aboutsummaryrefslogtreecommitdiff
path: root/SECURITY.md
diff options
context:
space:
mode:
authorJanos Follath <janos.follath@arm.com>2023-03-08 20:07:59 +0000
committerJanos Follath <janos.follath@arm.com>2023-03-08 20:07:59 +0000
commit042e433edad41e8dbba3d4833bfe2e9b05ef828d (patch)
tree86f033dd65dc03a72db84e4415433cee8c010f1a /SECURITY.md
parentd5a09400ae23c949bfcc935dcd317eefe134d163 (diff)
downloadmbedtls-042e433edad41e8dbba3d4833bfe2e9b05ef828d.zip
mbedtls-042e433edad41e8dbba3d4833bfe2e9b05ef828d.tar.gz
mbedtls-042e433edad41e8dbba3d4833bfe2e9b05ef828d.tar.bz2
Threat Model: clarify attack vectors
Timing attacks can be launched by any of the main 3 attackers. Clarify exactly how these are covered. Signed-off-by: Janos Follath <janos.follath@arm.com>
Diffstat (limited to 'SECURITY.md')
-rw-r--r--SECURITY.md13
1 files changed, 6 insertions, 7 deletions
diff --git a/SECURITY.md b/SECURITY.md
index d0281ac..387221e 100644
--- a/SECURITY.md
+++ b/SECURITY.md
@@ -52,17 +52,16 @@ The attacker is able to observe the timing of instructions executed by Mbed
TLS.(See for example the [Flush+Reload
paper](https://eprint.iacr.org/2013/448.pdf).)
-(Technically, timing information can be observed over the network or through
-physical side channels as well. Network timing attacks are less powerful than
-local and countermeasures protecting against local attacks prevent network
-attacks as well. If the timing information is gained through physical side
-channels, we consider them physical attacks and as such they are out of scope.)
-
Mbed TLS provides limited protection against timing attacks. The cost of
protecting against timing attacks widely varies depending on the granularity of
the measurements and the noise present. Therefore the protection in Mbed TLS is
limited. We are only aiming to provide protection against **publicly
-documented** attacks, and this protection is not currently complete.
+documented** attacks.
+
+**Remark:** Timing information can be observed over the network or through
+physical side channels as well. Remote and physical timing attacks are covered
+in the [Remote attacks](remote-attacks) and [Physical
+attacks](physical-attacks) sections respectively.
**Warning!** Block ciphers do not yet achieve full protection. For
details and workarounds see the [Block Ciphers](#block-ciphers) section.