2011
DOI: 10.1007/s13389-011-0021-z
|View full text |Cite
|
Sign up to set email alerts
|

A tool for static detection of timing channels in Java

Abstract: A timing attack exploits the variance in the running time of a crypto-algorithm's implementation in order to infer confidential information. Such a dependence between confidential information and the running time, called a timing channel, is often caused by branching of the control flow in the implementation's source code with branching conditions depending on the attacked secrets. We present the Side Channel Finder, a static analysis tool for detection of such timing channels in Java implementations of crypto… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
4
0
2

Year Published

2012
2012
2020
2020

Publication Types

Select...
4
2
2

Relationship

0
8

Authors

Journals

citations
Cited by 10 publications
(6 citation statements)
references
References 25 publications
(40 reference statements)
0
4
0
2
Order By: Relevance
“…[2]), a range of concrete compilation systems exist. For example, Molnar et al [3] construct a binary translation (i.e., compilation) tool that resolves control-flow based leakage using the Program Counter Model (PCM) formalism; Lux and Starostin [4] describe a tool which detects and eliminates timing side-channels in Java programs (demonstrating the tool by highlighting an attack against the FlexiProver implementation of IDEA). Likewise, suitable EDA tool-chains [5] can, given some HDL model, automatically implement countermeasures against power-analysis attacks: a back-end which processes some logical netlist can replace standard cells with a secure logic style equivalent (e.g.…”
Section: Introductionmentioning
confidence: 99%
“…[2]), a range of concrete compilation systems exist. For example, Molnar et al [3] construct a binary translation (i.e., compilation) tool that resolves control-flow based leakage using the Program Counter Model (PCM) formalism; Lux and Starostin [4] describe a tool which detects and eliminates timing side-channels in Java programs (demonstrating the tool by highlighting an attack against the FlexiProver implementation of IDEA). Likewise, suitable EDA tool-chains [5] can, given some HDL model, automatically implement countermeasures against power-analysis attacks: a back-end which processes some logical netlist can replace standard cells with a secure logic style equivalent (e.g.…”
Section: Introductionmentioning
confidence: 99%
“…This timing side channel allows an attacker to reconstruct the 16 least significant bits of the secret key. We reproduced the attack described by Lux et al [52]: For a given secret key, we timed the encryption of 16,777,215 8-byte pseudo-random plaintext messages. We then grouped these timings in 65,536 clusters, based on the 16 least significant bits of the produced ciphertext.…”
Section: Bouncycastle Idea Encryptionmentioning
confidence: 99%
“…Unfortunately, there are cryptographic issues that cannot be detected by ordinary tools and simple techniques [48]. These issues have been addressed by advanced tools in academic research [11][14] [49][50][51] [52]. The CryptoLint [11] tool takes a raw Android binary, disassembles it, and checks for typical cryptographic misuses.…”
Section: Static Analysis Toolsmentioning
confidence: 99%
“…The Side Channel Finder (SCF) [49] is a static analysis tool for detection of timing channels in Java implementations of cryptographic algorithms. These sidechannels are often caused by branching of control flow, with branching conditions depending on the attacked secrets.…”
Section: Static Analysis Toolsmentioning
confidence: 99%