Skip to main content

Showing 1–8 of 8 results for author: Cauligi, S

Searching in archive cs. Search in all archives.
.
  1. arXiv:2402.00641  [pdf, other

    cs.CR

    Testing side-channel security of cryptographic implementations against future microarchitectures

    Authors: Gilles Barthe, Marcel Böhme, Sunjay Cauligi, Chitchanok Chuengsatiansup, Daniel Genkin, Marco Guarnieri, David Mateos Romero, Peter Schwabe, David Wu, Yuval Yarom

    Abstract: How will future microarchitectures impact the security of existing cryptographic implementations? As we cannot keep reducing the size of transistors, chip vendors have started develo** new microarchitectural optimizations to speed up computation. A recent study (Sanchez Vicarte et al., ISCA 2021) suggests that these optimizations might open the Pandora's box of microarchitectural attacks. Howeve… ▽ More

    Submitted 1 February, 2024; originally announced February 2024.

  2. arXiv:2311.05831  [pdf, other

    cs.CR

    Robust Constant-Time Cryptography

    Authors: Matthew Kolosick, Basavesh Ammanaghatta Shivakumar, Sunjay Cauligi, Marco Patrignani, Marco Vassena, Ranjit Jhala, Deian Stefan

    Abstract: The constant-time property is considered the security standard for cryptographic code. Code following the constant-time discipline is free from secret-dependent branches and memory accesses, and thus avoids leaking secrets through cache and timing side-channels. The constant-time property makes a number of implicit assumptions that are fundamentally at odds with the reality of cryptographic code.… ▽ More

    Submitted 9 November, 2023; originally announced November 2023.

  3. arXiv:2208.01548  [pdf, other

    cs.CR

    A Turning Point for Verified Spectre Sandboxing

    Authors: Sunjay Cauligi, Marco Guarnieri, Daniel Moghimi, Deian Stefan, Marco Vassena

    Abstract: Spectre attacks enable an attacker to access restricted data in an application's memory. Both the academic community and industry veterans have developed several mitigations to block Spectre attacks, but to date, very few have been formally vetted; most are "best effort" strategies. Formal guarantees are particularly crucial for protecting isolated environments like sandboxing against Spectre atta… ▽ More

    Submitted 2 August, 2022; originally announced August 2022.

  4. arXiv:2105.05801  [pdf, ps, other

    cs.CR cs.PL

    SoK: Practical Foundations for Software Spectre Defenses

    Authors: Sunjay Cauligi, Craig Disselkoen, Daniel Moghimi, Gilles Barthe, Deian Stefan

    Abstract: Spectre vulnerabilities violate our fundamental assumptions about architectural abstractions, allowing attackers to steal sensitive data despite previously state-of-the-art countermeasures. To defend against Spectre, developers of verification tools and compiler-based mitigations are forced to reason about microarchitectural details such as speculative execution. In order to aid developers with th… ▽ More

    Submitted 8 April, 2022; v1 submitted 12 May, 2021; originally announced May 2021.

    Comments: To appear at Oakland '22

  5. arXiv:2102.12730  [pdf, other

    cs.CR

    Swivel: Hardening WebAssembly against Spectre

    Authors: Shravan Narayan, Craig Disselkoen, Daniel Moghimi, Sunjay Cauligi, Evan Johnson, Zhao Gang, Anjo Vahldiek-Oberwagner, Ravi Sahita, Hovav Shacham, Dean Tullsen, Deian Stefan

    Abstract: We describe Swivel, a new compiler framework for hardening WebAssembly (Wasm) against Spectre attacks. Outside the browser, Wasm has become a popular lightweight, in-process sandbox and is, for example, used in production to isolate different clients on edge clouds and function-as-a-service platforms. Unfortunately, Spectre attacks can bypass Wasm's isolation guarantees. Swivel hardens Wasm agains… ▽ More

    Submitted 19 March, 2021; v1 submitted 25 February, 2021; originally announced February 2021.

    Comments: Accepted at USENIX 21

    MSC Class: D.4.6 ACM Class: D.4.6

  6. Automatically Eliminating Speculative Leaks from Cryptographic Code with Blade

    Authors: Marco Vassena, Craig Disselkoen, Klaus V. Gleissenthall, Sunjay Cauligi, Rami Gökhan Kici, Ranjit Jhala, Dean Tullsen, Deian Stefan

    Abstract: We introduce BLADE, a new approach to automatically and efficiently eliminate speculative leaks from cryptographic code. BLADE is built on the insight that to stop leaks via speculation, it suffices to $\textit{cut}$ the dataflow from expressions that speculatively introduce secrets ($\textit{sources}$) to those that leak them through the cache ($\textit{sinks}$), rather than prohibit speculation… ▽ More

    Submitted 7 December, 2020; v1 submitted 1 May, 2020; originally announced May 2020.

  7. arXiv:1910.01755  [pdf, other

    cs.CR cs.PL

    Constant-Time Foundations for the New Spectre Era

    Authors: Sunjay Cauligi, Craig Disselkoen, Klaus v. Gleissenthall, Dean Tullsen, Deian Stefan, Tamara Rezk, Gilles Barthe

    Abstract: The constant-time discipline is a software-based countermeasure used for protecting high assurance cryptographic implementations against timing side-channel attacks. Constant-time is effective (it protects against many known attacks), rigorous (it can be formalized using program semantics), and amenable to automated verification. Yet, the advent of micro-architectural attacks makes constant-time a… ▽ More

    Submitted 8 May, 2020; v1 submitted 3 October, 2019; originally announced October 2019.

    Comments: To appear at PLDI '20

  8. arXiv:1808.01348  [pdf, other

    cs.CR cs.PL

    CT-Wasm: Type-Driven Secure Cryptography for the Web Ecosystem

    Authors: Conrad Watt, John Renner, Natalie Popescu, Sunjay Cauligi, Deian Stefan

    Abstract: A significant amount of both client and server-side cryptography is implemented in JavaScript. Despite widespread concerns about its security, no other language has been able to match the convenience that comes from its ubiquitous support on the "web ecosystem" - the wide variety of technologies that collectively underpins the modern World Wide Web. With the new introduction of the WebAssembly byt… ▽ More

    Submitted 17 December, 2018; v1 submitted 3 August, 2018; originally announced August 2018.

    Comments: 29 pages, 9 figures