Title
Formal verification of a constant-time preserving C compiler
Abstract
Timing side-channels are arguably one of the main sources of vulnerabilities in cryptographic implementations. One effective mitigation against timing side-channels is to write programs that do not perform secret-dependent branches and memory accesses. This mitigation, known as "cryptographic constant-time", is adopted by several popular cryptographic libraries. This paper focuses on compilation of cryptographic constant-time programs, and more specifically on the following question: is the code generated by a realistic compiler for a constant-time source program itself provably constant-time? Surprisingly, we answer the question positively for a mildly modified version of the CompCert compiler, a formally verified and moderately optimizing compiler for C. Concretely, we modify the CompCert compiler to eliminate sources of potential leakage. Then, we instrument the operational semantics of CompCert intermediate languages so as to be able to capture cryptographic constant-time. Finally, we prove that the modified CompCert compiler preserves constant-time. Our mechanization maximizes reuse of the CompCert correctness proof, through the use of new proof techniques for proving preservation of constant-time. These techniques achieve complementary trade-offs between generality and tractability of proof effort, and are of independent interest.
Year
DOI
Venue
2020
10.1145/3371075
Proceedings of the ACM on Programming Languages
Keywords
Field
DocType
CompCert compiler, timing side-channels, verified compilation
Programming language,Cryptography,Computer science,Compiler,Cryptographic implementations,Formal verification
Journal
Volume
Issue
Citations 
4
POPL
1
PageRank 
References 
Authors
0.37
0
7
Name
Order
Citations
PageRank
Gilles Barthe12337152.36
Sandrine Blazy233827.40
Benjamin Grégoire381748.93
Rémi Hutin420.74
Vincent Laporte5364.95
david pichardie648833.73
Alix Trieu710.71