Ejemplo n.º 1
0
    def recpubkey(self, data):
        self.pubkeyProcessingStartTime = time.time()

        shared.checkAndSharePubkeyWithPeers(data)

        lengthOfTimeWeShouldUseToProcessThisMessage = 0.1
        sleepTime = lengthOfTimeWeShouldUseToProcessThisMessage - (time.time() - self.pubkeyProcessingStartTime)
        self._sleepForTimingAttackMitigation(sleepTime)
Ejemplo n.º 2
0
    def recpubkey(self, data):
        self.pubkeyProcessingStartTime = time.time()

        shared.checkAndSharePubkeyWithPeers(data)

        lengthOfTimeWeShouldUseToProcessThisMessage = .1
        sleepTime = lengthOfTimeWeShouldUseToProcessThisMessage - \
            (time.time() - self.pubkeyProcessingStartTime)
        self._sleepForTimingAttackMitigation(sleepTime)
Ejemplo n.º 3
0
    def recpubkey(self, data):
        self.pubkeyProcessingStartTime = time.time()

        shared.checkAndSharePubkeyWithPeers(data)

        lengthOfTimeWeShouldUseToProcessThisMessage = .1
        sleepTime = lengthOfTimeWeShouldUseToProcessThisMessage - \
            (time.time() - self.pubkeyProcessingStartTime)
        if sleepTime > 0 and doTimingAttackMitigation:
            with shared.printLock:
                print 'Timing attack mitigation: Sleeping for', sleepTime, 'seconds.'
            time.sleep(sleepTime)