2022
DOI: 10.1007/978-3-030-97348-3_13
|View full text |Cite
|
Sign up to set email alerts
|

Under the Dome: Preventing Hardware Timing Information Leakage

Abstract: Numerous timing side-channels attacks have been proposed in the recent years, showing that all shared states inside the microarchitecture are potential threats. Previous works have dealt with this problem by considering those "shared states" separately and not by looking at the system as a whole. In this paper, instead of reconsidering the problematic shared resources one by one, we lay out generic guidelines to design complete cores immune to microarchitectural timing information leakage. Two implementations … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1

Citation Types

0
2
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
3
2

Relationship

0
5

Authors

Journals

citations
Cited by 5 publications
(2 citation statements)
references
References 23 publications
0
2
0
Order By: Relevance
“…In their work [47], the authors showed, through static analysis, that flipping some bits of variablelength instructions encoding could realign the code, resulting in dangerous erroneous behaviors. In addition, it was claimed in another paper [48] that variable-length instructions might bring more return-oriented programming attacks (specific attacks detailed in [49] ). This section presents a vulnerability analysis of AES encryption algorithm using the preceding fault models, specifically when the code is misaligned in memory.…”
Section: Vulnerability Analysis On Aesmentioning
confidence: 99%
“…In their work [47], the authors showed, through static analysis, that flipping some bits of variablelength instructions encoding could realign the code, resulting in dangerous erroneous behaviors. In addition, it was claimed in another paper [48] that variable-length instructions might bring more return-oriented programming attacks (specific attacks detailed in [49] ). This section presents a vulnerability analysis of AES encryption algorithm using the preceding fault models, specifically when the code is misaligned in memory.…”
Section: Vulnerability Analysis On Aesmentioning
confidence: 99%
“…Li et al [35] propose FENCEX, an instruction similar to the basic flush version of fence.t presented in Section 4.2.1 of this work, which we found insufficient to close all timing channels reliably. Escouteloup et al [36] present an ISA extension that allows the allocation of hardware resources to security domains. They implement and evaluate their proposal bare-metal on an embedded RISC-V core designed to model known microarchitectural vulnerabilities, whereas this work targets an existing, application-class RISC-V core, optimised for efficiency and running a full operating system.…”
Section: Related Workmentioning
confidence: 99%