Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security 2017
DOI: 10.1145/3133956.3134058
|View full text |Cite
|
Sign up to set email alerts
|

Precise Detection of Side-Channel Vulnerabilities using Quantitative Cartesian Hoare Logic

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

1
112
1

Year Published

2018
2018
2020
2020

Publication Types

Select...
6
2

Relationship

0
8

Authors

Journals

citations
Cited by 72 publications
(114 citation statements)
references
References 57 publications
1
112
1
Order By: Relevance
“…Particularly for timing channels, small differences in computations may be imperceptible to an attacker and can thus not be exploited in practice. This problem was observed in various papers before [8], [14] and was formalized as checkingbounded non-interference in [14]: not only programs with zero interference can be accepted as secure, but also programs where the difference between observations is too small (below a threshold ) to be exploitable in practice. Thus the program is deemed to be secure if the following condition holds: ∀pub, sec 1 , sec 2 : |c(P pub, sec 1 ) − c(P pub, sec 2 )| < One can perform the above check by enumerating all the possible input combinations, measuring the resource consumption for each run, and performing the check for the two versions of the program, but this could become quickly intractable for most realistic programs.…”
Section: A Side-channel Analysismentioning
confidence: 99%
“…Particularly for timing channels, small differences in computations may be imperceptible to an attacker and can thus not be exploited in practice. This problem was observed in various papers before [8], [14] and was formalized as checkingbounded non-interference in [14]: not only programs with zero interference can be accepted as secure, but also programs where the difference between observations is too small (below a threshold ) to be exploitable in practice. Thus the program is deemed to be secure if the following condition holds: ∀pub, sec 1 , sec 2 : |c(P pub, sec 1 ) − c(P pub, sec 2 )| < One can perform the above check by enumerating all the possible input combinations, measuring the resource consumption for each run, and performing the check for the two versions of the program, but this could become quickly intractable for most realistic programs.…”
Section: A Side-channel Analysismentioning
confidence: 99%
“…Beyond power side channels, there are techniques for analyzing other types of side channels using logical reasoning [5,26,68], abstract interpretation [12,32], symbolic execution [7,21,48,59,60] and dynamic analysis [70]. As for mitigation, there are techniques that insert masking and other countermeasures either through compilers [1,13,56,73] or through program synthesis tools [19,34].…”
Section: Related Workmentioning
confidence: 99%
“…Various works [13,5] use static analysis for side-channel detections based on noninterference notion. The work [13] defines ε bounded noninterference that requires the resource usage behavior of the program executed from the same public inputs differ at most ε.…”
Section: Related Workmentioning
confidence: 99%
“…Chen et al [13] use Hoare Logic [11] equipped with taint analysis [37] to detect side channels. These static techniques including [13] rely on the taint analysis that is computationally difficult for real-world Java applications.…”
Section: Related Workmentioning
confidence: 99%