Can code polymorphism limit information leakage?

  • Authors:
  • Antoine Amarilli;Sascha Müller;David Naccache;Daniel Page;Pablo Rauzy;Michael Tunstall

  • Affiliations:
  • École normale supérieure, Département d'informatique, Paris Cedex, France;Technische Universität Darmstadt, Security Engineering, Darmstadt, Germany;École normale supérieure, Département d'informatique, Paris Cedex, France;University of Bristol, Bristol, UK;École normale supérieure, Département d'informatique, Paris Cedex, France;University of Bristol, Bristol, UK

  • Venue:
  • WISTP'11 Proceedings of the 5th IFIP WG 11.2 international conference on Information security theory and practice: security and privacy of mobile devices in wireless communication
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

In addition to its usual complexity assumptions, cryptography silently assumes that information can be physically protected in a single location. As one can easily imagine, real-life devices are not ideal and information may leak through different physical side-channels. It is a known fact that information leakage is a function of both the executed code F and its input x. In this work we explore the use of polymorphic code as a way of resisting side channel attacks. We present experimental results with procedural and functional languages. In each case we rewrite the protected code code Fi before its execution. The outcome is a genealogy of programs F0, F1, . . . such that for all inputs x and for all indexes i ≠ j ⇒ Fi(x) = Fj(x) and Fi ne; Fj . This is shown to increase resistance to side channel attacks.