Øzone: Efficient Execution with Zero Timing Leakage for Modern Microarchitectures

Zelalem Birhanu Awekea and Todd Austinb
University of Michigan
azaweke@umich.edu
baustin@umich.edu

ABSTRACT


Time variation during program execution can leak sensitive information. Time variations due to program control flow and hardware resource contention have been used to steal encryption keys in cipher implementations such as AES and RSA. A number of approaches to mitigate timing‐based side‐channel attacks have been proposed including cache partitioning, controlflow obfuscation and injecting timing noise into the outputs of code. While these techniques make timing‐based side‐channel attacks more difficult, they do not eliminate the risks. Prior techniques are either too specific or too expensive, and all leave remnants of the original timing side channel for later attackers to attempt to exploit. In this work, we show that the state‐of‐the‐art techniques in timing side‐channel protection, which limit timing leakage but do not eliminate it, still have significant vulnerabilities to timing‐based side‐channel attacks. To provide a means for total protection from timing‐based side‐channel attacks, we develop Ozone, the first zero timing leakage execution resource for a modern microarchitecture. Code in Ozone executes under a special hardware thread that gains exclusive access to a single core’s resources for a fixed (and limited) number of cycles during which it cannot be interrupted. Memory access under Ozone thread execution is limited to pre‐allocated cache lines that can not be evicted, and all Ozone threads begin execution with a known fixed microarchitectural state. We evaluate Ozone using a number of security sensitive kernels that have previously been targets of timing side‐channel attacks, and show that Ozone eliminates timing leakage with minimal performance overhead.



Full Text (PDF)