote timing attacks are practical. Computer Networks, Jan. 2005.
[5]
}}D. Chaum. Blind signatures for untraceable payments. In CRYPTO, pages 199--203, 1982.
[6]
}}M. R. Clarkson, A. C. Myers, and F. B. Schneider. Quantifying information flow with beliefs. Journal of Computer Security, 17(5):655--701, 2009.
[7]
}}B. Coppens, I. Verbauwhede, K. D. Bosschere, and B. D. Sutter. Practical mitigations for timing-based side-channel attacks on modern x86 processors. IEEE Symposium on Security and Privacy, pages 45--60, 2009.
[8]
}}D. Coppersmith. Small solutions to polynomial equations, and low exponent RSA vulnerabilities. Journal of Cryptology, 10(4), Dec. 1997.
[9]
}}R. G. Gallagher. Basic limits on protocol information in data communication networks. IEEE Transactions on Information Theory, 22(4), July 1976.
[10]
}}S. Gianvecchio and H. Wang. Detecting covert timing channels: an entropy-based approach. In CCS '07, Oct. 2007.
[11]
}}J. Giles and B. Hajek. An information-theoretic and game-theoretic study of timing channels. IEEE Transactions on Information Theory, 48(9):2455--2477, 2002.
[12]
}}J. A. Goguen and J. Meseguer. Security policies and security models. In Proc. IEEE Symposium on Security and Privacy, pages 11--20, Apr. 1982.
[13]
}}D. M. Goldschlag. Several secure store and forward devices. In CCS '96, pages 129--137, Mar. 1996.
[14]
}}W.-M. Hu. Reducing timing channels with fuzzy time. In IEEE Symposium on Security and Privacy, pages 8 -- 20, 1991.
[15]
}}M. H. Kang and I. S. Moskowitz. A pump for rapid, reliable, secure communication. In CCS '93, pages 119--129, Nov. 1993.
[16]
}}M. H. Kang, I. S. Moskowitz, and S. Chincheck. The pump: A decade of covert fun. In ACSAC '05, pages 352--360, 2005.
[17]
}}P. Kocher. Timing attacks on implementations of Diffie--Hellman, RSA, DSS, and other systems. In Advances in Cryptology--CRYPTO '96, Aug. 1996.
[18]
}}B. K öpf and M. D ürmuth. A provably secure and efficient countermeasure against timing attacks. In 2009 IEEE Computer Security Foundations, July 2009.
[19]
}}B. K öpf and G. Smith. Vulnerability bounds and leakage resilience of blinded cryptography under timing attacks. In 2010 IEEE Computer Security Foundations, July 2010.
[20]
}}B. W. Lampson. A note on the confinement problem. Comm. of the ACM, 16(10):613--615, Oct. 1973.
[21]
}}Y. Liu, D. Ghosal, F. Armknecht, A. Sadeghi, and S. Schulz. Hide and seek in time--robust covert timing channels. In ESORICS, 2009.
[22]
}}Y. Liu, D. Ghosal, F. Armknecht, A. Sadeghi, S. Schulz, and S. Katzenbeisser. Robust and undetectable steganographic timing channels for i.i.d. traffic. In Information Hiding 2010, June 2010.
[23]
}}G. Lowe. Quantifying information flow. Proc. IEEE Computer Security Foundations Workshop, June 2002.
[24]
}}J. K. Millen. Covert channel capacity. In Proc. IEEE Symposium on Security and Privacy, Oakland, CA, 1987.
[25]
}}M. A. Olson, K. Bostic, and M. Seltzer. Berkeley DB. In Proc. USENIX Annual Technical Conference, 1999.
[26]
}}D. Osvik, A. Shamir, and E. Tromer. Cache attacks and countermeasures: the case of AES. Topics in Cryptology--CT-RSA 2006, Jan. 2006.
[27]
}}M. Padlipsky, D. Snow, and P. Karger. Limitations of end-to-end encryption in secure computer networks. Technical Report ESD TR-78--158, Mitre Corp., 1978.
[28]
}}A. D. Pierro, C. Hankin, and H. Wiklicky. Quantifying timing leaks and cost optimisation. Information and Communications Security, 2010.
[29]
}}A. Russo, J. Hughes, D. Naumann, and A. Sabelfeld. Closing internal timing channels by transformation. In Proc. 11th Annual Asian Computing Science Conference (ASIAN), 2006.
[30]
}}G. Shah, A. Molina, and M. Blaze. Keyboards and covert channels. Proc. 15th USENIX Security Symp., Aug. 2006.
[31]
}}P. Shroff and S. F. Smith. Securing timing channels at runtime. Technical report, The John Hopkins University, July 2008.
[32]
}}J. C. Wray. An analysis of covert timing channels. In IEEE Symposium on Security and Privacy, pages 2--7, 1991.
[33]
}}S. Zdancewic and A. C. Myers. Observational determinism for concurrent program security. In Proc. 16th IEEE Computer Security Foundations Workshop, pages 29--43, Pacific Grove, California, June 2003.

Cited By

View all
  • (2024)Tail Victims in Termination Timing Channel Defenses Beyond Cryptographic Kernels2024 International Symposium on Secure and Private Execution Environment Design (SEED)10.1109/SEED61283.2024.00012(11-22)Online publication date: 16-May-2024
  • (2024)Metadata Privacy Beyond Tunneling for Instant Messaging2024 IEEE 9th European Symposium on Security and Privacy (EuroS&P)10.1109/EuroSP60621.2024.00044(697-723)Online publication date: 8-Jul-2024
  • (2024)Decrypting Without Keys: The Case of the GlobalPlatform SCP02 ProtocolJournal of Cryptology10.1007/s00145-024-09528-z38:1Online publication date: 5-Dec-2024
  • Show More Cited By

Index Terms

  1. Predictive black-box mitigation of timing channels

    Recommendations

    Comments

    Please enable JavaScript to view thecomments powered by Disqus.

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    CCS '10: Proceedings of the 17th ACM conference on Computer and communications security
    October 2010
    782 pages
    ISBN:9781450302456
    DOI:10.1145/1866307
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 04 October 2010

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. information flow
    2. mitigation
    3. timing channels

    Qualifiers

    • Research-article

    Conference

    CCS '10
    Sponsor:

    Acceptance Rates

    CCS '10 Paper Acceptance Rate 55 of 325 submissions, 17%;
    Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

    Upcoming Conference

    CCS '25

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)8
    • Downloads (Last 6 weeks)1
    Reflects downloads up to 03 Jan 2025

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Tail Victims in Termination Timing Channel Defenses Beyond Cryptographic Kernels2024 International Symposium on Secure and Private Execution Environment Design (SEED)10.1109/SEED61283.2024.00012(11-22)Online publication date: 16-May-2024
    • (2024)Metadata Privacy Beyond Tunneling for Instant Messaging2024 IEEE 9th European Symposium on Security and Privacy (EuroS&P)10.1109/EuroSP60621.2024.00044(697-723)Online publication date: 8-Jul-2024
    • (2024)Decrypting Without Keys: The Case of the GlobalPlatform SCP02 ProtocolJournal of Cryptology10.1007/s00145-024-09528-z38:1Online publication date: 5-Dec-2024
    • (2024)Defending AirType Against Inference Attacks Using 3D In-Air Keyboard Layouts: Design and EvaluationInformation Security Applications10.1007/978-981-99-8024-6_13(159-174)Online publication date: 11-Jan-2024
    • (2023)Untangle: A Principled Framework to Design Low-Leakage, High-Performance Dynamic Partitioning SchemesProceedings of the 28th ACM International Conference on Architectural Support for Programming Languages and Operating Systems, Volume 310.1145/3582016.3582033(771-788)Online publication date: 25-Mar-2023
    • (2023)OblivIO: Securing Reactive Programs by Oblivious Execution with Bounded Traffic Overheads2023 IEEE 36th Computer Security Foundations Symposium (CSF)10.1109/CSF57540.2023.00014(292-307)Online publication date: Jul-2023
    • (2022)Are We There Yet? Timing and Floating-Point Attacks on Differential Privacy Systems2022 IEEE Symposium on Security and Privacy (SP)10.1109/SP46214.2022.9833672(473-488)Online publication date: May-2022
    • (2022)HermesScience of Computer Programming10.1016/j.scico.2021.102746215:COnline publication date: 1-Mar-2022
    • (2022)Secure-by-construction synthesis of cyber-physical systemsAnnual Reviews in Control10.1016/j.arcontrol.2022.03.00453(30-50)Online publication date: 2022
    • (2022)The Kingsguard OS-level mitigation against cache side-channel attacks using runtime detectionAnnals of Telecommunications10.1007/s12243-021-00906-377:11-12(731-747)Online publication date: 27-Jan-2022
    • Show More Cited By

    View Options

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media