Skip to content

Commit

Permalink
Threat Model: improve wording
Browse files Browse the repository at this point in the history
Signed-off-by: Janos Follath <[email protected]>
  • Loading branch information
yanesca committed Mar 15, 2023
1 parent 5e68d3b commit 18ffba6
Showing 1 changed file with 5 additions and 5 deletions.
10 changes: 5 additions & 5 deletions SECURITY.md
Original file line number Diff line number Diff line change
Expand Up @@ -42,14 +42,14 @@ Ciphers](#block-ciphers) section.

### Local attacks

The attacker is capable of running code on the same hardware as Mbed TLS, but
there is still a security boundary between them (ie. the attacker can't for
example read secrets from Mbed TLS' memory directly).
The attacker can run software on the same machine. The attacker has
insufficient privileges to directly access Mbed TLS assets such as memory and
files.

#### Timing attacks

The attacker can gain information about the time taken by certain sets of
instructions in Mbed TLS operations. (See for example the [Flush+Reload
The attacker is able to observe the timing of instructions executed by Mbed
TLS.(See for example the [Flush+Reload
paper](https://eprint.iacr.org/2013/448.pdf).)

(Technically, timing information can be observed over the network or through
Expand Down

0 comments on commit 18ffba6

Please sign in to comment.