Skip to main content

Showing 1–18 of 18 results for author: Davi, L

.
  1. arXiv:2406.13599  [pdf, other

    cs.CR

    Defying the Odds: Solana's Unexpected Resilience in Spite of the Security Challenges Faced by Developers

    Authors: Sébastien Andreina, Tobias Cloosters, Lucas Davi, Jens-Rene Giesen, Marco Gutfleisch, Ghassan Karame, Alena Naiakshina, Houda Naji

    Abstract: Solana gained considerable attention as one of the most popular blockchain platforms for deploying decentralized applications. Compared to Ethereum, however, we observe a lack of research on how Solana smart contract developers handle security, what challenges they encounter, and how this affects the overall security of the ecosystem. To address this, we conducted the first comprehensive study on… ▽ More

    Submitted 19 June, 2024; originally announced June 2024.

    Comments: To appear in the Proceedings of the 31st ACM Conference on Computer and Communications Security (CCS), 2024

  2. arXiv:2309.03006  [pdf, other

    cs.CR

    Fuzz on the Beach: Fuzzing Solana Smart Contracts

    Authors: Sven Smolka, Jens-Rene Giesen, Pascal Winkler, Oussama Draissi, Lucas Davi, Ghassan Karame, Klaus Pohl

    Abstract: Solana has quickly emerged as a popular platform for building decentralized applications (DApps), such as marketplaces for non-fungible tokens (NFTs). A key reason for its success are Solana's low transaction fees and high performance, which is achieved in part due to its stateless programming model. Although the literature features extensive tooling support for smart contract security, current so… ▽ More

    Submitted 4 October, 2023; v1 submitted 6 September, 2023; originally announced September 2023.

    Comments: This paper will appear on the ACM CCS 2023 in November 2023

  3. arXiv:2304.06341  [pdf, other

    cs.CR

    EF/CF: High Performance Smart Contract Fuzzing for Exploit Generation

    Authors: Michael Rodler, David Paaßen, Wenting Li, Lukas Bernhard, Thorsten Holz, Ghassan Karame, Lucas Davi

    Abstract: Smart contracts are increasingly being used to manage large numbers of high-value cryptocurrency accounts. There is a strong demand for automated, efficient, and comprehensive methods to detect security vulnerabilities in a given contract. While the literature features a plethora of analysis methods for smart contracts, the existing proposals do not address the increasing complexity of contracts.… ▽ More

    Submitted 13 April, 2023; originally announced April 2023.

    Comments: To be published at Euro S&P 2023

  4. arXiv:2203.04117  [pdf, other

    cs.CR

    xTag: Mitigating Use-After-Free Vulnerabilities via Software-Based Pointer Tagging on Intel x86-64

    Authors: Lukas Bernhard, Michael Rodler, Thorsten Holz, Lucas Davi

    Abstract: Memory safety in complex applications implemented in unsafe programming languages such as C/C++ is still an unresolved problem in practice. Many different types of defenses have been proposed in the past to mitigate this problem. The most promising next step is a tighter integration of the hardware and software level: modern mitigation techniques are either accelerated using hardware extensions or… ▽ More

    Submitted 8 March, 2022; originally announced March 2022.

  5. arXiv:2203.00364  [pdf, other

    cs.CR

    Practical Mitigation of Smart Contract Bugs

    Authors: Jens-Rene Giesen, Sebastien Andreina, Michael Rodler, Ghassan O. Karame, Lucas Davi

    Abstract: In spite of their popularity, develo** secure smart contracts remains a challenging task. Existing solutions are either impractical as they do not support many complex real-world contracts or leave the burden to developers for fixing bugs. In this paper, we propose the first practical smart contract compiler, called HCC, which automatically inserts security hardening checks at the source-code le… ▽ More

    Submitted 1 March, 2022; originally announced March 2022.

  6. arXiv:2108.07076  [pdf, other

    cs.CR

    My Fuzzer Beats Them All! Develo** a Framework for Fair Evaluation and Comparison of Fuzzers

    Authors: David Paaßen, Sebastian Surminski, Michael Rodler, Lucas Davi

    Abstract: Fuzzing has become one of the most popular techniques to identify bugs in software. To improve the fuzzing process, a plethora of techniques have recently appeared in academic literature. However, evaluating and comparing these techniques is challenging as fuzzers depend on randomness when generating test inputs. Commonly, existing evaluations only partially follow best practices for fuzzing evalu… ▽ More

    Submitted 16 August, 2021; originally announced August 2021.

    Comments: A slightly shorter version of this paper will be published at ESORICS 2021

  7. arXiv:2104.11469  [pdf, other

    cs.CR cs.AR

    ClepsydraCache -- Preventing Cache Attacks with Time-Based Evictions

    Authors: Jan Philipp Thoma, Christian Niesler, Dominic Funke, Gregor Leander, Pierre Mayr, Nils Pohl, Lucas Davi, Tim Güneysu

    Abstract: In the recent past, we have witnessed the shift towards attacks on the microarchitectural CPU level. In particular, cache side-channels play a predominant role as they allow an attacker to exfiltrate secret information by exploiting the CPU microarchitecture. These subtle attacks exploit the architectural visibility of conflicting cache addresses. In this paper, we present ClepsydraCache, which mi… ▽ More

    Submitted 18 August, 2022; v1 submitted 23 April, 2021; originally announced April 2021.

  8. arXiv:2010.00341  [pdf, other

    cs.CR cs.DC

    EVMPatch: Timely and Automated Patching of Ethereum Smart Contracts

    Authors: Michael Rodler, Wenting Li, Ghassan O. Karame, Lucas Davi

    Abstract: Recent attacks exploiting errors in smart contract code had devastating consequences thereby questioning the benefits of this technology. It is currently highly challenging to fix errors and deploy a patched contract in time. Instant patching is especially important since smart contracts are always online due to the distributed nature of blockchain systems. They also manage considerable amounts of… ▽ More

    Submitted 2 October, 2020; v1 submitted 1 October, 2020; originally announced October 2020.

    Comments: A slightly shorter version of this paper will be published at USENIX Security Symposium 2021

  9. arXiv:2007.07586  [pdf, other

    cs.CR

    TeeRex: Discovery and Exploitation of Memory Corruption Vulnerabilities in SGX Enclaves

    Authors: Tobias Cloosters, Michael Rodler, Lucas Davi

    Abstract: Intel's Software Guard Extensions (SGX) introduced new instructions to switch the processor to enclave mode which protects it from introspection. While the enclave mode strongly protects the memory and the state of the processor, it cannot withstand memory corruption errors inside the enclave code. In this paper, we show that the attack surface of SGX enclaves provides new challenges for enclave d… ▽ More

    Submitted 16 July, 2020; v1 submitted 15 July, 2020; originally announced July 2020.

    Comments: To be published at the 29th USENIX Security Symposium 2020 (https://www.usenix.org/conference/usenixsecurity20/presentation/cloosters)

  10. arXiv:2007.03548  [pdf, other

    cs.CR

    Breaking and Fixing Destructive Code Read Defenses

    Authors: Jannik Pewny, Philipp Koppe, Lucas Davi, Thorsten Holz

    Abstract: Just-in-time return-oriented programming (JIT-ROP) is a powerful memory corruption attack that bypasses various forms of code randomization. Execute-only memory (XOM) can potentially prevent these attacks, but requires source code. In contrast, destructive code reads (DCR) provide a trade-off between security and legacy compatibility. The common belief is that DCR provides strong protection if com… ▽ More

    Submitted 5 July, 2020; originally announced July 2020.

    Comments: Published in 33rd Annual Computer Security Applications Conference (ACSAC'17)

  11. arXiv:1812.08310  [pdf, other

    cs.CR

    Control Behavior Integrity for Distributed Cyber-Physical Systems

    Authors: Sridhar Adepu, Ferdinand Brasser, Luis Garcia, Michael Rodler, Lucas Davi, Ahmad-Reza Sadeghi, Saman Zonouz

    Abstract: Cyber-physical control systems, such as industrial control systems (ICS), are increasingly targeted by cyberattacks. Such attacks can potentially cause tremendous damage, affect critical infrastructure or even jeopardize human life when the system does not behave as intended. Cyberattacks, however, are not new and decades of security research have developed plenty of solutions to thwart them. Unfo… ▽ More

    Submitted 19 December, 2018; originally announced December 2018.

    Comments: 15 pages, 8 figures

  12. arXiv:1812.05934  [pdf, other

    cs.CR

    Sereum: Protecting Existing Smart Contracts Against Re-Entrancy Attacks

    Authors: Michael Rodler, Wenting Li, Ghassan O. Karame, Lucas Davi

    Abstract: Recently, a number of existing blockchain systems have witnessed major bugs and vulnerabilities within smart contracts. Although the literature features a number of proposals for securing smart contracts, these proposals mostly focus on proving the correctness or absence of a certain type of vulnerability within a contract, but cannot protect deployed (legacy) contracts from being exploited. In th… ▽ More

    Submitted 14 December, 2018; originally announced December 2018.

  13. arXiv:1706.05715  [pdf, other

    cs.CR

    CFI CaRE: Hardware-supported Call and Return Enforcement for Commercial Microcontrollers

    Authors: Thomas Nyman, Jan-Erik Ekberg, Lucas Davi, N. Asokan

    Abstract: With the increasing scale of deployment of Internet of Things (IoT), concerns about IoT security have become more urgent. In particular, memory corruption attacks play a predominant role as they allow remote compromise of IoT devices. Control-flow integrity (CFI) is a promising and generic defense technique against these attacks. However, given the nature of IoT deployments, existing protection me… ▽ More

    Submitted 18 June, 2017; originally announced June 2017.

    Comments: Author's version of paper to appear in the 20th International Symposium on Research in Attacks, Intrusions and Defenses (RAID 2017)

  14. LO-FAT: Low-Overhead Control Flow ATtestation in Hardware

    Authors: Ghada Dessouky, Shaza Zeitouni, Thomas Nyman, Andrew Paverd, Lucas Davi, Patrick Koeberl, N. Asokan, Ahmad-Reza Sadeghi

    Abstract: Attacks targeting software on embedded systems are becoming increasingly prevalent. Remote attestation is a mechanism that allows establishing trust in embedded devices. However, existing attestation schemes are either static and cannot detect control-flow attacks, or require instrumentation of software incurring high performance overheads. To overcome these limitations, we present LO-FAT, the fir… ▽ More

    Submitted 12 June, 2017; originally announced June 2017.

    Comments: Authors' pre-print version to appear in DAC 2017 proceedings

  15. arXiv:1703.02698  [pdf, other

    cs.CR

    Execution Integrity with In-Place Encryption

    Authors: Dean Sullivan, Orlando Arias, David Gens, Lucas Davi, Ahmad-Reza Sadeghi, Yier **

    Abstract: Instruction set randomization (ISR) was initially proposed with the main goal of countering code-injection attacks. However, ISR seems to have lost its appeal since code-injection attacks became less attractive because protection mechanisms such as data execution prevention (DEP) as well as code-reuse attacks became more prevalent. In this paper, we show that ISR can be extended to also protect… ▽ More

    Submitted 7 March, 2017; originally announced March 2017.

  16. arXiv:1611.08396  [pdf, other

    cs.CR

    CAn't Touch This: Practical and Generic Software-only Defenses Against Rowhammer Attacks

    Authors: Ferdinand Brasser, Lucas Davi, David Gens, Christopher Liebchen, Ahmad-Reza Sadeghi

    Abstract: Rowhammer is a hardware bug that can be exploited to implement privilege escalation and remote code execution attacks. Previous proposals on rowhammer mitigation either require hardware changes or follow heuristic-based approaches (based on CPU performance counters). To date, there exists no instant protection against rowhammer attacks on legacy systems. In this paper, we present the design and… ▽ More

    Submitted 7 December, 2016; v1 submitted 25 November, 2016; originally announced November 2016.

    Comments: -- Clarifications based on intial feedback -- p7: clarified formula p10: included rest of pts/memory (cachebench/ramspeed) in Tab III p12: include discussion on how single-sided rowhammer attacks are mitigated and benchmark selection p13: updated related work p14: updated acknowledgment

  17. arXiv:1608.04303  [pdf, other

    cs.CR cs.OS

    SandBlaster: Reversing the Apple Sandbox

    Authors: Răzvan Deaconescu, Luke Deshotels, Mihai Bucicoiu, William Enck, Lucas Davi, Ahmad-Reza Sadeghi

    Abstract: In order to limit the damage of malware on Mac OS X and iOS, Apple uses sandboxing, a kernel-level security layer that provides tight constraints for system calls. Particularly used for Apple iOS, sandboxing prevents apps from executing potentially dangerous actions, by defining rules in a sandbox profile. Investigating Apple's built-in sandbox profiles is difficult as they are compiled and stored… ▽ More

    Submitted 15 August, 2016; originally announced August 2016.

    Comments: 25 pages, 9 figures, 14 listings This report is an auxiliary document to the paper "SandScout: Automatic Detection of Flaws in iOS Sandbox Profiles", to be presented at the ACM Conference on Computer and Communications Security (CCS) 2016

    ACM Class: D.4.6

  18. arXiv:1605.07763  [pdf, other

    cs.CR

    C-FLAT: Control-FLow ATtestation for Embedded Systems Software

    Authors: Tigist Abera, N. Asokan, Lucas Davi, Jan-Erik Ekberg, Thomas Nyman, Andrew Paverd, Ahmad-Reza Sadeghi, Gene Tsudik

    Abstract: Remote attestation is a crucial security service particularly relevant to increasingly popular IoT (and other embedded) devices. It allows a trusted party (verifier) to learn the state of a remote, and potentially malware-infected, device (prover). Most existing approaches are static in nature and only check whether benign software is initially loaded on the prover. However, they are vulnerable to… ▽ More

    Submitted 17 August, 2016; v1 submitted 25 May, 2016; originally announced May 2016.

    Comments: Extended version of article to appear in CCS '16 Proceedings of the 23rd ACM Conference on Computer and Communications Security