Skip to main content

Showing 1–10 of 10 results for author: Moghimi, D

Searching in archive cs. Search in all archives.
.
  1. arXiv:2306.07249  [pdf, other

    cs.CR

    Generalized Power Attacks against Crypto Hardware using Long-Range Deep Learning

    Authors: Elie Bursztein, Luca Invernizzi, Karel Král, Daniel Moghimi, Jean-Michel Picod, Marina Zhang

    Abstract: To make cryptographic processors more resilient against side-channel attacks, engineers have developed various countermeasures. However, the effectiveness of these countermeasures is often uncertain, as it depends on the complex interplay between software and hardware. Assessing a countermeasure's effectiveness using profiling techniques or machine learning so far requires significant expertise an… ▽ More

    Submitted 26 April, 2024; v1 submitted 12 June, 2023; originally announced June 2023.

  2. arXiv:2208.01548  [pdf, other

    cs.CR

    A Turning Point for Verified Spectre Sandboxing

    Authors: Sunjay Cauligi, Marco Guarnieri, Daniel Moghimi, Deian Stefan, Marco Vassena

    Abstract: Spectre attacks enable an attacker to access restricted data in an application's memory. Both the academic community and industry veterans have developed several mitigations to block Spectre attacks, but to date, very few have been formally vetted; most are "best effort" strategies. Formal guarantees are particularly crucial for protecting isolated environments like sandboxing against Spectre atta… ▽ More

    Submitted 2 August, 2022; originally announced August 2022.

  3. arXiv:2105.05801  [pdf, ps, other

    cs.CR cs.PL

    SoK: Practical Foundations for Software Spectre Defenses

    Authors: Sunjay Cauligi, Craig Disselkoen, Daniel Moghimi, Gilles Barthe, Deian Stefan

    Abstract: Spectre vulnerabilities violate our fundamental assumptions about architectural abstractions, allowing attackers to steal sensitive data despite previously state-of-the-art countermeasures. To defend against Spectre, developers of verification tools and compiler-based mitigations are forced to reason about microarchitectural details such as speculative execution. In order to aid developers with th… ▽ More

    Submitted 8 April, 2022; v1 submitted 12 May, 2021; originally announced May 2021.

    Comments: To appear at Oakland '22

  4. arXiv:2102.12730  [pdf, other

    cs.CR

    Swivel: Hardening WebAssembly against Spectre

    Authors: Shravan Narayan, Craig Disselkoen, Daniel Moghimi, Sunjay Cauligi, Evan Johnson, Zhao Gang, Anjo Vahldiek-Oberwagner, Ravi Sahita, Hovav Shacham, Dean Tullsen, Deian Stefan

    Abstract: We describe Swivel, a new compiler framework for hardening WebAssembly (Wasm) against Spectre attacks. Outside the browser, Wasm has become a popular lightweight, in-process sandbox and is, for example, used in production to isolate different clients on edge clouds and function-as-a-service platforms. Unfortunately, Spectre attacks can bypass Wasm's isolation guarantees. Swivel hardens Wasm agains… ▽ More

    Submitted 19 March, 2021; v1 submitted 25 February, 2021; originally announced February 2021.

    Comments: Accepted at USENIX 21

    MSC Class: D.4.6 ACM Class: D.4.6

  5. arXiv:2007.07428  [pdf, other

    cs.CR

    Data Sampling on MDS-resistant 10th Generation Intel Core (Ice Lake)

    Authors: Daniel Moghimi

    Abstract: Microarchitectural Data Sampling (MDS) is a set of hardware vulnerabilities in Intel CPUs that allows an attacker to leak bytes of data from memory loads and stores across various security boundaries. On affected CPUs, some of these vulnerabilities were patched via microcode updates. Additionally, Intel announced that the newest microarchitectures, namely Cascade Lake and Ice Lake, were not affect… ▽ More

    Submitted 14 July, 2020; originally announced July 2020.

    Comments: Technical Report

  6. arXiv:2002.08437  [pdf, other

    cs.CR

    CopyCat: Controlled Instruction-Level Attacks on Enclaves

    Authors: Daniel Moghimi, Jo Van Bulck, Nadia Heninger, Frank Piessens, Berk Sunar

    Abstract: The adversarial model presented by trusted execution environments (TEEs) has prompted researchers to investigate unusual attack vectors. One particularly powerful class of controlled-channel attacks abuses page-table modifications to reliably track enclave memory accesses at a page-level granularity. In contrast to noisy microarchitectural timing leakage, this line of deterministic controlled-chan… ▽ More

    Submitted 25 June, 2020; v1 submitted 19 February, 2020; originally announced February 2020.

    Comments: This paper will be presented at USENIX Security Symposium 2020. Please cite this work as: Daniel Moghimi, Jo Van Bulck, Nadia Heninger, Frank Piessens, Berk Sunar, "CopyCat: Controlled Instruction-Level Attacks on Enclaves" in Proceedings of the 29th USENIX Security Symposium, Boston, MA, August 2020

  7. JackHammer: Efficient Rowhammer on Heterogeneous FPGA-CPU Platforms

    Authors: Zane Weissman, Thore Tiemann, Daniel Moghimi, Evan Custodio, Thomas Eisenbarth, Berk Sunar

    Abstract: After years of development, FPGAs are finally making an appearance on multi-tenant cloud servers. These heterogeneous FPGA-CPU architectures break common assumptions about isolation and security boundaries. Since the FPGA and CPU architectures share hardware resources, a new class of vulnerabilities requires us to reassess the security and dependability of these platforms. In this work, we analy… ▽ More

    Submitted 4 April, 2020; v1 submitted 24 December, 2019; originally announced December 2019.

    Comments: Accepted to IACR Transactions on Cryptographic Hardware and Embedded Systems (TCHES), Volume 2020, Issue 3

  8. arXiv:1911.05673  [pdf, other

    cs.CR

    TPM-FAIL: TPM meets Timing and Lattice Attacks

    Authors: Daniel Moghimi, Berk Sunar, Thomas Eisenbarth, Nadia Heninger

    Abstract: Trusted Platform Module (TPM) serves as a hardware-based root of trust that protects cryptographic keys from privileged system and physical adversaries. In this work, we perform a black-box timing analysis of TPM 2.0 devices deployed on commodity computers. Our analysis reveals that some of these devices feature secret-dependent execution times during signature generation based on elliptic curves.… ▽ More

    Submitted 13 November, 2019; originally announced November 2019.

    Comments: The 29th USENIX Security Symposium (Usenix SEC 2020)

  9. arXiv:1905.12701  [pdf, other

    cs.CR cs.AR

    Fallout: Reading Kernel Writes From User Space

    Authors: Marina Minkin, Daniel Moghimi, Moritz Lipp, Michael Schwarz, Jo Van Bulck, Daniel Genkin, Daniel Gruss, Frank Piessens, Berk Sunar, Yuval Yarom

    Abstract: Recently, out-of-order execution, an important performance optimization in modern high-end processors, has been revealed to pose a significant security threat, allowing information leaks across security domains. In particular, the Meltdown attack leaks information from the operating system kernel to user space, completely eroding the security of the system. To address this and similar attacks, wit… ▽ More

    Submitted 29 May, 2019; originally announced May 2019.

  10. arXiv:1905.05726  [pdf, other

    cs.CR

    ZombieLoad: Cross-Privilege-Boundary Data Sampling

    Authors: Michael Schwarz, Moritz Lipp, Daniel Moghimi, Jo Van Bulck, Julian Stecklina, Thomas Prescher, Daniel Gruss

    Abstract: In early 2018, Meltdown first showed how to read arbitrary kernel memory from user space by exploiting side-effects from transient instructions. While this attack has been mitigated through stronger isolation boundaries between user and kernel space, Meltdown inspired an entirely new class of fault-driven transient execution attacks. Particularly, over the past year, Meltdown-type attacks have bee… ▽ More

    Submitted 14 May, 2019; originally announced May 2019.