skip to main content
survey
Public Access

A Survey of Timing Channels and Countermeasures

Published:10 March 2017Publication History
Skip Abstract Section

Abstract

A timing channel is a communication channel that can transfer information to a receiver/decoder by modulating the timing behavior of an entity. Examples of this entity include the interpacket delays of a packet stream, the reordering packets in a packet stream, or the resource access time of a cryptographic module. Advances in the information and coding theory and the availability of high-performance computing systems interconnected by high-speed networks have spurred interest in and development of various types of timing channels. With the emergence of complex timing channels, novel detection and prevention techniques are also being developed to counter them. In this article, we provide a detailed survey of timing channels broadly categorized into network timing channel, in which communicating entities are connected by a network, and in-system timing channel, in which the communicating entities are within a computing system. This survey builds on the last comprehensive survey by Zander et al. [2007] and considers all three canonical applications of timing channels, namely, covert communication, timing side channel, and network flow watermarking. We survey the theoretical foundations, the implementation, and the various detection and prevention techniques that have been reported in literature. Based on the analysis of the current literature, we discuss potential future research directions both in the design and application of timing channels and their detection and prevention techniques.

References

  1. O. Aciiçmez. 2007. Yet another microarchitectural attack: Exploiting i-cache. In Proceedings of the 2007 ACM Workshop on Computer Security Architecture (CSAW’07). ACM, New York, NY, 11--18. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. O. Aciiçmez, B. Brumley, and P. Grabher. 2010. New results on instruction cache attacks. In Cryptographic Hardware and Embedded Systems (CHES’10), Stefan Mangard and Franois-Xavier Standaert (Eds.). Lecture Notes in Computer Science, Vol. 6225. Springer, Berlin, 110--124. Google ScholarGoogle ScholarCross RefCross Ref
  3. O. Aciiçmez, Ç. K. Koç, and J. Seifert. 2006. Predicting secret keys via branch prediction. In Topics in Cryptology (CT-RSA’07), Masayuki Abe (Ed.). Lecture Notes in Computer Science, Vol. 4377. Springer, Berlin, 225--242. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. O. Aciiçmez, Ç. K. Koç, and J. Seifert. 2007. On the power of simple branch prediction analysis. In Proceedings of the 2nd ACM Symposium on Information, Computer and Communications Security (ASIACCS’07). ACM, New York, NY, 312--320.Google ScholarGoogle Scholar
  5. O. Aciiçmez, W. Schindler, and Ç. K. Koç. 2005. Improving Brumley and Boneh timing attack on unprotected SSL implementations. In Proceedings of the 12th ACM Conference on Computer and Communications Security (CCS’05). ACM, New York, NY, 139--146. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. O. Aciiçmez, W. Schindler, and Ç. K. Koç. 2007. Cache based remote timing attack on the AES. In Topics in Cryptology (CT-RSA’07), Masayuki Abe (Ed.). Lecture Notes in Computer Science, Vol. 4377. Springer, Berlin, 271--286.Google ScholarGoogle Scholar
  7. S. A. Ahmadzadeh and G. Agnew. 2013. Turbo covert channel: An iterative framework for covert communication over data networks. In Proceedings of the IEEE International Conference on Computer Communications 2013 (IEEE INFOCOM 2013), 2031--2039.Google ScholarGoogle Scholar
  8. K. Ahsan and D. Kundur. 2002. Practical data hiding in TCP/IP. In Proc. Workshop on Multimedia Security at ACM Multimedia.Google ScholarGoogle Scholar
  9. H. Aly and M. ElGayyar. 2013. Attacking AES using bernsteins attack on modern processors. In Progress in Cryptology (AFRICACRYPT’13), Amr Youssef, Abderrahmane Nitaj, and AboulElla Hassanien (Eds.). Lecture Notes in Computer Science, Vol. 7918. Springer, Berlin, 127--139.Google ScholarGoogle Scholar
  10. V. Anantharam and S. Verdu. 1996. Bits through queues. IEEE Transactions on Information Theory, 42, 1 (Jan 1996), 4--18. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. R. Archibald. 2013. Design and Detection of Covert Communication: Timing Channels and Application Tunneling. Ph.D. Dissertation. Davis, CA., USA.Google ScholarGoogle Scholar
  12. R. Archibald and D. Ghosal. 2012. A covert timing channel based on fountain codes. In Proceedings of the 2012 IEEE 11th International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom’12). 970--977. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. R. Archibald and D. Ghosal. 2014. A comparative analysis of detection metrics for covert timing channels. Computers 8 Security 45 (2014), 284--292.Google ScholarGoogle Scholar
  14. A. Askarov, D. Zhang, and A. C. Myers. 2010. Predictive black-box mitigation of timing channels. In Proceedings of the 17th ACM Conference on Computer and Communications Security (CCS’10). ACM, New York, NY, 297--307. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. R. Avanzi, S. Hoerder, D. Page, and M. Tunstall. 2011. Side-channel attacks on the McEliece and niederreiter public-key cryptosystems. Journal of Cryptographic Engineering 1, 4 (2011), 271--281. Google ScholarGoogle ScholarCross RefCross Ref
  16. B. Brumley. 2011. Covert Timing Channels, Caching, and Cryptography. Ph.D. Dissertation. Espoo, Finland.Google ScholarGoogle Scholar
  17. A. S. Bedekar and M. Azizoglu. 1998. The information-theoretic capacity of discrete-time queues. IEEE Transactions on Information Theory, 44, 2 (March 1998), 446--461. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. D. E. Bell and L. J. L. Padula. 1976. Secure Computer System: Unified Exposition and MULTICS Interpretation. Technical Report 522B. Deputy for Command and Management System, Hanscom Air Force Base, Bedford, MA.Google ScholarGoogle Scholar
  19. D. J. Bernstein. 2005. Cache-Timing Attacks on AES. Technical Report. Department of Mathematics, Statistics, and Computer Science, University of Illinois at Chicago, Chicago, IL 606077045.Google ScholarGoogle Scholar
  20. A. K. Biswas. 2016. Source authentication techniques for network-on-chip router configuration packets. Journal of Emerging Technology in Computing Systems 13, 2, Article 28 (Nov. 2016), 31 pages. DOI:http://dx.doi.org/10.1145/2996194 Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. J. Blomer, J. Guajardo, and V. Krummel. 2005. Provably secure masking of AES. In Selected Areas in Cryptography, Helena Handschuh and M. Anwar Hasan (Eds.). Lecture Notes in Computer Science, Vol. 3357. Springer, Berlin, 69--83. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. A. Bogdanov, T. Eisenbarth, C. Paar, and M. Wienecke. 2010. Differential cache-collision timing attacks on AES with applications to embedded CPUs. In Topics in Cryptology (CT-RSA’10), Josef Pieprzyk (Ed.). Lecture Notes in Computer Science, Vol. 5985. Springer, Berlin, 235--251. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. J. Bonneau and I. Mironov. 2006. Cache-collision timing attacks against AES. In Cryptographic Hardware and Embedded Systems (CHES’06), Louis Goubin and Mitsuru Matsui (Eds.). Lecture Notes in Computer Science, Vol. 4249. Springer, Berlin, 201--215. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. B. Brumley and R. Hakala. 2009. Cache-timing template attacks. In Advances in Cryptology (ASIACRYPT’09), Mitsuru Matsui (Ed.). Lecture Notes in Computer Science, Vol. 5912. Springer, Berlin, 667--684. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. B. Brumley and N. Tuveri. 2011. Remote timing attacks are still practical. In Computer Security (ESORICS’11), Vijay Atluri and Claudia Diaz (Eds.). Lecture Notes in Computer Science, Vol. 6879. Springer, Berlin, 355--371. Google ScholarGoogle ScholarCross RefCross Ref
  26. D. Brumley and D. Boneh. 2003. Remote timing attacks are practical. In Proceedings of the 12th Conference on USENIX Security Symposium - Volume 12 (SSYM’03). USENIX Association, Berkeley, CA, 1--1.Google ScholarGoogle Scholar
  27. D. Brumley and D. Boneh. 2005. Remote timing attacks are practical. Computer Networks 48, 5 (2005), 701--716. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. C. Christian. 2004. An information-theoretic model for steganography. Information and Computation 192, 1 (2004), 41--56. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. S. Cabuk. 2006. Network Covert Channels: Design, Analysis, Detection, and Elimination. Ph.D. Dissertation. West Lafayette, IN.Google ScholarGoogle Scholar
  30. S. Cabuk, C. E. Brodley, and C. Shields. 2009. IP covert channel detection. ACM Transactions on Information and System Security 12, 4, Article 22 (April 2009), 29 pages.Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. R. C. Chakinala, A. Kumarasubramanian, R. Manokaran, G. Noubir, C. P. Rangan, and R. Sundaram. 2007. Steganographic communication in ordered channels. In Information Hiding, Jan L. Camenisch, Christian S. Collberg, Neil F. Johnson, and Phil Sallee (Eds.). Lecture Notes in Computer Science, Vol. 4437. Springer, Berlin, 42--57. Google ScholarGoogle ScholarCross RefCross Ref
  32. C. Chen, M. Song, G. Hsieh, and C. Xin. 2011. A PLL based approach to building an effective covert timing channel. In Proceedings of the 2011 IEEE Global Telecommunications Conference (GLOBECOM’11). 1--5.Google ScholarGoogle Scholar
  33. C. Chen, T. Wang, Y. Kou, X. Chen, and X. Li. 2013b. Improvement of trace-driven i-cache timing attack on the {RSA} algorithm. Journal of Systems and Software 86, 1 (2013), 100--107. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. C. Chen, T. Wang, and J. Tian. 2013a. Improving timing attack on RSA-CRT via error detection and correction strategy. Information Sciences 232 (2013), 464--474. Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. J. Chen and G. Venkataramani. 2014. An algorithm for detecting contention-based covert timing channels on shared hardware. In Proceedings of the 3rd Workshop on Hardware and Architectural Support for Security and Privacy (HASP’14). ACM, New York, NY, Article 1, 8 pages. Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. M. Ciet, M. Neve, E. Peeters, and J.-J. Quisquater. 2003. Parallel FPGA implementation of RSA with residue number systems - can side-channel threats be avoided? In Proceedings of the 2003 IEEE 46th Midwest Symposium on Circuits and Systems, Vol. 2, 806--810. Google ScholarGoogle ScholarCross RefCross Ref
  37. W. Cilio, M. Linder, C. Porter, J. Di, S. Smith, and D. Thompson. 2010. Side-channel attack mitigation using dual-spacer dual-rail delay-insensitive logic (D3L). In Proceedings of the IEEE SoutheastCon 2010 (SoutheastCon’10). 471--474.Google ScholarGoogle Scholar
  38. W. Cilio, M. Linder, C. Porter, J. Di, D. R. Thompson, and S. C. Smith. 2013. Mitigating power- and timing-based side-channel attacks using dual-spacer dual-rail delay-insensitive asynchronous logic. Microelectronics Journal 44, 3 (2013), 258--269. Google ScholarGoogle ScholarDigital LibraryDigital Library
  39. T. P. Coleman and N. Kiyavash. 2008a. Practical codes for queueing channels: An algebraic, state-space, message-passing approach. In IEEE Information Theory Workshop, 2008 (ITW’08). 318--322.Google ScholarGoogle Scholar
  40. T. P. Coleman and N. Kiyavash. 2008b. Sparse graph codes and practical decoding algorithms for communicating over packet timings in networks. In Proceedings of the 42nd Annual Conference on Information Sciences and Systems, 2008 (CISS’08). 447--452. Google ScholarGoogle ScholarCross RefCross Ref
  41. S. A. Crosby, D. S. Wallach, and R. H. Riedi. 2009. Opportunities and limits of remote timing attacks. ACM Transactions on Information and System Security 12, 3, Article 17 (Jan. 2009), 29 pages.Google ScholarGoogle ScholarDigital LibraryDigital Library
  42. Department of Defense Standard. 1985. Trusted computer system evaluation criteria. Technical Report DOD 5200.28-STD (1985).Google ScholarGoogle Scholar
  43. J. Dhem, F. Koeune, P. Leroux, P. Mestre, J. Quisquater, and J. Willems. 2000. A practical implementation of the timing attack. In Smart Card Research and Applications, Jean-Jacques Quisquater and Bruce Schneier (Eds.). Lecture Notes in Computer Science, Vol. 1820. Springer, Berlin, 167--182. Google ScholarGoogle ScholarCross RefCross Ref
  44. R. Dingledine, N. Mathewson, and P. Syverson. 2004. Tor: The second-generation onion router. In Proceedings of the 13th Conference on USENIX Security Symposium - Volume 13 (SSYM’04). USENIX Association, Berkeley, CA, 1--17.Google ScholarGoogle Scholar
  45. D. L. Donoho, A. G. Flesia, U. Shankar, V. Paxson, J. Coit, and S. Staniford. 2002. Multiscale Stepping-Stone Detection: Detecting Pairs of Jittered Interactive Streams by Exploiting Maximum Tolerable Delay. Springer, Berlin, 17--35.Google ScholarGoogle Scholar
  46. B. P. Dunn, M. Bloch, and J. N. Laneman. 2009. Secure bits through queues. In Proceedings of the IEEE Information Theory Workshop on Networking and Information Theory, 2009 (ITW’09). 37--41. Google ScholarGoogle ScholarCross RefCross Ref
  47. J. J. Edwards, J. D. Brown, and P. C. Mason. 2012. Using covert timing channels for attack detection in MANETs. In Military Communications Conference, 2012 (MILCOM’12). 1--7. Google ScholarGoogle ScholarCross RefCross Ref
  48. A. El-Atawy and E. Al-Shaer. 2009. Building covert channels over the packet reordering phenomenon. In IEEE INFOCOM 2009. 2186--2194. Google ScholarGoogle ScholarCross RefCross Ref
  49. J. A. Elices and F. Perez-Gonzalez. 2013. The flow fingerprinting game. In Proceedings of the 2013 IEEE International Workshop on Information Forensics and Security (WIFS’13). 97--102. Google ScholarGoogle ScholarCross RefCross Ref
  50. I. Ezzeddine and P. Moulin. 2009. Achievable rates for queue-based timing stegocodes. In IEEE Information Theory Workshop, 2009 (ITW’09). 379--383. Google ScholarGoogle ScholarCross RefCross Ref
  51. S. Ghosh, D. Mukhopadhyay, and D. Roychowdhury. 2011. Petrel: Power and timing attack resistant elliptic curve scalar multiplier based on programmable GF(p) arithmetic unit. IEEE Transactions on Circuits and Systems I: Regular Papers, 58, 8 (Aug. 2011), 1798--1812. Google ScholarGoogle ScholarCross RefCross Ref
  52. S. Ghosh and I. Verbauwhede. 2014. BLAKE-512-based 128-bit CCA2 secure timing attack resistant McEliece cryptoprocessor. IEEE Transactions on Computers, 63, 5 (May 2014), 1124--1133. Google ScholarGoogle ScholarDigital LibraryDigital Library
  53. S. Gianvecchio and H. Wang. 2007. Detecting covert timing channels: An entropy-based approach. In Proceedings of the 14th ACM Conference on Computer and Communications Security (CCS’07). 307--316. Google ScholarGoogle ScholarDigital LibraryDigital Library
  54. S. Gianvecchio and H. Wang. 2011. An entropy-based approach to detecting covert timing channels. IEEE Transactions on Dependable and Secure Computing, 8, 6 (Nov.-Dec. 2011), 785--797. Google ScholarGoogle ScholarDigital LibraryDigital Library
  55. S. Gianvecchio, H. Wang, D. Wijesekera, and S. Jajodia. 2008. Model-based covert timing channels: Automated modeling and evasion. In Proceedings of the 11th International Symposium on Recent Advances in Intrusion Detection (RAID’08). Springer-Verlag, Berlin, 211--230. Google ScholarGoogle ScholarDigital LibraryDigital Library
  56. J. Giles and B. Hajek. 2002. An information-theoretic and game-theoretic study of timing channels. IEEE Transactions on Information Theory, 48, 9 (Sep. 2002), 2455--2477. Google ScholarGoogle ScholarDigital LibraryDigital Library
  57. C. G. Girling. 1987. Covert channels in LAN’s. IEEE Transactions on Software Engineering 13, 2 (1987), 292--296. Google ScholarGoogle ScholarDigital LibraryDigital Library
  58. S. Z. Goher, B. Javed, and N. A. Saqib. 2012. Covert channel detection: A survey based analysis. In Proceedings of the 2012 9th International Conference on High Capacity Optical Networks and Enabling Technologies (HONET’12). 057--065. Google ScholarGoogle ScholarCross RefCross Ref
  59. X. Gong and N. Kiyavash. 2013. Timing side channels for traffic analysis. In Proceedings of the 2013 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP’13). 8697--8701. Google ScholarGoogle ScholarCross RefCross Ref
  60. X. Gong, M. Rodrigues, and N. Kiyavash. 2012. Invisible flow watermarks for channels with dependent substitution and deletion errors. In Proceedings of the 2012 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP’12). 1773--1776. Google ScholarGoogle ScholarCross RefCross Ref
  61. X. Gong, M. Rodrigues, and N. Kiyavash. 2013. Invisible flow watermarks for channels with dependent substitution, deletion, and bursty insertion errors. IEEE Transactions on Information Forensics and Security, 8, 11 (Nov. 2013), 1850--1859. Google ScholarGoogle ScholarDigital LibraryDigital Library
  62. T. Goodspeed. 2008. A side-channel timing attack of the MSP430 BSL. In Black Hat USA 2008.Google ScholarGoogle Scholar
  63. S. K. Gorantla, S. Kadloor, T. P. Coleman, N. Kiyavash, I. S. Moskowitz, and M. H. Kang. 2010. Directed information and the NRL network pump. In Proceedings of the 2010 International Symposium on Information Theory and its Applications (ISITA’10). 343--348. Google ScholarGoogle ScholarCross RefCross Ref
  64. S. K. Gorantla, S. Kadloor, N. Kiyavash, T. P. Coleman, I. S. Moskowitz, and M. H. Kang. 2012. Characterizing the efficacy of the NRL network pump in mitigating covert timing channels. IEEE Transactions on Information Forensics and Security, 7, 1 (Feb. 2012), 64--75. Google ScholarGoogle ScholarDigital LibraryDigital Library
  65. S. Gueron. 2012. Intel Advanced Encryption Standard (AES) New Instructions Set. Technical Report 323641-001, Revision 3.01. Intel Corporation, Intel Architecture Group, Israel Development Center.Google ScholarGoogle Scholar
  66. A. Herzberg and H. Shulman. 2013. Limiting MitM to MitE covert-channels. In Proceedings of the 2013 8th International Conference on Availability, Reliability and Security (ARES’13). 236--241. Google ScholarGoogle ScholarDigital LibraryDigital Library
  67. A. Hevia and M. Kiwi. 1999. Strength of two data encryption standard implementations under timing attacks. ACM Transactions on Information and System Security 2, 4 (Nov. 1999), 416--437. Google ScholarGoogle ScholarDigital LibraryDigital Library
  68. A. Hodjat, D. D. Hwang, and I. Verbauwhede. 2005. A scalable and high performance elliptic curve processor with resistance to timing attacks. In Proceedings of the International Conference on Information Technology: Coding and Computing, 2005 (ITCC’05), Vol. 1, 538--543. Google ScholarGoogle ScholarDigital LibraryDigital Library
  69. A. Houmansadr and N. Borisov. 2011a. CoCo: Coding-based covert timing channels for network flows. In Information Hiding (Lecture Notes in Computer Science), Toms Filler, Toms Pevn, Scott Craver, and Andrew D. Ker (Eds.), Vol. 6958. Springer, 314--328.Google ScholarGoogle Scholar
  70. A. Houmansadr and N. Borisov. 2011b. SWIRL: A scalable watermark to detect correlated network flows. In Network and Distributed System Security Symposium. Internet Society.Google ScholarGoogle Scholar
  71. A. Houmansadr and N. Borisov. 2011c. Towards improving network flow watermarks using the repeat-accumulate codes. In Proceedings of the 2011 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP’11). 1852--1855. Google ScholarGoogle ScholarCross RefCross Ref
  72. A. Houmansadr and N. Borisov. 2013a. BotMosaic: Collaborative network watermark for the detection of IRC-based botnets. Journal of Systems and Software 86, 3 (2013), 707--715. Google ScholarGoogle ScholarDigital LibraryDigital Library
  73. A. Houmansadr and N. Borisov. 2013b. The need for flow fingerprints to link correlated network flows. In Privacy Enhancing Technologies, Emiliano De Cristofaro and Matthew Wright (Eds.). Lecture Notes in Computer Science, Vol. 7981. Springer, Berlin, 205--224. Google ScholarGoogle ScholarCross RefCross Ref
  74. A. Houmansadr, N. Kiyavash, and N. Borisov. 2009a. Multi-flow attack resistant watermarks for network flows. In Proceedings of the IEEE International Conference on Acoustics, Speech and Signal Processing, 2009 (ICASSP’09). 1497--1500. Google ScholarGoogle ScholarDigital LibraryDigital Library
  75. A. Houmansadr, N. Kiyavash, and N. Borisov. 2009b. RAINBOW: A robust and invisible non-blind watermark for network flows. In Proceedings of the Network and Distributed System Security Symposium (NDSS’09). The INTERNET Society.Google ScholarGoogle Scholar
  76. A. Houmansadr, N. Kiyavash, and N. Borisov. 2014. Non-blind watermarking of network flows. IEEE/ACM Transactions on Networking, 22, 4 (Aug. 2014), 1232--1244. Google ScholarGoogle ScholarDigital LibraryDigital Library
  77. W. M. Hu. 1991. Reducing timing channels with fuzzy time. In Proceedings of IEEE Computer Society Symposium on Research in Security and Privacy. 8--20. Google ScholarGoogle ScholarCross RefCross Ref
  78. W. Hu, J. Oberg, A. Irturk, M. Tiwari, T. Sherwood, D. Mu, and R. Kastner. 2012. On the complexity of generating gate level information flow tracking logic. IEEE Transactions on Information Forensics and Security, 7, 3 (June 2012), 1067--1080. Google ScholarGoogle ScholarDigital LibraryDigital Library
  79. J. Huang, X. Pan, X. Fu, and J. Wang. 2011. Long PN code based DSSS watermarking. In Proceedings of IEEE INFOCOM, 2011. 2426--2434. Google ScholarGoogle ScholarCross RefCross Ref
  80. R. Hund, C. Willems, and T. Holz. 2013. Practical timing side channel attacks against kernel space ASLR. In Proceedings of the 2013 IEEE Symposium on Security and Privacy (SP’13). 191--205. Google ScholarGoogle ScholarDigital LibraryDigital Library
  81. J. Jaskolka, R. Khedri, and Q. Zhang. 2012. On the necessary conditions for covert channel existence: A state-of-the-art survey. Procedia Computer Science 10 (2012), 458--465. Google ScholarGoogle ScholarCross RefCross Ref
  82. W. Jia, F. P. Tso, Z. Ling, X. Fu, D. Xuan, and W. Yu. 2009. Blind detection of spread spectrum flow watermarks. In IEEE INFOCOM 2009. 2195--2203. Google ScholarGoogle ScholarCross RefCross Ref
  83. J. Kelsey, B. Schneier, D. Wagner, and C. Hall. 1998. Side channel cryptanalysis of product ciphers. In Computer Security (ESORICS’98), Jean-Jacques Quisquater, Yves Deswarte, Catherine Meadows, and Dieter Gollmann (Eds.). Lecture Notes in Computer Science, Vol. 1485. Springer, Berlin, 97--110. Google ScholarGoogle ScholarCross RefCross Ref
  84. R. Kemmerer. 1982. A practical approach to identifying storage and timing channels. In Proceedings of the IEEE Symposium on Security and Privacy. Google ScholarGoogle ScholarCross RefCross Ref
  85. R. A. Kemmerer. 1983. Shared resource matrix methodology: An approach to identifying storage and timing channels. ACM Transactions on Computer Systems 1, 3 (Aug. 1983), 256--277. Google ScholarGoogle ScholarDigital LibraryDigital Library
  86. R. A. Kemmerer. 2002. A practical approach to identifying storage and timing channels: Twenty years later. In Proceedings of the 18th Annual Computer Security Applications Conference, 2002. 109--118. Google ScholarGoogle ScholarCross RefCross Ref
  87. H. Khan, Y. Javed, F. Mirza, and S. A. Khayam. 2009. Embedding a covert channel in active network connections. In Proceedings of the IEEE Global Telecommunications Conference, 2009 (GLOBECOM’09). 1--6. Google ScholarGoogle ScholarCross RefCross Ref
  88. N. Kiyavash and T. Coleman. 2009. Covert timing channels codes for communication over interactive traffic. In Proceedings of the IEEE International Conference on Acoustics, Speech and Signal Processing, 2009 (ICASSP’09). 1485--1488. Google ScholarGoogle ScholarDigital LibraryDigital Library
  89. N. Kiyavash, A. Houmansadr, and N. Borisov. 2008. Multi-flow attacks against network flow watermarking schemes. In 17th USENIX Security Symposium.Google ScholarGoogle Scholar
  90. N. Kiyavash, F. Koushanfar, T. P. Coleman, and M. Rodrigues. 2013. A timing channel spyware for the CSMA/CA protocol. IEEE Transactions on Information Forensics and Security, 8, 3 (March 2013), 477--487. Google ScholarGoogle ScholarDigital LibraryDigital Library
  91. P. C. Kocher. 1996. Timing attacks on implementations of diffie-hellman, RSA, DSS, and other systems. In Advances in Cryptology (CRYPTO’96), Neal Koblitz (Ed.). Lecture Notes in Computer Science, Vol. 1109. Springer, Berlin, 104--113. Google ScholarGoogle ScholarCross RefCross Ref
  92. F. Koeune and J. Quisquater. 1999. A Timing Attack Against Rijndael. Technical Report CG-1999/1. Universite catholique de Louvain, Departement d Electricite (DICE), Belgium.Google ScholarGoogle Scholar
  93. J. Kong, O. Aciiçmez, J. Seifert, and H. Zhou. 2008. Deconstructing new cache designs for thwarting software cache-based side channel attacks. In Proceedings of the 2nd ACM Workshop on Computer Security Architectures (CSAW’08). ACM, New York, NY, 25--34. Google ScholarGoogle ScholarDigital LibraryDigital Library
  94. J. Kong, O. Aciicmez, J. P. Seifert, and H. Zhou. 2009. Hardware-software integrated approaches to defend against software cache-based side channel attacks. In Proceedings of the IEEE 15th International Symposium on High Performance Computer Architecture, 2009 (HPCA’09). 393--404. Google ScholarGoogle ScholarCross RefCross Ref
  95. R. Konighofer. 2008. A fast and cache-timing resistant implementation of the AES. In Topics in Cryptology (CT-RSA’08), Tal Malkin (Ed.). Lecture Notes in Computer Science, Vol. 4964. Springer, Berlin, 187--202. Google ScholarGoogle ScholarCross RefCross Ref
  96. K. Kothari and M. Wright. 2013. Mimic: An active covert channel that evades regularity-based detection. Computer Networks 57, 3 (2013), 647--657. Google ScholarGoogle ScholarDigital LibraryDigital Library
  97. E. Ksper and P. Schwabe. 2009. Faster and timing-attack resistant AES-GCM. In Cryptographic Hardware and Embedded Systems (CHES’09), Christophe Clavier and Kris Gaj (Eds.). Lecture Notes in Computer Science, Vol. 5747. Springer, Berlin, 1--17. Google ScholarGoogle ScholarDigital LibraryDigital Library
  98. B. W. Lampson. 1973. A note on the confinement problem. Communications of the ACM 16, 10 (Oct. 1973), 613--615. Google ScholarGoogle ScholarDigital LibraryDigital Library
  99. K. S. Lee, H. Wang, and H. Weatherspoon. 2014. PHY covert channels: Can you see the idles? In Proceedings of the 11th USENIX Conference on Networked Systems Design and Implementation (NSDI’14). USENIX Association, Berkeley, CA, 173--185.Google ScholarGoogle Scholar
  100. Z. Lin and N. Hopper. 2012. New attacks on timing-based network flow watermarks. In Proceedings of the 21st USENIX Conference on Security Symposium (Security’12). USENIX Association, Berkeley, CA, 20--20.Google ScholarGoogle Scholar
  101. F. Liu and R. B. Lee. 2013. Security testing of a secure cache design. In Proceedings of the 2nd International Workshop on Hardware and Architectural Support for Security and Privacy (HASP’13). ACM, New York, NY, Article 3, 8 pages. Google ScholarGoogle ScholarDigital LibraryDigital Library
  102. G. Liu, J. Zhai, and Y. Dai. 2012. Network covert timing channel with distribution matching. Telecommunication Systems 49, 2 (2012), 199--205. Google ScholarGoogle ScholarDigital LibraryDigital Library
  103. G. Liu, J. Zhai, Y. Dai, and Z. Wang. 2009. Covert timing channel with distribution matching. In Proceedings of the 2009 International Conference on Multimedia Information Networking and Security - Volume 01 (MINES’09). IEEE Computer Society, 565--568. Google ScholarGoogle ScholarDigital LibraryDigital Library
  104. Y. Liu, F. Armknecht, D. Ghosal, S. Katzenbeisser, A. Sadeghi, and S. Schulz. 2009. Hide and seek in time - robust covert timing channels. In Proceedings of the 14th European Symposium on Research in Computer Security (ESORICS’09). Google ScholarGoogle ScholarCross RefCross Ref
  105. Y. Liu, D. Ghosal, F. Armknecht, A. R. Sadeghi, S. Schulz, and S. Katzenbeisser. 2010. Robust and undetectable steganographic timing channels for i.i.d. traffic. In Information Hiding, Rainer Bhme, Philip W. L. Fong, and Reihaneh Safavi-Naini (Eds.). Lecture Notes in Computer Science, Vol. 6387. Springer, Berlin, 193--207. Google ScholarGoogle ScholarCross RefCross Ref
  106. J. Luo, X. Wang, and M. Yang. 2012b. An interval centroid based spread spectrum watermarking scheme for multi-flow traceback. Journal of Network and Computer Applications 35, 1 (2012), 60--71. Google ScholarGoogle ScholarDigital LibraryDigital Library
  107. X. Luo, E. W. W. Chan, and R. K. C. Chang. 2007. Cloak: A ten-fold way for reliable covert communications. In Computer Security (ESORICS’07), Joachim Biskup and Javier Lpez (Eds.). Lecture Notes in Computer Science, Vol. 4734. Springer, Berlin, 283--298. Google ScholarGoogle ScholarCross RefCross Ref
  108. X. Luo, E. Chan, and R. Chang. 2008. TCP covert timing channels: Design and detection. In Proceedings of the IEEE International Conference on Dependable Systems and Networks With FTCS and DCC, 2008 (DSN’08). 420--429.Google ScholarGoogle Scholar
  109. X. Luo, E. W. W. Chan, P. Zhou, and R. K. C. Chang. 2012a. Robust network covert communications based on TCP and enumerative combinatorics. IEEE Transactions on Dependable and Secure Computing, 9, 6 (Nov 2012), 890--902. Google ScholarGoogle ScholarDigital LibraryDigital Library
  110. X. Luo, J. Zhang, R. Perdisci, and W. Lee. 2010. On the secrecy of spread-spectrum flow watermarks. In Computer Security (ESORICS’10), Dimitris Gritzalis, Bart Preneel, and Marianthi Theoharidou (Eds.). Lecture Notes in Computer Science, Vol. 6345. Springer, Berlin, 232--248. Google ScholarGoogle ScholarCross RefCross Ref
  111. X. Luo, P. Zhou, J. Zhang, R. Perdisci, W. Lee, and R. K. C. Chang. 2011. Exposing invisible timing-based traffic watermarks with BACKLIT. In Proceedings of the 27th Annual Computer Security Applications Conference (ACSAC’11). ACM, New York, NY, 197--206. Google ScholarGoogle ScholarDigital LibraryDigital Library
  112. R. Martin, J. Demme, and S. Sethumadhavan. 2012. TimeWarp: Rethinking timekeeping and performance monitoring mechanisms to mitigate side-channel attacks. In Proceedings of the 2012 39th Annual International Symposium on Computer Architecture (ISCA’12). 118--129. Google ScholarGoogle ScholarCross RefCross Ref
  113. B. C. Mason, D. Ghosal, and C. Corbett. 2010. Evaluation of a massively parallel architecture for network security applications. In Proceedings of the 2010 18th Euromicro International Conference on Parallel, Distributed and Network-Based Processing (PDP’10). 85--91. Google ScholarGoogle ScholarDigital LibraryDigital Library
  114. P. Momcilovic. 2006. Mismatch decoding of a compound timing channel. In 44th Annual Allerton Conference on Communication, Control, and Computing.Google ScholarGoogle Scholar
  115. I. S. Moskowitz and A. R. Miller. 1992. The channel capacity of a certain noisy timing channel. IEEE Transactions on Information Theory 38, 4 (1992), 1339--1344. Google ScholarGoogle ScholarDigital LibraryDigital Library
  116. S. Mou, Z. Zhao, S. Jiang, Z. Wu, and J. Zhu. 2012. Feature extraction and classification algorithm for detecting complex covert timing channel. Computers and Security 31, 1 (2012), 70--82. Google ScholarGoogle ScholarDigital LibraryDigital Library
  117. K. Mowery, S. Keelveedhi, and H. Shacham. 2012. Are AES x86 cache timing attacks still feasible? In Proceedings of the 2012 ACM Workshop on Cloud Computing Security Workshop (CCSW’12). ACM, New York, NY, 19--24. Google ScholarGoogle ScholarDigital LibraryDigital Library
  118. J. Oberg, W. Hu, A. Irturk, M. Tiwari, T. Sherwood, and R. Kastner. 2010. Theoretical analysis of gate level information flow tracking. In Proceedings of the 47th Design Automation Conference (DAC’10). ACM, New York, NY, 244--247. Google ScholarGoogle ScholarDigital LibraryDigital Library
  119. J. Oberg, W. Hu, A. Irturk, M. Tiwari, T. Sherwood, and R. Kastner. 2011. Information flow isolation in I2C and USB. In Proceedings of the 48th Design Automation Conference (DAC’11). ACM, New York, NY, 254--259. Google ScholarGoogle ScholarDigital LibraryDigital Library
  120. D. Osvik, A. Shamir, and E. Tromer. 2006. Cache attacks and countermeasures: The case of AES. In Topics in Cryptology (CT-RSA’06), David Pointcheval (Ed.). Lecture Notes in Computer Science, Vol. 3860. Springer, Berlin, 1--20. Google ScholarGoogle ScholarDigital LibraryDigital Library
  121. Z. Pan, H. Peng, X. Long, C. Zhang, and Y. Wu. 2009. A watermarking-based host correlation detection scheme. In Proceedings of the International Conference on Management of e-Commerce and e-Government, 2009 (ICMECG’09). 493--497. Google ScholarGoogle ScholarDigital LibraryDigital Library
  122. P. Peng, P. Ning, and D. S. Reeves. 2006. On the secrecy of timing-based active watermarking trace-back techniques. In Proceedings of the 2006 IEEE Symposium on Security and Privacy (SP’06). Washington, DC, 334--349. Google ScholarGoogle ScholarDigital LibraryDigital Library
  123. P. Peng, P. Ning, D. S. Reeves, and X. Wang. 2005. Active timing-based correlation of perturbed traffic flows with chaff packets. In Proceedings of the 25th IEEE International Conference on Distributed Computing Systems Workshops, 2005. 107--113. Google ScholarGoogle ScholarDigital LibraryDigital Library
  124. C. Percival. 2005. Cache missing for fun and profit. In Proceedings of BSDCan 2005.Google ScholarGoogle Scholar
  125. Y. J. Pyun, Y. Park, D. S. Reeves, X. Wang, and P. Ning. 2012. Interval-based flow watermarking for tracing interactive traffic. Computer Networks 56, 5 (2012), 1646--1665. Google ScholarGoogle ScholarDigital LibraryDigital Library
  126. Y. J. Pyun, Y. H. Park, X. Wang, D. S. Reeves, and P. Ning. 2007. Tracing traffic through intermediate hosts that repacketize flows. In Proceedings of the 26th IEEE International Conference on Computer Communications (INFOCOM’07). IEEE. 634--642. Google ScholarGoogle ScholarDigital LibraryDigital Library
  127. S. V. Radhakrishnan, A. S. Uluagac, and R. Beyah. 2013. Realizing an 802.11-based covert timing channel using off-the-shelf wireless cards. In Proceedings of the 2013 IEEE Global Communications Conference (GLOBECOM’13). 722--728. Google ScholarGoogle ScholarCross RefCross Ref
  128. C. Rebeiro, M. Mondal, and D. Mukhopadhyay. 2010. Pinpointing cache timing attacks on AES. In Proceedings of the 23rd International Conference on VLSI Design, 2010 (VLSID’10). 306--311. Google ScholarGoogle ScholarDigital LibraryDigital Library
  129. A. R. Sadeghi, S. Schulz, and V. Varadharajan. 2012. The silence of the LANs: Efficient leakage resilience for IPsec VPNs. In Computer Security (ESORICS’12), Sara Foresti, Moti Yung, and Fabio Martinelli (Eds.). Lecture Notes in Computer Science, Vol. 7459. Springer, Berlin, 253--270. Google ScholarGoogle ScholarCross RefCross Ref
  130. E. Savaş. 2013. Attacks on implementations of cryptographic algorithms: Side-channel and fault attacks. In Proceedings of the 6th International Conference on Security of Information and Networks (SIN’13). ACM, New York, NY, 7--14. Google ScholarGoogle ScholarDigital LibraryDigital Library
  131. W. Schindler. 2000. A timing attack against RSA with the chinese remainder theorem. In Cryptographic Hardware and Embedded Systems (CHES’00), ÇetinK Koç and Christof Paar (Eds.). Lecture Notes in Computer Science, Vol. 1965. Springer, Berlin, 109--124. Google ScholarGoogle ScholarCross RefCross Ref
  132. W. Schindler. 2002. A combined timing and power attack. In Public Key Cryptography, David Naccache and Pascal Paillier (Eds.). Lecture Notes in Computer Science, Vol. 2274. Springer, Berlin, 263--279. Google ScholarGoogle ScholarCross RefCross Ref
  133. S. H. Sellke, N. B. Shroff, S. Bagchi, C. 2006. Timing channel capacity for uniform and gaussian servers. In Proceedings of the 44th Annual Allerton Conference on Communication, Control, and Computing.Google ScholarGoogle Scholar
  134. S. H. Sellke, C. Wang, S. Bagchi, and N. Shroff. 2009. TCP/IP timing channels: Theory to implementation. In Proceedings of the 28th Conference on Computer Communications (INFOCOM’09). IEEE. 2204--2212. Google ScholarGoogle ScholarCross RefCross Ref
  135. S. H. Sellke, C. Wang, N. Shroff, and S. Bagchi. 2007. Capacity bounds on timing channels with bounded service times. In Proceedings of the IEEE International Symposium on Information Theory. 981--985. Google ScholarGoogle ScholarCross RefCross Ref
  136. A. Shoufan, F. Strenzke, H. G. Molter, and M. Stottinger. 2010. A timing attack against patterson algorithm in the McEliece PKC. In Information, Security and Cryptology (ICISC’09), Donghoon Lee and Seokhie Hong (Eds.). Lecture Notes in Computer Science, Vol. 5984. Springer, Berlin, 161--175. Google ScholarGoogle ScholarCross RefCross Ref
  137. P. L. Shrestha, M. Hempel, M. Alahmad, and H. Sharif. 2013. Modeling packet rate covert timing channels. In Proceedings of the 2013 9th International Conference on Innovations in Information Technology (IIT’13). 54--59. Google ScholarGoogle ScholarCross RefCross Ref
  138. P. L. Shrestha, M. Hempel, H. Sharif, and H. H. Chen. 2016. An event-based unified system model to characterize and evaluate timing covert channels. IEEE Systems Journal 10, 1 (March 2016), 271--280. Google ScholarGoogle ScholarCross RefCross Ref
  139. G. J. Simmons. 1984. The prisoners problem and the subliminal channel. In Advances in Cryptology, David Chaum (Ed.). Springer US, 51--67. Google ScholarGoogle ScholarCross RefCross Ref
  140. D. X. Song, D. Wagner, and X. Tian. 2001. Timing analysis of keystrokes and timing attacks on SSH. In Proceedings of the 10th Conference on USENIX Security Symposium (SSYM’01). Berkeley, CA, 25--25.Google ScholarGoogle Scholar
  141. R. M. Stillman. 2008. Detecting IP covert timing channels by correlating packet timing with memory content. In IEEE Southeastcon, 2008.IEEE. 204--209. Google ScholarGoogle ScholarCross RefCross Ref
  142. F. Strenzke. 2010. A timing attack against the secret permutation in the McEliece PKC. In Post-Quantum Cryptography, Nicolas Sendrier (Ed.). Lecture Notes in Computer Science, Vol. 6061. Springer, Berlin, 95--107. Google ScholarGoogle ScholarDigital LibraryDigital Library
  143. F. Strenzke, E. Tews, H. G. Molter, R. Overbeck, and A. Shoufan. 2008. Side channels in the McEliece PKC. In Post-Quantum Cryptography, Johannes Buchmann and Jintai Ding (Eds.). Lecture Notes in Computer Science, Vol. 5299. Springer, Berlin, 216--229. Google ScholarGoogle ScholarDigital LibraryDigital Library
  144. Y. Sun, X. Guan, T. Liu, and Y. Qu. 2012. An identity authentication mechanism based on timing covert channel. In Proceedings of the 2012 IEEE 11th International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom’12). 832--836. Google ScholarGoogle ScholarDigital LibraryDigital Library
  145. R. Sundaresan and S. Verdu. 2000a. Robust decoding for timing channels. IEEE Transactions on Information Theory, 46, 2 (Mar 2000), 405--419. Google ScholarGoogle ScholarDigital LibraryDigital Library
  146. R. Sundaresan and S. Verdu. 2000b. Sequential decoding for the exponential server timing channel. IEEE Transactions on Information Theory, 46, 2 (Mar 2000), 705--709. Google ScholarGoogle ScholarDigital LibraryDigital Library
  147. R. Sundaresan and S. Verdu. 2006. Capacity of queues via point-process channels. IEEE Transactions on Information Theory, 52, 6 (June 2006), 2697--2709.Google ScholarGoogle ScholarDigital LibraryDigital Library
  148. J. A. Thomas. 1997. On the shannon capacity of discrete time queues. In Proceedings of the 1997 IEEE International Symposium on Information Theory. 333. Google ScholarGoogle ScholarCross RefCross Ref
  149. M. Tiwari, X. Li, H. M. G. Wassel, B. Mazloom, S. Mysore, F. T. Chong, and T. Sherwood. 2010. Gate-level information-flow tracking for secure architectures. IEEE Micro 30, 1 (Jan. 2010), 92--100. Google ScholarGoogle ScholarDigital LibraryDigital Library
  150. M. Tiwari, J. K. Oberg, X. Li, J. Valamehr, T. Levin, B. Hardekopf, R. Kastner, F. T. Chong, and T. Sherwood. 2011. Crafting a usable microkernel, processor, and I/O system with strict and provable information flow security. In Proceedings of the 2011 38th Annual International Symposium on Computer Architecture (ISCA’11) 189--199.Google ScholarGoogle Scholar
  151. M. Tiwari, H. M. G. Wassel, B. Mazloom, S. Mysore, F. T. Chong, and T. Sherwood. 2009. Complete information flow tracking from the gates up. In Proceedings of the 14th International Conference on Architectural Support for Programming Languages and Operating Systems (ASPLOS XIV). ACM, New York, NY, 109--120. Google ScholarGoogle ScholarDigital LibraryDigital Library
  152. E. Tromer, D. A. Osvik, and A. Shamir. 2010. Efficient cache attacks on AES, and countermeasures. Journal of Cryptology 23, 2 (Jan. 2010), 37--71. Google ScholarGoogle ScholarDigital LibraryDigital Library
  153. A. B. Wagner and V. Anantharam. 2005. Zero-rate reliability of the exponential-server timing channel. IEEE Transactions on Information Theory, 51, 2 (Feb. 2005), 447--465. Google ScholarGoogle ScholarDigital LibraryDigital Library
  154. R. J. Walls, K. Kothari, and M. Wright. 2011. Liquid: A detection-resistant covert timing channel based on IPD shaping. Computer Networks 55, 6 (2011), 1217--1228. Google ScholarGoogle ScholarCross RefCross Ref
  155. C. D. Walter and S. Thompson. 2001. Distinguishing exponent digits by observing modular subtractions. In Topics in Cryptology (CT-RSA’01), David Naccache (Ed.). Lecture Notes in Computer Science, Vol. 2020. Springer, Berlin, 192--207. Google ScholarGoogle ScholarCross RefCross Ref
  156. X. Wang, S. Chen, and S. Jajodia. 2005. Tracking anonymous peer-to-peer VoIP calls on the internet. In Proceedings of the 12th ACM Conference on Computer and Communications Security (CCS’05). ACM, New York, NY, 81--91. Google ScholarGoogle ScholarDigital LibraryDigital Library
  157. X. Wang, S. Chen, and S. Jajodia. 2007. Network flow watermarking attack on low-latency anonymous communication systems. In Proceedings of the IEEE Symposium on Security and Privacy, 2007 (SP’07). 116--130. Google ScholarGoogle ScholarDigital LibraryDigital Library
  158. X. Wang, J. Luo, and M. Yang. 2009. An interval centroid based spread spectrum watermark for tracing multiple network flows. In Proceedings of the IEEE International Conference on Systems, Man and Cybernetics, 2009 (SMC’09). 4000--4006. Google ScholarGoogle ScholarCross RefCross Ref
  159. X. Wang, J. Luo, and M. Yang. 2010. A double interval centroid-based watermark for network flow traceback. In Proceedings of the 2010 14th International Conference on Computer Supported Cooperative Work in Design (CSCWD’10). 146--151. Google ScholarGoogle ScholarCross RefCross Ref
  160. X. Wang, J. Luo, and M. Yang. 2012. An efficient sequential watermark detection model for tracing network attack flows. In Proceedings of the 2012 IEEE 16th International Conference on Computer Supported Cooperative Work in Design (CSCWD’12). 236--243. Google ScholarGoogle ScholarCross RefCross Ref
  161. X. Wang and D. S. Reeves. 2003. Robust correlation of encrypted attack traffic through stepping stones by manipulation of interpacket delays. In Proceedings of the 10th ACM Conference on Computer and Communications Security (CCS’03). ACM, New York, NY, 20--29. Google ScholarGoogle ScholarDigital LibraryDigital Library
  162. X. Wang and D. S. Reeves. 2011. Robust correlation of encrypted attack traffic through stepping stones by flow watermarking. IEEE Transactions on Dependable and Secure Computing, 8, 3 (May 2011), 434--449. Google ScholarGoogle ScholarDigital LibraryDigital Library
  163. X. Wang, M. Yang, and J. Luo. 2013. A novel sequential watermark detection model for efficient traceback of secret network attack flows. Journal of Network and Computer Applications 36, 6 (2013), 1660--1670. Google ScholarGoogle ScholarDigital LibraryDigital Library
  164. Y. Wang, P. Chen, Y. Ge, B. Mao, and L. Xie. 2009. Traffic controller: A practical approach to block network covert timing channel. In Proceedings of the International Conference on Availability, Reliability and Security, 2009 (ARES’09). 349--354. Google ScholarGoogle ScholarCross RefCross Ref
  165. Y. Wang, A. Ferraiuolo, and G. E. Suh. 2014. Timing channel protection for a shared memory controller. In Proceedings of the 2014 IEEE 20th International Symposium on High Performance Computer Architecture (HPCA’14). 225--236. Google ScholarGoogle ScholarCross RefCross Ref
  166. Y. Wang and P. Moulin. 2008. Perfectly secure steganography: Capacity, error exponents, and code constructions. IEEE Transactions on Information Theory, 54, 6 (June 2008), 2706--2722. Google ScholarGoogle ScholarDigital LibraryDigital Library
  167. Y. Wang and G. E. Suh. 2012. Efficient timing channel protection for on-chip networks. In Proceedings of the 2012 6th IEEE/ACM International Symposium on Networks on Chip (NoCS’12). 142--151. Google ScholarGoogle ScholarDigital LibraryDigital Library
  168. Z. Wang and R. B. Lee. 2006. Covert and side channels due to processor architecture. In Proceedings of the 22nd Annual Computer Security Applications Conference, 2006 (ACSAC’06). 473--482. Google ScholarGoogle ScholarDigital LibraryDigital Library
  169. Z. Wang and R. B. Lee. 2007. New cache designs for thwarting software cache-based side channel attacks. In Proceedings of the 34th Annual International Symposium on Computer Architecture (ISCA’07). ACM, New York, NY, 494--505. Google ScholarGoogle ScholarDigital LibraryDigital Library
  170. Z. Wang and R. B. Lee. 2008. A novel cache architecture with enhanced performance and security. In Proceedings of the 2008 41st IEEE/ACM International Symposium on Microarchitecture, 2008 (MICRO-41). 83--93.Google ScholarGoogle ScholarDigital LibraryDigital Library
  171. H. M. G. Wassel, Y. Gao, J. K. Oberg, T. Huffmire, R. Kastner, F. T. Chong, and T. Sherwood. 2013. SurfNoC: A low latency and provably non-interfering approach to secure networks-on-chip. In Proceedings of the 40th Annual International Symposium on Computer Architecture (ISCA’13). ACM, New York, NY, 583--594. Google ScholarGoogle ScholarDigital LibraryDigital Library
  172. J. C. Wray. 1991. An analysis of covert timing channels. In Proceedings of the 1991 IEEE Computer Society Symposium on Research in Security and Privacy. 2--7. Google ScholarGoogle ScholarCross RefCross Ref
  173. J. Wu, Y. Wang, L. Ding, and X. Liao. 2012. Improving performance of network covert timing channel through Huffman coding. Mathematical and Computer Modelling 55, 1--2 (2012), 69--79.Google ScholarGoogle ScholarCross RefCross Ref
  174. Z. Xinjie, W. Tao, M. Dong, Z. Yuanyuan, and L. Zhaoyang. 2008. Robust first two rounds access driven cache timing attack on AES. In Proceedings of the 2008 International Conference on Computer Science and Software Engineering, Vol. 3. 785--788. Google ScholarGoogle ScholarDigital LibraryDigital Library
  175. L. Yao, X. Zi, L. Pan, and J. Li. 2009. A study of on/off timing channel based on packet delay distribution. Computers 8 Security 28, 8 (Nov. 2009), 785--794. http://dx.doi.org/10.1016/j.cose.2009.05.006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  176. W. Yu, X. Fu, S. Graham, D. Xuan, and W. Zhao. 2007. DSSS-based flow marking technique for invisible traceback. In Proceedings of the IEEE Symposium on Security and Privacy, 2007 (SP’07). 18--32. Google ScholarGoogle ScholarDigital LibraryDigital Library
  177. M. Yue, W. H. Robinson, L. Watkins, and C. Corbett. 2014. Constructing timing-based covert channels in mobile networks by adjusting CPU frequency. In Proceedings of the 3rd Workshop on Hardware and Architectural Support for Security and Privacy (HASP’14). ACM, New York, NY, Article 2, 8 pages. Google ScholarGoogle ScholarDigital LibraryDigital Library
  178. S. Zander, G. Armitage, and P. Branch. 2007. A survey of covert channels and countermeasures in computer network protocols. IEEE Communications Surveys 8 Tutorials 9, 3 (2007), 44--57.Google ScholarGoogle Scholar
  179. S. Zander, G. Armitage, and P. Branch. 2011. Stealthier inter-packet timing covert channels. In NETWORKING 2011, Jordi Domingo-Pascual, Pietro Manzoni, Sergio Palazzo, Ana Pont, and Caterina Scoglio (Eds.). Lecture Notes in Computer Science, Vol. 6640. Springer, Berlin, 458--470. Google ScholarGoogle ScholarCross RefCross Ref
  180. L. Zhang, J. Luo, and M. Yang. 2009. An improved DSSS-based flow marking technique for anonymous communication traceback. In Proceedings of the Symposia and Workshops on Ubiquitous, Autonomic and Trusted Computing, 2009 (UIC-ATC’09). 563--567.Google ScholarGoogle Scholar
  181. L. Zhang, Z. Wang, Q. Wang, and F. Miao. 2010b. MSAC and multi-flow attacks resistant spread spectrum watermarks for network flows. In Proceedings of the 2010 2nd IEEE International Conference on Information and Financial Engineering (ICIFE’10), 438--441. Google ScholarGoogle ScholarCross RefCross Ref
  182. L. Zhang, Z. Wang, Y. Wang, and H. Liu. 2010a. Interval-based spread spectrum watermarks for tracing multiple network flows. In Proceedings of the 2010 12th IEEE International Conference on Communication Technology (ICCT’10). 393--396. Google ScholarGoogle ScholarCross RefCross Ref
  183. Y. Zhang and V. Paxson. 2000. Detecting stepping stones. In Proceedings of the 9th Conference on USENIX Security Symposium - Volume 9 (SSYM’00). USENIX Association, Berkeley, CA, 1--15.Google ScholarGoogle Scholar
  184. X. Zi, L. Yao, X. Jiang, L. Pan, and J. Li. 2011. Evaluating the transmission rate of covert timing channels in a network. Computer Networks 55, 12 (2011), 2760--2771. Google ScholarGoogle ScholarDigital LibraryDigital Library
  185. X. Zi, L. Yao, L. Pan, and J. Li. 2010. Implementing a passive network covert timing channel. Computers and Security 29, 6 (2010), 686--696. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. A Survey of Timing Channels and Countermeasures

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in

      Full Access

      • Published in

        cover image ACM Computing Surveys
        ACM Computing Surveys  Volume 50, Issue 1
        January 2018
        588 pages
        ISSN:0360-0300
        EISSN:1557-7341
        DOI:10.1145/3058791
        • Editor:
        • Sartaj Sahni
        Issue’s Table of Contents

        Copyright © 2017 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 10 March 2017
        • Accepted: 1 December 2016
        • Revised: 1 September 2016
        • Received: 1 August 2015
        Published in csur Volume 50, Issue 1

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • survey
        • Research
        • Refereed

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader