Skip to main content

Showing 1–5 of 5 results for author: Gleissenthall, K v

Searching in archive cs. Search in all archives.
.
  1. arXiv:2104.00461  [pdf, ps, other

    cs.CR cs.PL

    Solver-Aided Constant-Time Circuit Verification

    Authors: Rami Gokhan Kici, Klaus v. Gleissenthall, Deian Stefan, Ranjit Jhala

    Abstract: We present Xenon, a solver-aided method for formally verifying that Verilog hardware executes in constant-time. Xenon scales to realistic hardware designs by drastically reducing the effort needed to localize the root cause of verification failures via a new notion of constant-time counterexamples, which Xenon uses to automatically synthesize a minimal set of secrecy assumptions. Xenon further exp… ▽ More

    Submitted 1 April, 2021; originally announced April 2021.

  2. Automatically Eliminating Speculative Leaks from Cryptographic Code with Blade

    Authors: Marco Vassena, Craig Disselkoen, Klaus V. Gleissenthall, Sunjay Cauligi, Rami Gökhan Kici, Ranjit Jhala, Dean Tullsen, Deian Stefan

    Abstract: We introduce BLADE, a new approach to automatically and efficiently eliminate speculative leaks from cryptographic code. BLADE is built on the insight that to stop leaks via speculation, it suffices to $\textit{cut}$ the dataflow from expressions that speculatively introduce secrets ($\textit{sources}$) to those that leak them through the cache ($\textit{sinks}$), rather than prohibit speculation… ▽ More

    Submitted 7 December, 2020; v1 submitted 1 May, 2020; originally announced May 2020.

  3. arXiv:1910.03111  [pdf, other

    cs.CR

    Iodine: Verifying Constant-Time Execution of Hardware

    Authors: Klaus v. Gleissenthall, Rami Gökhan Kıcı, Deian Stefan, Ranjit Jhala

    Abstract: To be secure, cryptographic algorithms crucially rely on the underlying hardware to avoid inadvertent leakage of secrets through timing side channels. Unfortunately, such timing channels are ubiquitous in modern hardware, due to its labyrinthine fast-paths and optimizations. A promising way to avoid timing vulnerabilities is to devise --- and verify --- conditions under which a hardware design is… ▽ More

    Submitted 7 October, 2019; originally announced October 2019.

    Journal ref: USENIX Security Symposium 2019: 1411-1428

  4. arXiv:1910.01755  [pdf, other

    cs.CR cs.PL

    Constant-Time Foundations for the New Spectre Era

    Authors: Sunjay Cauligi, Craig Disselkoen, Klaus v. Gleissenthall, Dean Tullsen, Deian Stefan, Tamara Rezk, Gilles Barthe

    Abstract: The constant-time discipline is a software-based countermeasure used for protecting high assurance cryptographic implementations against timing side-channel attacks. Constant-time is effective (it protects against many known attacks), rigorous (it can be formalized using program semantics), and amenable to automated verification. Yet, the advent of micro-architectural attacks makes constant-time a… ▽ More

    Submitted 8 May, 2020; v1 submitted 3 October, 2019; originally announced October 2019.

    Comments: To appear at PLDI '20

  5. arXiv:1305.2295  [pdf, ps, other

    cs.LO

    An Epistemic Perspective on Consistency of Concurrent Computations

    Authors: Klaus v. Gleissenthall, Andrey Rybalchenko

    Abstract: Consistency properties of concurrent computations, e.g., sequential consistency, linearizability, or eventual consistency, are essential for devising correct concurrent algorithms. In this paper, we present a logical formalization of such consistency properties that is based on a standard logic of knowledge. Our formalization provides a declarative perspective on what is imposed by consistency req… ▽ More

    Submitted 10 May, 2013; originally announced May 2013.