Preventing Timing Leaks Through Transactional Branching Instructions

  • Authors:
  • Gilles Barthe;Tamara Rezk;Martijn Warnier

  • Affiliations:
  • INRIA Sophia-Antipolis, Project EVEREST, 2004, Route de Lucioles, BP 93, Sophia-Antipolis Cedex, France;INRIA Sophia-Antipolis, Project EVEREST, 2004, Route de Lucioles, BP 93, Sophia-Antipolis Cedex, France;Radboud University Nijmegen, SoS group, Toernooiveld 1, 6500 GL, Nijmegen, The Netherlands

  • Venue:
  • Electronic Notes in Theoretical Computer Science (ENTCS)
  • Year:
  • 2006

Quantified Score

Hi-index 0.00

Visualization

Abstract

Timing channels constitute one form of covert channels through which programs may be leaking information about the confidential data they manipulate. Such timing channels are typically eliminated by design, employing ad-hoc techniques to avoid information leaks through execution time, or by program transformation techniques, that transform programs that satisfy some form of noninterference property into programs that are time-sensitive termination-sensitive non-interfering. However, existing program transformations are thus far confined to simple languages without objects nor exceptions. We introduce a program transformation that uses transaction mechanisms to prevent timing leaks in sequential object-oriented programs. Under some strong but reasonable hypotheses, the transformation preserves the semantics of programs and yields for every termination-sensitive noninterfering program a time-sensitive termination-sensitive non-interfering program.