aboutsummaryrefslogtreecommitdiff
path: root/SECURITY.md
diff options
context:
space:
mode:
authorJanos Follath <janos.follath@arm.com>2023-03-14 14:49:34 +0000
committerJanos Follath <janos.follath@arm.com>2023-03-14 14:53:03 +0000
commit4317a9ef1f2e4f5d5c52c2952df1d2c0423b9c6b (patch)
tree82fe4004e483ab9c944351a972d6470ce8ad051d /SECURITY.md
parentc51a413c473819cc83e73aeddecbafecddf528ca (diff)
downloadmbedtls-4317a9ef1f2e4f5d5c52c2952df1d2c0423b9c6b.zip
mbedtls-4317a9ef1f2e4f5d5c52c2952df1d2c0423b9c6b.tar.gz
mbedtls-4317a9ef1f2e4f5d5c52c2952df1d2c0423b9c6b.tar.bz2
Threat Model: clarify stance on timing attacks
Signed-off-by: Janos Follath <janos.follath@arm.com>
Diffstat (limited to 'SECURITY.md')
-rw-r--r--SECURITY.md13
1 files changed, 9 insertions, 4 deletions
diff --git a/SECURITY.md b/SECURITY.md
index dcffa1d..97fe0e7 100644
--- a/SECURITY.md
+++ b/SECURITY.md
@@ -48,15 +48,20 @@ files.
#### Timing attacks
-The attacker is able to observe the timing of instructions executed by Mbed
-TLS.(See for example the [Flush+Reload
-paper](https://eprint.iacr.org/2013/448.pdf).)
+The attacker is able to observe the timing of instructions executed by Mbed TLS
+by leveraging shared hardware that both Mbed TLS and the attacker have access
+to. Typical attack vectors include cache timings, memory bus contention and
+branch prediction.
Mbed TLS provides limited protection against timing attacks. The cost of
protecting against timing attacks widely varies depending on the granularity of
the measurements and the noise present. Therefore the protection in Mbed TLS is
limited. We are only aiming to provide protection against **publicly
-documented** attacks.
+documented attack techniques**.
+
+As attacks keep improving, so does Mbed TLS's protection. Mbed TLS is moving
+towards a model of fully timing-invariant code, but has not reached this point
+yet.
**Remark:** Timing information can be observed over the network or through
physical side channels as well. Remote and physical timing attacks are covered