Story Details

  • Constant-time coding will soon become infeasible

    Posted: 2025-03-09 05:21:41

    The paper "Constant-time coding will soon become infeasible" argues that maintaining constant-time implementations for cryptographic algorithms is becoming increasingly challenging due to evolving hardware and software environments. The authors demonstrate that seemingly innocuous compiler optimizations and speculative execution can introduce timing variability, even in carefully crafted constant-time code. These issues are exacerbated by the complexity of modern processors and the difficulty of fully understanding their intricate behaviors. Consequently, the paper concludes that guaranteeing constant-time execution across different architectures and compiler versions is nearing impossibility, potentially jeopardizing the security of cryptographic implementations relying on this property to prevent timing attacks. They suggest exploring alternative mitigation strategies, such as masking and blinding, as more robust defenses against side-channel vulnerabilities.

    Summary of Comments ( 40 )
    https://news.ycombinator.com/item?id=43306514

    HN commenters discuss the implications of the research paper, which suggests constant-time programming will become increasingly difficult due to hardware optimizations like speculative execution. Several express concern about the future of cryptography and security-sensitive code, as these rely heavily on constant-time implementations to prevent side-channel attacks. Some doubt the practicality of the attack described, citing existing mitigations and the complexity of exploiting microarchitectural side channels. Others propose software-based defenses, such as using interpreter-based languages, formal verification, or inserting random delays. The feasibility and cost of deploying these mitigations are also debated, with some arguing that the burden will fall disproportionately on developers. There's also skepticism about the paper's claims of "infeasibility," with commenters suggesting that constant-time coding will become more challenging but not impossible.