Side-Channel Elimination via Partial Control-Flow Linearization

نویسندگان

چکیده

Partial control-flow linearization is a code transformation conceived to maximize work performed in vectorized programs. In this article, we find new service for it. We show that partial protects programs against timing attacks. This sound: Given an instance of its public inputs, the partially linearized program always runs same sequence instructions, regardless secret inputs. Incidentally, if original publicly safe, then accesses data cache will be oblivious transformed code. The optimal: Every branch depends on some linearized; no only linearized. Therefore, preserves loops depend exclusively information. If every leaves loop data, not terminate. Our extends previous non-trivial ways. It handles C constructs such as “goto,” “break,” “switch,” and “continue,” which are absent FaCT domain-specific language (2018). Like Constantine (2021), our ensures operation invariance but without requiring profiling Additionally, contrast SC-Eliminator (2018) Lif it containing whose trip count known at compilation time.

برای دانلود باید عضویت طلایی داشته باشید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Combating Control Flow Linearization

Piracy is a persistent headache for software companies that try to protect their assets by investing both time and money. Program code obfuscation as a sub-field of software protection is a mechanism widely used toward this direction. However, effectively protecting a program against reverse-engineering and tampering turned out to be a highly non-trivial task that still is subject to ongoing re...

متن کامل

Detection via Side - Channel

Title of Dissertation: PRIVATE COMMUNICATION DETECTION VIA SIDE-CHANNEL ATTACKS Chang-Han Jong Doctor of Philosophy, 2012 Directed By: Professor Virgil D. Gligor Department of Electrical and Computer Engineering Professor Gang Qu Department of Electrical and Computer Engineering Private communication detection (PCD) enables an ordinary network user to discover communication patterns (e.g., call...

متن کامل

Plugging Side-Channel Leaks with Timing Information Flow Control

The cloud model’s dependence on massive parallelism and resource sharing exacerbates the security challenge of timing side-channels. Timing Information Flow Control (TIFC) is a novel adaptation of IFC techniques that may offer a way to reason about, and ultimately control, the flow of sensitive information through systems via timing channels. With TIFC, objects such as files, messages, and proc...

متن کامل

Elimination of Side Channel attacks on a Precision Timed Architecture

Side-channel attacks exploit information-leaky implementations of cryptographic algorithms to find the encryption key. These information leaks are caused by the underlying execution platform which contain hardware elements designed to optimize performance at the expense of predictable execution time. This shows that for security systems, not only does the software need to be secure, but the exe...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

ژورنال

عنوان ژورنال: ACM Transactions on Programming Languages and Systems

سال: 2023

ISSN: ['1558-4593', '0164-0925']

DOI: https://doi.org/10.1145/3594736