Re: [Cfrg] considering new topics for CFRG

Trevor Perrin <trevp@trevp.net> Sat, 04 January 2014 06:05 UTC

Return-Path: <trevp@trevp.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3ED371A1F5F for <cfrg@ietfa.amsl.com>; Fri, 3 Jan 2014 22:05:26 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.079
X-Spam-Level:
X-Spam-Status: No, score=-0.079 tagged_above=-999 required=5 tests=[BAYES_20=-0.001, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xa1tuiciFFGc for <cfrg@ietfa.amsl.com>; Fri, 3 Jan 2014 22:05:24 -0800 (PST)
Received: from mail-wg0-f42.google.com (mail-wg0-f42.google.com [74.125.82.42]) by ietfa.amsl.com (Postfix) with ESMTP id 49D561A8033 for <cfrg@irtf.org>; Fri, 3 Jan 2014 22:05:24 -0800 (PST)
Received: by mail-wg0-f42.google.com with SMTP id a1so1021361wgh.1 for <cfrg@irtf.org>; Fri, 03 Jan 2014 22:05:16 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type :content-transfer-encoding; bh=CRXNFcwNUWCaW9pjBEGfJY49SZfb9aL1X7NxlWVV22U=; b=QCESq4H3GREa6AzM2RvYsdLmLtC6wQIp9qQjgQ8s3LpF3fNc3hAb0KqA5kIlnFGPQe z3A1+mlEnm7r50+oufcdzGDAk/5j93667CLVOp9F4bX5P8yK7EnnqhFXRrquMq79CKKR nwOc4gr1560Y35L3ri+U+5ZwHIkQ3jSaGuOInzL+wFr3ZtmiXXWs5Ypr11ca72/fhYVY 7W9AgvQ0I9lgBvdw+Dtfp0CYAAbsoH59sM2E6LChpeNAxVk/5l0BLOu6ErqTAxk+AOmc HZZb3R6Jq6H6WZepBmkoAGuxOwQeHZk2yhzpRg5EVK5H0ylaFliUvc0TJ+hUZDIh3hJl Qb0A==
X-Gm-Message-State: ALoCoQmJ72R0qgCjjEjAbzkyVJ+Q+38KedAnlLXgOLesyqUf/mH/H1B/DI+5MdmcCDmM9nyO+dOx
MIME-Version: 1.0
X-Received: by 10.180.187.72 with SMTP id fq8mr4553195wic.26.1388815516337; Fri, 03 Jan 2014 22:05:16 -0800 (PST)
Received: by 10.216.214.134 with HTTP; Fri, 3 Jan 2014 22:05:16 -0800 (PST)
X-Originating-IP: [199.83.223.81]
In-Reply-To: <52C779AC.5060002@streamsec.se>
References: <52C755AA.70200@cisco.com> <1388803303.28448.66396277.268F74FA@webmail.messagingengine.com> <52C779AC.5060002@streamsec.se>
Date: Fri, 03 Jan 2014 22:05:16 -0800
Message-ID: <CAGZ8ZG2NY3nekpLzpj-H9dcN2Rm5mx4NfjBN+R2ZC5nAbYrHxA@mail.gmail.com>
From: Trevor Perrin <trevp@trevp.net>
To: henrick@streamsec.se
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: quoted-printable
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] considering new topics for CFRG
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 04 Jan 2014 06:05:26 -0000

On Fri, Jan 3, 2014 at 7:02 PM, Henrick Hellström <henrick@streamsec.se> wrote:
> On 2014-01-04 03:41, David Wagner wrote:
>>
>> Back in 2005, David Molnar, Matt Piotrowski, David Schultz,
>> and I proposed a simple method for testing for side channel
>> vulnerabilities.
[...]
>
> This method will not detect timing differences caused by cache misses.
> (Think table look-ups, or branch-less pointer swapping.)

The "transcript" idea from David's paper is a nice way to think about
sidechannel security.

For another tool, check out Adam Langley's "ctgrind":

https://github.com/agl/ctgrind


Trevor