Stories
Slash Boxes
Comments

SoylentNews is people

SoylentNews is powered by your submissions, so send in your scoop. Only 18 submissions in the queue.
posted by Fnord666 on Sunday June 23 2019, @04:26AM   Printer-friendly
from the next-up-is-bottom-channel-attacks dept.

Submitted via IRC for Bytram

SSH gets protection against side channel attacks

Damien Miller (djm@) has just committed a new feature for SSH that should help protect against all the various memory side channel attacks that have surfaced recently.

Add protection for private keys at rest in RAM against speculation and memory sidechannel attacks like Spectre, Meltdown, Rowhammer and Rambleed. This change encrypts private keys when they are not in use with a symmetic key that is derived from a relatively large "prekey" consisting of random data (currently 16KB).

[...] Many thanks to Damien and all the others involved for working on this improvement!


Original Submission

 
This discussion has been archived. No new comments can be posted.
Display Options Threshold/Breakthrough Mark All as Read Mark All as Unread
The Fine Print: The following comments are owned by whoever posted them. We are not responsible for them in any way.
  • (Score: 1, Interesting) by Anonymous Coward on Sunday June 23 2019, @12:14PM

    by Anonymous Coward on Sunday June 23 2019, @12:14PM (#859055)

    PS - being able to hang a process one way or another, or more easily, to keep the need for the key in RAM, doesn't require full access either. Eg. maybe I send you a million cert decrypt requests, so that the value is in RAM more than it's not, because the CPU is starved while using the value for decryptions and it can't yet flush the operators.

    Starting Score:    0  points
    Moderation   +1  
       Interesting=1, Total=1
    Extra 'Interesting' Modifier   0  

    Total Score:   1