Skip to main content

Showing 1–8 of 8 results for author: Antonino, P

Searching in archive cs. Search in all archives.
.
  1. arXiv:2305.09351  [pdf, other

    cs.CR

    Flexible remote attestation of pre-SNP SEV VMs using SGX enclaves

    Authors: Pedro Antonino, Ante Derek, Wojciech Aleksander Wołoszyn

    Abstract: We propose a protocol that explores a synergy between two TEE implementations: it brings SGX-like remote attestation to SEV VMs. We use the notion of a \emph{trusted guest owner}, implemented as an SGX enclave, to deploy, attest, and provision a SEV VM. This machine can, in turn, rely on the trusted owner to generate SGX-like attestation proofs on its behalf. Our protocol combines the application… ▽ More

    Submitted 16 May, 2023; originally announced May 2023.

  2. arXiv:2207.08854  [pdf, other

    cs.SE cs.FL

    A Pattern-based deadlock-freedom analysis strategy for concurrent systems

    Authors: Pedro Antonino, Augusto Sampaio, Jim Woodcock

    Abstract: Local analysis has long been recognised as an effective tool to combat the state-space explosion problem. In this work, we propose a method that systematises the use of local analysis in the verification of deadlock freedom for concurrent and distributed systems. It combines a strategy for system decomposition with the verification of the decomposed subsystems via adherence to behavioural patterns… ▽ More

    Submitted 18 July, 2022; originally announced July 2022.

  3. arXiv:2205.07529  [pdf, other

    cs.SE cs.LO

    Specification is Law: Safe Creation and Upgrade of Ethereum Smart Contracts

    Authors: Pedro Antonino, Juliandson Ferreira, Augusto Sampaio, A. W. Roscoe

    Abstract: Smart contracts are the building blocks of the "code is law" paradigm: the smart contract's code indisputably describes how its assets are to be managed - once it is created, its code is typically immutable. Faulty smart contracts present the most significant evidence against the practicality of this paradigm; they are well-documented and resulted in assets worth vast sums of money being compromis… ▽ More

    Submitted 16 May, 2022; originally announced May 2022.

  4. arXiv:2112.00346  [pdf, other

    cs.CR cs.SE

    Trusted And Confidential Program Analysis

    Authors: Han Liu, Pedro Antonino, Zhiqiang Yang, Chao Liu, A. W. Roscoe

    Abstract: We develop the concept of Trusted and Confidential Program Analysis (TCPA) which enables program certification to be used where previously there was insufficient trust. Imagine a scenario where a producer may not be trusted to certify its own software (perhaps by a foreign regulator), and the producer is unwilling to release its sources and detailed design to any external body. We present a protoc… ▽ More

    Submitted 1 December, 2021; originally announced December 2021.

  5. arXiv:2110.14301  [pdf

    cs.SE

    From Complexity Measurement to Holistic Quality Evaluation for Automotive Software Development

    Authors: Jens Heidrich, Michael Kläs, Andreas Morgenstern, Pablo Oliveira Antonino, Adam Trendowicz, Jochen Quante, Thomas Grundler

    Abstract: In recent years, the role and the importance of software in the automotive domain have changed dramatically. Being able to systematically evaluate and manage software quality is becoming even more crucial. In practice, however, we still find a largely static approach for measuring software quality based on a predefined list of complexity metrics with static thresholds to fulfill. We propose using… ▽ More

    Submitted 27 October, 2021; originally announced October 2021.

    Comments: Position Paper, 21 pages, 1 figure, and 3 tables

    MSC Class: 68 ACM Class: D.2.8; D.2.9

  6. arXiv:2105.05962  [pdf, other

    cs.CR cs.AR cs.SE

    Guardian: symbolic validation of orderliness in SGX enclaves

    Authors: Pedro Antonino, Wojciech Aleksander Wołoszyn, A. W. Roscoe

    Abstract: Modern processors can offer hardware primitives that allow a process to run in isolation. These primitives implement a trusted execution environment (TEE) in which a program can run such that the integrity and confidentiality of its execution are guaranteed. Intel's Software Guard eXtensions (SGX) is an example of such primitives and its isolated processes are called \emph{enclaves}. These guarant… ▽ More

    Submitted 12 May, 2021; originally announced May 2021.

  7. A Systematic Identification of Formal and Semi-formalLanguages and Techniques for Software-intensiveSystems-of-Systems Requirements Modeling

    Authors: Cristiane Aparecida Lana, Milena Guessi, Pablo Oliveira Antonino, Dieter Rombach, Elisa Yumi NakagawaA

    Abstract: Software-intensive Systems-of-Systems (SoS) refer to an arrangement of managerially and operationally independent systems(i.e., constituent systems), which work collaboratively towards the achievement of global missions. Because some SoS are developed for critical domains, such as healthcare and transportation, there is an increasing need to attain higher quality levels, which often justifies addi… ▽ More

    Submitted 14 July, 2020; originally announced July 2020.

    Journal ref: IEEE System Journal, v. 13, n.3 pp. 2201-2212, 2019

  8. arXiv:2002.02710  [pdf, other

    cs.PL cs.CR cs.LO cs.SE

    Formalising and verifying smart contracts with Solidifier: a bounded model checker for Solidity

    Authors: Pedro Antonino, A. W. Roscoe

    Abstract: The exploitation of smart-contract vulnerabilities can have catastrophic consequences such as the loss of millions of pounds worth of crypto assets. Formal verification can be a useful tool in identifying vulnerabilities and proving that they have been fixed. In this paper, we present a formalisation of Solidity and the Ethereum blockchain using the Solid language and its blockchain; a Solid progr… ▽ More

    Submitted 7 February, 2020; originally announced February 2020.

    ACM Class: D.2.4; D.3.1; D.3.3; F.3.1; F.3.2; F.3.3