Skip to main content

Showing 1–9 of 9 results for author: Rezk, T

Searching in archive cs. Search in all archives.
.
  1. arXiv:2406.07278  [pdf, ps, other

    cs.CR

    On Kernel's Safety in the Spectre Era (Extended Version)

    Authors: Davide Davoli, Martin Avanzini, Tamara Rezk

    Abstract: The efficacy of address space layout randomization has been formally demonstrated in a shared-memory model by Abadi et al., contingent on specific assumptions about victim programs. However, modern operating systems, implementing layout randomization in the kernel, diverge from these assumptions and operate on a separate memory model with communication through system calls. In this work, we relax… ▽ More

    Submitted 11 June, 2024; originally announced June 2024.

  2. arXiv:2302.12108  [pdf, other

    cs.CR cs.AR

    ProSpeCT: Provably Secure Speculation for the Constant-Time Policy (Extended version)

    Authors: Lesly-Ann Daniel, Marton Bognar, Job Noorman, Sébastien Bardin, Tamara Rezk, Frank Piessens

    Abstract: We propose ProSpeCT, a generic formal processor model providing provably secure speculation for the constant-time policy. For constant-time programs under a non-speculative semantics, ProSpeCT guarantees that speculative and out-of-order execution cause no microarchitectural leaks. This guarantee is achieved by tracking secrets in the processor pipeline and ensuring that they do not influence the… ▽ More

    Submitted 11 August, 2023; v1 submitted 23 February, 2023; originally announced February 2023.

    Comments: Technical report for our paper accepted at the 32nd USENIX Security Symposium (2023), 56 pages

  3. Sound Symbolic Execution via Abstract Interpretation and its Application to Security

    Authors: Ignacio Tiraboschi, Tamara Rezk, Xavier Rival

    Abstract: Symbolic execution is a program analysis technique commonly utilized to determine whether programs violate properties and, in case violations are found, to generate inputs that can trigger them. Used in the context of security properties such as noninterference, symbolic execution is precise when looking for counterexample pairs of traces when insecure information flows are found, however it is so… ▽ More

    Submitted 18 January, 2023; originally announced January 2023.

    Comments: 29 pages, 8 figures. Published in the 24th International Conference on Verification, Model Checking, and Abstract Interpretation (VMCAI 2023)

    ACM Class: D.3.0

    Journal ref: VMCAI 2023 proceedings, pages 267--295

  4. arXiv:2209.01129  [pdf, other

    cs.CR

    Binsec/Rel: Symbolic Binary Analyzer for Security with Applications to Constant-Time and Secret-Erasure

    Authors: Lesly-Ann Daniel, Sébastien Bardin, Tamara Rezk

    Abstract: This paper tackles the problem of designing efficient binary-level verification for a subset of information flow properties encompassing constant-time and secret-erasure. These properties are crucial for cryptographic implementations, but are generally not preserved by compilers. Our proposal builds on relational symbolic execution enhanced with new optimizations dedicated to information flow and… ▽ More

    Submitted 2 September, 2022; originally announced September 2022.

    Comments: Technical report, corresponding paper accepted to Transactions on Privacy and Security 2022 (TOPS), 54 pages. arXiv admin note: substantial text overlap with arXiv:1912.08788

  5. arXiv:1912.08788  [pdf, other

    cs.CR

    Binsec/Rel: Efficient Relational Symbolic Execution for Constant-Time at Binary-Level

    Authors: Lesly-Ann Daniel, Sébastien Bardin, Tamara Rezk

    Abstract: The constant-time programming discipline (CT) is an efficient countermeasure against timing side-channel attacks, requiring the control flow and the memory accesses to be independent from the secrets. Yet, writing CT code is challenging as it demands to reason about pairs of execution traces (2- hypersafety property) and it is generally not preserved by the compiler, requiring binary-level analysi… ▽ More

    Submitted 11 July, 2020; v1 submitted 18 December, 2019; originally announced December 2019.

    Comments: 18 pages, 7 figures, accepted at IEEE Symposium on Security and Privacy 2020

  6. arXiv:1910.01755  [pdf, other

    cs.CR cs.PL

    Constant-Time Foundations for the New Spectre Era

    Authors: Sunjay Cauligi, Craig Disselkoen, Klaus v. Gleissenthall, Dean Tullsen, Deian Stefan, Tamara Rezk, Gilles Barthe

    Abstract: The constant-time discipline is a software-based countermeasure used for protecting high assurance cryptographic implementations against timing side-channel attacks. Constant-time is effective (it protects against many known attacks), rigorous (it can be formalized using program semantics), and amenable to automated verification. Yet, the advent of micro-architectural attacks makes constant-time a… ▽ More

    Submitted 8 May, 2020; v1 submitted 3 October, 2019; originally announced October 2019.

    Comments: To appear at PLDI '20

  7. arXiv:1905.00922  [pdf, ps, other

    cs.CR cs.PL

    Type-based Declassification for Free

    Authors: Minh Ngo, David A. Naumann, Tamara Rezk

    Abstract: This work provides a study to demonstrate the potential of using off-the-shelf programming languages and their theories to build sound language-based-security tools. Our study focuses on information flow security encompassing declassification policies that allow us to express flexible security policies needed for practical requirements. We translate security policies, with declassification, into a… ▽ More

    Submitted 17 July, 2020; v1 submitted 2 May, 2019; originally announced May 2019.

    Comments: The short version of this paper is accepted in ICFEM 2020. 100 pages

  8. arXiv:1703.07578  [pdf, other

    cs.CR

    Control What You Include! Server-Side Protection against Third Party Web Tracking

    Authors: Dolière Francis Somé, Nataliia Bielova, Tamara Rezk

    Abstract: Third party tracking is the practice by which third parties recognize users accross different websites as they browse the web. Recent studies show that 90% of websites contain third party content that is tracking its users across the web. Website developers often need to include third party content in order to provide basic functionality. However, when a developer includes a third party content, s… ▽ More

    Submitted 22 March, 2017; originally announced March 2017.

  9. On the Content Security Policy Violations due to the Same-Origin Policy

    Authors: Dolière Francis Somé, Nataliia Bielova, Tamara Rezk

    Abstract: Modern browsers implement different security policies such as the Content Security Policy (CSP), a mechanism designed to mitigate popular web vulnerabilities, and the Same Origin Policy (SOP), a mechanism that governs interactions between resources of web pages. In this work, we describe how CSP may be violated due to the SOP when a page contains an embedded iframe from the same origin. We analyse… ▽ More

    Submitted 22 March, 2017; v1 submitted 9 November, 2016; originally announced November 2016.

    Comments: 8 pages + references for the short version, extended to 19 pages for detailed appendices