Using Information Flow to Design an ISA That Controls Timing Channels
Drew Zagieboylo, G. Edward Suh, and Andrew C. Myers

CSF 2019
June 2019, Hoboken, New Jersey, USA

Abstract:

Information-flow control (IFC) enforcing languages can provide high assurance that software does not leak information or allow an attacker to influence critical systems. IFC hardware description languages have also been used to design secure circuits that eliminate timing channels. However, there remains a gap between IFC hardware and software; these two components are built independently with no abstraction for how to compose their security guarantees. This paper presents a proposal for an instruction set architecture (ISA) which can provide the appropriate abstraction for joining hardware and software IFC mechanisms. Our ISA describes a RISC-V processor that tracks information-flow labels at run time and uses these labels to eliminate or mitigate timing channels. Our ISA is practical in the sense that it allows constrained downgrading of information; it permits trading off security for performance while still offering control primitives such as system calls. We prove timing-sensitive noninterference modulo downgrading and nonmalleability for programs executing our ISA. This involves novel restrictions on the mutability of labels beyond previous dynamic IFC systems. Furthermore, we define specific security conditions which correct hardware can implement to provide software-level security and sketch how such hardware may be designed and verified.

The final paper is not yet ready for distribution. It will be made available from this page.