International Association for Cryptologic Research

International Association
for Cryptologic Research

IACR News item: 01 March 2016

Jean-Michel Cioranesco\inst{1} \and Houda Ferradi\inst{2} \and \\ R\'emi G\'eraud\inst{2} \and David Naccache
ePrint Report ePrint Report
How to securely run untrusted software? A typical answer is to try to isolate the actual effects this software might have. Such counter-measures can take the form of memory segmentation, sandboxing or virtualisation. Besides controlling potential damage this software might do, such methods try to prevent programs from peering into other running programs' operation and memory.

As programs, no matter how many layers of indirection in place, are really being run, they consume resources. Should this resource usage be precisely monitored, malicious programs might be able to communicate in spite of software protections.

We demonstrate the existence of such a covert channel bypassing isolations techniques and IPC policies. This covert channel that works over all major consumer OSes (Windows, Linux, MacOS) and relies on exploitation of the process table. We measure the bandwidth of this channel and suggest countermeasures.
Expand

Additional news items may be found on the IACR news page.