skip to main content
10.1145/2046707.2046772acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Predictive mitigation of timing channels in interactive systems

Published:17 October 2011Publication History

ABSTRACT

Timing channels remain a difficult and important problem for information security. Recent work introduced predictive mitigation, a new way to mitigating leakage through timing channels; this mechanism works by predicting timing from past behavior, and then enforcing the predictions. This paper generalizes predictive mitigation to a larger and important class of systems: systems that receive input requests from multiple clients and deliver responses. The new insight is that timing predictions may be a function of any public information, rather than being a function simply of output events. Based on this insight, a more general mechanism and theory of predictive mitigation becomes possible. The result is that bounds on timing leakage can be tightened, achieving asymptotically logarithmic leakage under reasonable assumptions. By applying it to web applications, the generalized predictive mitigation mechanism is shown to be effective in practice.

References

  1. B. W. Lampson, "A note on the confinement problem," Comm. of the ACM, vol. 16, no. 10, pp. 613--615, Oct. 1973. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. P. Kocher, "Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems," in Advances in Cryptology-CRYPTO'96, Aug. 1996. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. D. Brumley and D. Boneh, "Remote timing attacks are practical," Computer Networks, Jan. 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. D. Osvik, A. Shamir, and E. Tromer, "Cache attacks and countermeasures: the case of AES," Topics in Cryptology--CT-RSA 2006, Jan. 2006. {Online}. Available: http://www.springerlink.com/index/F52X1H55G1632L17.pdf Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. A. Bortz and D. Boneh, "Exposing private information by timing web applications," in Proc. 16th Int'l World-Wide Web Conf., May 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. G. Shah, A. Molina, and M. Blaze, "Keyboards and covert channels," Proc. 15th USENIX Security Symp., Aug. 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. H. Meer and M. Slaviero, "It's all about the timing..." in Proc. Black Hat USA, 2007.Google ScholarGoogle Scholar
  8. Y. Liu, D. Ghosal, F. Armknecht, A. Sadeghi, and S. Schulz, "Hide and seek in time-robust covert timing channels," in ESORICS, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. R. G. Gallagher, "Basic limits on protocol information in data communication networks," IEEE Transactions on Information Theory, vol. 22, no. 4, Jul. 1976.Google ScholarGoogle Scholar
  10. M. Padlipsky, D. Snow, and P. Karger, "Limitations of end-to-end encryption in secure computer networks," Mitre Corp., Tech. Rep. ESD TR-78--158, 1978.Google ScholarGoogle ScholarCross RefCross Ref
  11. I. S. Moskowitz and M. H. Kang, "Covert channels--here to stay?" in COMPASS '94, 1994.Google ScholarGoogle Scholar
  12. B. Köpf and M. Dürmuth, "A provably secure and efficient countermeasure against timing attacks," in 2009 IEEE Computer Security Foundations, Jul. 2009.Google ScholarGoogle Scholar
  13. B. Köpf and G. Smith, "Vulnerability bounds and leakage resilience of blinded cryptography under timing attacks," in 2010 IEEE Computer Security Foundations, Jul. 2010.Google ScholarGoogle Scholar
  14. A. Askarov, D. Zhang, and A. C. Myers, "Predictive black-box mitigation of timing channels," in ACM Conf. on Computer and Communications Security (CCS), 2010, pp. 297--307. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. A. Sabelfeld and D. Sands, "Probabilistic noninterference for multi-threaded programs," in Proc. 13th IEEE Computer Security Foundations Workshop. IEEE Computer Society Press, Jul. 2000, pp. 200--214. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. W.-M. Hu, "Reducing timing channels with fuzzy time," in IEEE Symposium on Security and Privacy, 1991, pp. 8 -- 20.Google ScholarGoogle Scholar
  17. J. Agat, "Transforming out timing leaks," in Proc. 27th ACM Symp. on Principles of Programming Languages (POPL), Boston, MA, Jan. 2000, pp. 40--53. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. S. Zdancewic and A. C. Myers, "Observational determinism for concurrent program security," in Proc. 16th IEEE Computer Security Foundations Workshop, Pacific Grove, California, Jun. 2003, pp. 29--43.Google ScholarGoogle ScholarCross RefCross Ref
  19. A. Russo, J. Hughes, D. Naumann, and A. Sabelfeld, "Closing internal timing channels by transformation," in Proc. 11th Annual Asian Computing Science Conference (ASIAN), 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. J. Giles and B. Hajek, "An information-theoretic and game-theoretic study of timing channels." IEEE Transactions on Information Theory, vol. 48, no. 9, pp. 2455--2477, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. D. E. Denning, Cryptography and Data Security. Reading, Massachusetts: Addison-Wesley, 1982.Google ScholarGoogle Scholar
  22. J. K. Millen, "Covert channel capacity," in Proc. IEEE Symposium on Security and Privacy, Oakland, CA, Apr. 1987.Google ScholarGoogle Scholar
  23. ----, "Finite-state noiseless covert channels," in Proc. 2nd IEEE Computer Security Foundations Workshop, Jun. 1989, pp. 11--14.Google ScholarGoogle ScholarCross RefCross Ref
  24. I. S. Moskowitz and A. R. Miller, "The channel capacity of a certain noisy timing channel," IEEE Trans. on Information Theory, vol. 38, no. 4, pp. 1339--1344. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. G. Smith, "On the foundations of quantitative information flow," Proc. 12th Intl' Conf. on Foundations of Software Science and Computation Structures, pp. 388--402, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. M. H. Kang and I. S. Moskowitz, "A pump for rapid, reliable, secure communication," in ACM Conf. on Computer and Communications Security (CCS), Nov. 1993, pp. 119--129. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. M. H. Kang, I. S. Moskowitz, and D. C. Lee, "A network pump," IEEE Transactions on Software Engineering, vol. 22, pp. 329--338, 1996. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. T. Cover and J. Thomas, Elements of information theory. Wiley, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Predictive mitigation of timing channels in interactive systems

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      CCS '11: Proceedings of the 18th ACM conference on Computer and communications security
      October 2011
      742 pages
      ISBN:9781450309486
      DOI:10.1145/2046707

      Copyright © 2011 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 17 October 2011

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      CCS '11 Paper Acceptance Rate60of429submissions,14%Overall Acceptance Rate1,261of6,999submissions,18%

      Upcoming Conference

      CCS '24
      ACM SIGSAC Conference on Computer and Communications Security
      October 14 - 18, 2024
      Salt Lake City , UT , USA

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader