Skip to main content

Showing 1–6 of 6 results for author: Buiras, P

Searching in archive cs. Search in all archives.
.
  1. arXiv:2312.09770  [pdf, other

    cs.CR

    Beyond Over-Protection: A Targeted Approach to Spectre Mitigation and Performance Optimization

    Authors: Tiziano Marinaro, Pablo Buiras, Andreas Lindner, Roberto Guanciale, Hamed Nemati

    Abstract: Since the advent of Spectre attacks, researchers and practitioners have developed a range of hardware and software measures to counter transient execution attacks. A prime example of such mitigation is speculative load hardening in LLVM, which protects against leaks by tracking the speculation state and masking values during misspeculation. LLVM relies on static analysis to harden programs using s… ▽ More

    Submitted 15 December, 2023; originally announced December 2023.

    Comments: The paper will appear in ACM AsiaCCS 2024

  2. arXiv:2007.06865  [pdf, ps, other

    cs.CR

    Speculative Leakage in ARM Cortex-A53

    Authors: Hamed Nemati, Roberto Guanciale, Pablo Buiras, Andreas Lindner

    Abstract: The recent Spectre attacks have demonstrated that modern microarchitectural optimizations can make software insecure. These attacks use features like pipelining, out-of-order and speculation to extract information about the memory contents of a process via side-channels. In this paper we demonstrate that Cortex-A53 is affected by speculative leakage even if the microarchitecture does not support o… ▽ More

    Submitted 17 July, 2020; v1 submitted 14 July, 2020; originally announced July 2020.

  3. arXiv:2005.05254  [pdf, other

    cs.CR

    Validation of Abstract Side-Channel Models for Computer Architectures

    Authors: Hamed Nemati, Pablo Buiras, Andreas Lindner, Roberto Guanciale, Swen Jacobs

    Abstract: Observational models make tractable the analysis of information flow properties by providing an abstraction of side channels. We introduce a methodology and a tool, Scam-V, to validate observational models for modern computer architectures. We combine symbolic execution, relational analysis, and different program generation techniques to generate experiments and validate the models. An experiment… ▽ More

    Submitted 11 May, 2020; originally announced May 2020.

  4. Cryptographically Secure Information Flow Control on Key-Value Stores

    Authors: Lucas Waye, Pablo Buiras, Owen Arden, Alejandro Russo, Stephen Chong

    Abstract: We present Clio, an information flow control (IFC) system that transparently incorporates cryptography to enforce confidentiality and integrity policies on untrusted storage. Clio insulates developers from explicitly manipulating keys and cryptographic primitives by leveraging the policy language of the IFC system to automatically use the appropriate keys and correct cryptographic operations. We p… ▽ More

    Submitted 29 August, 2017; originally announced August 2017.

    Comments: Full version of conference paper appearing in CCS 2017

  5. arXiv:1507.06189  [pdf, ps, other

    cs.CR cs.PL

    On Dynamic Flow-Sensitive Floating-Label Systems

    Authors: Pablo Buiras, Deian Stefan, Alejandro Russo

    Abstract: Flow-sensitive analysis for information-flow control (IFC) allows data structures to have mutable security labels, i.e., labels that can change over the course of the computation. This feature is often used to boost the permissiveness of the IFC monitor, by rejecting fewer runs of programs, and to reduce the burden of explicit label annotations. However, adding flow-sensitive constructs (e.g., ref… ▽ More

    Submitted 22 July, 2015; originally announced July 2015.

  6. Confluence via strong normalisation in an algebraic λ-calculus with rewriting

    Authors: Pablo Buiras, Alejandro Díaz-Caro, Mauro Jaskelioff

    Abstract: The linear-algebraic lambda-calculus and the algebraic lambda-calculus are untyped lambda-calculi extended with arbitrary linear combinations of terms. The former presents the axioms of linear algebra in the form of a rewrite system, while the latter uses equalities. When given by rewrites, algebraic lambda-calculi are not confluent unless further restrictions are added. We provide a type system f… ▽ More

    Submitted 28 March, 2012; v1 submitted 3 February, 2011; originally announced February 2011.

    Comments: In Proceedings LSFA 2011, arXiv:1203.5423

    Journal ref: EPTCS 81, 2012, pp. 16-29