Ozone: Efficient Execution with Zero Timing Leakage for Modern Microarchitectures

03/10/2017
by   Zelalem Birhanu Aweke, et al.
0

Time variation during program execution can leak sensitive information. Time variations due to program control flow and hardware resource contention have been used to steal encryption keys in cipher implementations such as AES and RSA. A number of approaches to mitigate timing-based side-channel attacks have been proposed including cache partitioning, control-flow obfuscation and injecting timing noise into the outputs of code. While these techniques make timing-based side-channel attacks more difficult, they do not eliminate the risks. Prior techniques are either too specific or too expensive, and all leave remnants of the original timing side channel for later attackers to attempt to exploit. In this work, we show that the state-of-the-art techniques in timing side-channel protection, which limit timing leakage but do not eliminate it, still have significant vulnerabilities to timing-based side-channel attacks. To provide a means for total protection from timing-based side-channel attacks, we develop Ozone, the first zero timing leakage execution resource for a modern microarchitecture. Code in Ozone execute under a special hardware thread that gains exclusive access to a single core's resources for a fixed (and limited) number of cycles during which it cannot be interrupted. Memory access under Ozone thread execution is limited to a fixed size uncached scratchpad memory, and all Ozone threads begin execution with a known fixed microarchitectural state. We evaluate Ozone using a number of security sensitive kernels that have previously been targets of timing side-channel attacks, and show that Ozone eliminates timing leakage with minimal performance overhead.

READ FULL TEXT

page 1

page 2

page 3

page 4

research
04/27/2015

Deterministically Deterring Timing Attacks in Deterland

The massive parallelism and resource sharing embodying today's cloud bus...
research
02/25/2020

PASCAL: Timing SCA Resistant Design and Verification Flow

A large number of crypto accelerators are being deployed with the widesp...
research
09/04/2018

CIDPro: Custom Instructions for Dynamic Program Diversification

Timing side-channel attacks pose a major threat to embedded systems due ...
research
07/31/2020

Hardware/Software Obfuscation against Timing Side-channel Attack on a GPU

GPUs are increasingly being used in security applications, especially fo...
research
07/25/2023

Determining the Optimal Frequencies for a Duplicated Randomized Clock SCA Countermeasure

Side-channel attacks pose significant challenges to the security of embe...
research
06/07/2023

Prefix Siphoning: Exploiting LSM-Tree Range Filters For Information Disclosure (Full Version)

Key-value stores typically leave access control to the systems for which...
research
05/06/2020

Synthesis of Parallel Synchronous Software

In typical embedded applications, the precise execution time of the prog...

Please sign up or login with your details

Forgot password? Click here to reset