Skip to main content

Showing 1–7 of 7 results for author: Vahldiek-Oberwagner, A

Searching in archive cs. Search in all archives.
.
  1. arXiv:2406.07429  [pdf, other

    cs.CR

    Making 'syscall' a Privilege not a Right

    Authors: Fangfei Yang, Anjo Vahldiek-Oberwagner, Chia-Che Tsai, Kelly Kaoudis, Nathan Dautenhahn

    Abstract: Browsers, Library OSes, and system emulators rely on sandboxes and in-process isolation to emulate system resources and securely isolate untrusted components. All access to system resources like system calls (syscall) need to be securely mediated by the application. Otherwise system calls may allow untrusted components to evade the emulator or sandbox monitor, and hence, escape and attack the enti… ▽ More

    Submitted 11 June, 2024; originally announced June 2024.

  2. arXiv:2211.08056  [pdf, other

    cs.OS cs.CR

    MeSHwA: The case for a Memory-Safe Software and Hardware Architecture for Serverless Computing

    Authors: Anjo Vahldiek-Oberwagner, Mona Vij

    Abstract: Motivated by developer productivity, serverless computing, and microservices have become the de facto development model in the cloud. Microservices decompose monolithic applications into separate functional units deployed individually. This deployment model, however, costs CSPs a large infrastructure tax of more than 25%. To overcome these limitations, CSPs shift workloads to Infrastructure Proces… ▽ More

    Submitted 15 November, 2022; originally announced November 2022.

    Comments: Workshop On Resource Disaggregation and Serverless Computing (WORDS)

  3. Cerberus: A Formal Approach to Secure and Efficient Enclave Memory Sharing

    Authors: Dayeol Lee, Kevin Cheang, Alexander Thomas, Catherine Lu, Pranav Gaddamadugu, Anjo Vahldiek-Oberwagner, Mona Vij, Dawn Song, Sanjit A. Seshia, Krste Asanović

    Abstract: Hardware enclaves rely on a disjoint memory model, which maps each physical address to an enclave to achieve strong memory isolation. However, this severely limits the performance and programmability of enclave programs. While some prior work proposes enclave memory sharing, it does not provide a formal model or verification of their designs. This paper presents Cerberus, a formal approach to secu… ▽ More

    Submitted 14 November, 2022; v1 submitted 30 September, 2022; originally announced September 2022.

    Comments: ACM CCS 2022

  4. arXiv:2108.03705  [pdf, other

    cs.CR

    The Endokernel: Fast, Secure, and Programmable Subprocess Virtualization

    Authors: Bum** Im, Fangfei Yang, Chia-Che Tsai, Michael LeMay, Anjo Vahldiek-Oberwagner, Nathan Dautenhahn

    Abstract: Commodity applications contain more and more combinations of interacting components (user, application, library, and system) and exhibit increasingly diverse tradeoffs between isolation, performance, and programmability. We argue that the challenge of future runtime isolation is best met by embracing the multi-principle nature of applications, rethinking process architecture for fast and extensibl… ▽ More

    Submitted 10 August, 2021; v1 submitted 8 August, 2021; originally announced August 2021.

    Comments: Revision: Fix 2 misspellings: 1) No white space in the title, 2) One of the Author's name

  5. arXiv:2102.12730  [pdf, other

    cs.CR

    Swivel: Hardening WebAssembly against Spectre

    Authors: Shravan Narayan, Craig Disselkoen, Daniel Moghimi, Sunjay Cauligi, Evan Johnson, Zhao Gang, Anjo Vahldiek-Oberwagner, Ravi Sahita, Hovav Shacham, Dean Tullsen, Deian Stefan

    Abstract: We describe Swivel, a new compiler framework for hardening WebAssembly (Wasm) against Spectre attacks. Outside the browser, Wasm has become a popular lightweight, in-process sandbox and is, for example, used in production to isolate different clients on edge clouds and function-as-a-service platforms. Unfortunately, Spectre attacks can bypass Wasm's isolation guarantees. Swivel hardens Wasm agains… ▽ More

    Submitted 19 March, 2021; v1 submitted 25 February, 2021; originally announced February 2021.

    Comments: Accepted at USENIX 21

    MSC Class: D.4.6 ACM Class: D.4.6

  6. arXiv:2009.04390  [pdf, other

    cs.CR cs.LG

    Privacy-Preserving Machine Learning in Untrusted Clouds Made Simple

    Authors: Dayeol Lee, Dmitrii Kuvaiskii, Anjo Vahldiek-Oberwagner, Mona Vij

    Abstract: We present a practical framework to deploy privacy-preserving machine learning (PPML) applications in untrusted clouds based on a trusted execution environment (TEE). Specifically, we shield unmodified PyTorch ML applications by running them in Intel SGX enclaves with encrypted model parameters and encrypted input data to protect the confidentiality and integrity of these secrets at rest and durin… ▽ More

    Submitted 9 September, 2020; originally announced September 2020.

    Comments: 4 pages

  7. arXiv:1801.06822  [pdf, ps, other

    cs.CR

    ERIM: Secure, Efficient In-process Isolation with Memory Protection Keys (MPK)

    Authors: Anjo Vahldiek-Oberwagner, Eslam Elnikety, Nuno O. Duarte, Michael Sammler, Peter Druschel, Deepak Garg

    Abstract: Isolating sensitive state and data can increase the security and robustness of many applications. Examples include protecting cryptographic keys against exploits like OpenSSL's Heartbleed bug or protecting a language runtime from native libraries written in unsafe languages. When runtime references across isolation boundaries occur relatively infrequently, then conventional page-based hardware iso… ▽ More

    Submitted 4 June, 2019; v1 submitted 21 January, 2018; originally announced January 2018.

    Comments: USENIX Security Symposium 2019