Timing Attacks

zeynep at keemail.me zeynep at keemail.me
Tue Jun 21 06:54:05 PDT 2022


https://timing.attacks.cr.yp.to/
Timing attacks extract your confidential data from observations of the time used by your computer. Timing attacks have been demonstrated again and again to successfully extract complete cryptographic keys and other secrets.

This web site, timing.attacks.cr.yp.to, is aimed at end users, operating-system distributors, CPU manufacturers, and software engineers who would like to know what they can do to protect data against timing attacks.
AuthorsDaniel J. Bernstein has coauthored more than 50 attack papers on a wide range of cryptographic topics, including the influential paper "Cache-timing attacks on AES", but he works primarily on protecting systems against attack. His fast high-security Curve25519 and ChaCha20 cryptographic algorithms are now used every day by billions of people. These algorithms were designed from the outset to help systems engineers stop timing attacks.
Billy Bob Brumley works primarily on attacking systems using timing as a side channel, protection being a by-product. On the offense side, he coinvented / codiscovered / codeveloped
the first cache-timing attack on OpenSSL ECCthe first cache-timing attack on OpenSSL DSAthe first remote timing attack on OpenSSL ECC, CVE-2011-1945other side-channel vulnerabilities in OpenSSL, e.g., CVE-2018-0737side-channel vulnerabilities in Google's BoringSSL (and Chrome), e.g., CVE-2016-2178side-channel vulnerabilities in LibreSSL, e.g., CVE-2016-7056side-channel vulnerabilities in ARM's Mbed TLS, e.g., CVE-2019-18222, CVE-2020-10932side-channel vulnerabilities in Mozilla's NSS (and Firefox, Thunderbird), e.g., CVE-2020-6829, CVE-2020-12399, CVE-2020-12400, CVE-2020-12401, CVE-2020-12402side-channel vulnerabilities in wolfSSL, e.g., CVE-2020-11735the first bug attack in the wild, CVE-2011-4354various side-channel attack vectors, e.g., Cache Storage, Certified Side Channels, CVE-2019-1547various microarchitecture attack techniques, e.g., PortSmash, CVE-2018-5407, Degrade, HyperDegradeOn the defense side, his implementations of cryptographic algorithms are now used every day by billions of people, including (but not limited to) his free and open-source software (FOSS) contributions to OpenSSL and Mozilla's NSS / Firefox / Thunderbird.

-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: text/html
Size: 2717 bytes
Desc: not available
URL: <https://lists.cpunks.org/pipermail/cypherpunks/attachments/20220621/e3ab9133/attachment.txt>


More information about the cypherpunks mailing list