Skip to main content

Showing 1–16 of 16 results for author: Piessens, F

Searching in archive cs. Search in all archives.
.
  1. arXiv:2302.12108  [pdf, other

    cs.CR cs.AR

    ProSpeCT: Provably Secure Speculation for the Constant-Time Policy (Extended version)

    Authors: Lesly-Ann Daniel, Marton Bognar, Job Noorman, Sébastien Bardin, Tamara Rezk, Frank Piessens

    Abstract: We propose ProSpeCT, a generic formal processor model providing provably secure speculation for the constant-time policy. For constant-time programs under a non-speculative semantics, ProSpeCT guarantees that speculative and out-of-order execution cause no microarchitectural leaks. This guarantee is achieved by tracking secrets in the processor pipeline and ensuring that they do not influence the… ▽ More

    Submitted 11 August, 2023; v1 submitted 23 February, 2023; originally announced February 2023.

    Comments: Technical report for our paper accepted at the 32nd USENIX Security Symposium (2023), 56 pages

  2. End-to-End Security for Distributed Event-Driven Enclave Applications on Heterogeneous TEEs

    Authors: Gianluca Scopelliti, Sepideh Pouyanrad, Job Noorman, Fritz Alder, Christoph Baumann, Frank Piessens, Jan Tobias Mühlberg

    Abstract: This paper presents an approach to provide strong assurance of the secure execution of distributed event-driven applications on shared infrastructures, while relying on a small Trusted Computing Base. We build upon and extend security primitives provided by Trusted Execution Environments (TEEs) to guarantee authenticity and integrity properties of applications, and to secure control of input and o… ▽ More

    Submitted 29 June, 2023; v1 submitted 2 June, 2022; originally announced June 2022.

    Comments: 41 pages main text + 4 pages appendix, first co-authorship between Gianluca Scopelliti and Sepideh Pouyanrad, source code available at https://github.com/AuthenticExecution

    Journal ref: ACM Trans. Priv. Secur. 26, 3, Article 39 (August 2023), 46 pages (2023)

  3. Automated Fuzzing of Automotive Control Units

    Authors: Timothy Werquin, Mathijs Hubrechtsen, Ashok Thangarajan, Frank Piessens, Jan Tobias Muehlberg

    Abstract: Modern vehicles are governed by a network of Electronic Control Units (ECUs), which are programmed to sense inputs from the driver and the environment, to process these inputs, and to control actuators that, e.g., regulate the engine or even control the steering system. ECUs within a vehicle communicate via automotive bus systems such as the Controller Area Network (CAN), and beyond the vehicles b… ▽ More

    Submitted 24 February, 2021; originally announced February 2021.

    Comments: Appeared in 2019 International Workshop on Attacks and Defenses for Internet-of-Things (ADIoT) / International Workshop on the Secure Internet of Things (SIoT)

  4. Abstract Congruence Criteria for Weak Bisimilarity

    Authors: Stelios Tsampas, Christian Williams, Andreas Nuyts, Dominique Devriese, Frank Piessens

    Abstract: We introduce three general compositionality criteria over operational semantics and prove that, when all three are satisfied together, they guarantee weak bisimulation being a congruence. Our work is founded upon Turi and Plotkin's mathematical operational semantics and the coalgebraic approach to weak bisimulation by Brengos. We demonstrate each criterion with various examples of success and fail… ▽ More

    Submitted 13 October, 2021; v1 submitted 15 October, 2020; originally announced October 2020.

  5. arXiv:2005.05944  [pdf, ps, other

    cs.PL cs.CR

    CapablePtrs: Securely Compiling Partial Programs Using the Pointers-as-Capabilities Principle

    Authors: Akram El-Korashy, Stelios Tsampas, Marco Patrignani, Dominique Devriese, Deepak Garg, Frank Piessens

    Abstract: Capability machines such as CHERI provide memory capabilities that can be used by compilers to provide security benefits for compiled code (e.g., memory safety). The existing C to CHERI compiler, for example, achieves memory safety by following a principle called "pointers as capabilities" (PAC). Informally, PAC says that a compiler should represent a source language pointer as a machine code capa… ▽ More

    Submitted 4 May, 2021; v1 submitted 12 May, 2020; originally announced May 2020.

  6. arXiv:2004.03557  [pdf, ps, other

    cs.PL cs.LO

    A categorical approach to secure compilation

    Authors: Stelios Tsampas, Andreas Nuyts, Dominique Devriese, Frank Piessens

    Abstract: We introduce a novel approach to secure compilation based on maps of distributive laws. We demonstrate through four examples that the coherence criterion for maps of distributive laws can potentially be a viable alternative for compiler security instead of full abstraction, which is the preservation and reflection of contextual equivalence. To that end, we also make use of the well-behavedness pro… ▽ More

    Submitted 7 April, 2020; originally announced April 2020.

    Comments: Accepted in Coalgebraic Methods in Computer Science, ver. 2020

  7. arXiv:2002.08437  [pdf, other

    cs.CR

    CopyCat: Controlled Instruction-Level Attacks on Enclaves

    Authors: Daniel Moghimi, Jo Van Bulck, Nadia Heninger, Frank Piessens, Berk Sunar

    Abstract: The adversarial model presented by trusted execution environments (TEEs) has prompted researchers to investigate unusual attack vectors. One particularly powerful class of controlled-channel attacks abuses page-table modifications to reliably track enclave memory accesses at a page-level granularity. In contrast to noisy microarchitectural timing leakage, this line of deterministic controlled-chan… ▽ More

    Submitted 25 June, 2020; v1 submitted 19 February, 2020; originally announced February 2020.

    Comments: This paper will be presented at USENIX Security Symposium 2020. Please cite this work as: Daniel Moghimi, Jo Van Bulck, Nadia Heninger, Frank Piessens, Berk Sunar, "CopyCat: Controlled Instruction-Level Attacks on Enclaves" in Proceedings of the 29th USENIX Security Symposium, Boston, MA, August 2020

  8. Gavial: Programming the web with multi-tier FRP

    Authors: Bob Reynders, Frank Piessens, Dominique Devriese

    Abstract: Develo** web applications requires dealing with their distributed nature and the natural asynchronicity of user input and network communication. For facilitating this, different researchers have explored the combination of a multi-tier programming language and functional reactive programming. However, existing proposals take this approach only part of the way (some parts of the application remai… ▽ More

    Submitted 14 February, 2020; originally announced February 2020.

    Journal ref: The Art, Science, and Engineering of Programming, 2020, Vol. 4, Issue 3, Article 6

  9. arXiv:2001.10881  [pdf, other

    cs.CR

    Provably Secure Isolation for Interruptible Enclaved Execution on Small Microprocessors: Extended Version

    Authors: Matteo Busi, Job Noorman, Jo Van Bulck, Letterio Galletta, Pierpaolo Degano, Jan Tobias Mühlberg, Frank Piessens

    Abstract: Computer systems often provide hardware support for isolation mechanisms like privilege levels, virtual memory, or enclaved execution. Over the past years, several successful software-based side-channel attacks have been developed that break, or at least significantly weaken the isolation that these mechanisms offer. Extending a processor with new architectural or micro-architectural features, bri… ▽ More

    Submitted 29 January, 2020; originally announced January 2020.

    Comments: Extended version of the paper "Provably Secure Isolation for Interruptible Enclaved Execution on Small Microprocessors"

  10. arXiv:1905.12701  [pdf, other

    cs.CR cs.AR

    Fallout: Reading Kernel Writes From User Space

    Authors: Marina Minkin, Daniel Moghimi, Moritz Lipp, Michael Schwarz, Jo Van Bulck, Daniel Genkin, Daniel Gruss, Frank Piessens, Berk Sunar, Yuval Yarom

    Abstract: Recently, out-of-order execution, an important performance optimization in modern high-end processors, has been revealed to pose a significant security threat, allowing information leaks across security domains. In particular, the Meltdown attack leaks information from the operating system kernel to user space, completely eroding the security of the system. To address this and similar attacks, wit… ▽ More

    Submitted 29 May, 2019; originally announced May 2019.

  11. arXiv:1811.05441  [pdf, other

    cs.CR

    A Systematic Evaluation of Transient Execution Attacks and Defenses

    Authors: Claudio Canella, Jo Van Bulck, Michael Schwarz, Moritz Lipp, Benjamin von Berg, Philipp Ortner, Frank Piessens, Dmitry Evtyushkin, Daniel Gruss

    Abstract: Research on transient execution attacks including Spectre and Meltdown showed that exception or branch misprediction events might leave secret-dependent traces in the CPU's microarchitectural state. This observation led to a proliferation of new Spectre and Meltdown attack variants and even more ad-hoc defenses (e.g., microcode and software patches). Both the industry and academia are now focusing… ▽ More

    Submitted 15 May, 2019; v1 submitted 13 November, 2018; originally announced November 2018.

  12. arXiv:1712.08519  [pdf, other

    cs.CR

    The Heisenberg Defense: Proactively Defending SGX Enclaves against Page-Table-Based Side-Channel Attacks

    Authors: Raoul Strackx, Frank Piessens

    Abstract: Protected-module architectures (PMAs) have been proposed to provide strong isolation guarantees, even on top of a compromised system. Unfortunately, Intel SGX -- the only publicly available high-end PMA -- has been shown to only provide limited isolation. An attacker controlling the untrusted page tables, can learn enclave secrets by observing its page access patterns. Fortifying existing protec… ▽ More

    Submitted 22 December, 2017; originally announced December 2017.

  13. Modular, Fully-abstract Compilation by Approximate Back-translation

    Authors: Dominique Devriese, Marco Patrignani, Frank Piessens, Steven Keuchel

    Abstract: A compiler is fully-abstract if the compilation from source language programs to target language programs reflects and preserves behavioural equivalence. Such compilers have important security benefits, as they limit the power of an attacker interacting with the program in the target language to that of an attacker interacting with the program in the source language. Proving compiler full-abstract… ▽ More

    Submitted 24 October, 2017; v1 submitted 29 March, 2017; originally announced March 2017.

    Journal ref: Logical Methods in Computer Science, Volume 13, Issue 4 (October 25, 2017) lmcs:3230

  14. arXiv:1604.05044  [pdf, ps, other

    cs.PL

    On Modular and Fully-Abstract Compilation -- Technical Appendix

    Authors: Marco Patrignani, Dominique Devriese, Frank Piessens

    Abstract: Secure compilation studies compilers that generate target-level components that are as secure as their source-level counterparts. Full abstraction is the most widely-proven property when defining a secure compiler. A compiler is modular if it allows different components to be compiled independently and then to be linked together to form a whole program. Unfortunately, many existing fully-abstract… ▽ More

    Submitted 18 April, 2016; originally announced April 2016.

    Comments: technical report

  15. Featherweight VeriFast

    Authors: Bart Jacobs, Frédéric Vogels, Frank Piessens

    Abstract: VeriFast is a leading research prototype tool for the sound modular verification of safety and correctness properties of single-threaded and multithreaded C and Java programs. It has been used as a vehicle for exploration and validation of novel program verification techniques and for industrial case studies; it has served well at a number of program verification competitions; and it has been use… ▽ More

    Submitted 21 September, 2015; v1 submitted 28 July, 2015; originally announced July 2015.

    Journal ref: Logical Methods in Computer Science, Volume 11, Issue 3 (September 22, 2015) lmcs:1595

  16. arXiv:1405.6058  [pdf, other

    cs.CR

    On the effectiveness of virtualization-based security

    Authors: Francesco Gadaleta, Raoul Strackx, Nick Nikiforakis, Frank Piessens, Wouter Joosen

    Abstract: Protecting commodity operating systems and applications against malware and targeted attacks has proven to be difficult. In recent years, virtualization has received attention from security researchers who utilize it to harden existing systems and provide strong security guarantees. This has lead to interesting use cases such as cloud computing where possibly sensitive data is processed on remote,… ▽ More

    Submitted 22 May, 2014; originally announced May 2014.

    Comments: 12 pages, 07-10 May 2012, Max Planck Institute IT Security, Freiburg (Germany)