{ARCUS}: symbolic root cause analysis of exploits in production systems

C Yagemann, M Pruett, SP Chung, K Bittick… - 30th USENIX Security …, 2021 - usenix.org
End-host runtime monitors (eg, CFI, system call IDS) flag processes in response to
symptoms of a possible attack. Unfortunately, the symptom (eg, invalid control transfer) may …

Composable Cachelets: Protecting Enclaves from Cache {Side-Channel} Attacks

D Townley, K Arıkan, YD Liu, D Ponomarev… - 31st USENIX Security …, 2022 - usenix.org
The security of isolated execution architectures such as Intel SGX has been significantly
threatened by the recent emergence of side-channel attacks. Cache side-channel attacks …

[PDF][PDF] “These results must be false”: A usability evaluation of constant-time analysis tools

M Fourné, DDA Braga, J Jancar, M Sabt… - 33th USENIX Security …, 2024 - usenix.org
Cryptography secures our online interactions, transactions, and trust. To achieve this goal,
not only do the cryptographic primitives and protocols need to be secure in theory, they also …

{ProSpeCT}: Provably Secure Speculation for the {Constant-Time} Policy

LA Daniel, M Bognar, J Noorman, S Bardin… - 32nd USENIX Security …, 2023 - usenix.org
We propose ProSpeCT, a generic formal processor model providing provably secure
speculation for the constant-time policy. For constant-time programs under a non …

BINSEC/REL: symbolic binary analyzer for security with applications to constant-time and secret-erasure

LA Daniel, S Bardin, T Rezk - ACM Transactions on Privacy and Security, 2023 - dl.acm.org
This article tackles the problem of designing efficient binary-level verification for a subset of
information flow properties encompassing constant-time and secret-erasure. These …

{CacheQL}: Quantifying and Localizing Cache {Side-Channel} Vulnerabilities in Production Software

Y Yuan, Z Liu, S Wang - 32nd USENIX Security Symposium (USENIX …, 2023 - usenix.org
Cache side-channel attacks extract secrets by examining how victim software accesses
cache. To date, practical attacks on crypto systems and media libraries are demonstrated …

[HTML][HTML] 可信云计算研究综述

张立强, 吕建荣, 严飞, 熊云飞 - 郑州大学学报(理学版), 2022 - xml-data.org
云计算具有高性能, 服务化, 弹性伸缩, 环境友好等优点, 已经成为广泛采用的新型IT 基础设施.
资源外包与资源租赁的服务化本质, 导致安全与隐私需求尤为突出, 传统安全技术方案无法有效 …

Guidelines for implementing and auditing differentially private systems

D Kifer, S Messing, A Roth, A Thakurta… - arXiv preprint arXiv …, 2020 - arxiv.org
Differential privacy is an information theoretic constraint on algorithms and code. It provides
quantification of privacy leakage and formal privacy guarantees that are currently …

Abacus: Precise side-channel analysis

Q Bao, Z Wang, X Li, JR Larus… - 2021 IEEE/ACM 43rd …, 2021 - ieeexplore.ieee.org
Side-channel attacks allow adversaries to infer sensitive information from non-functional
characteristics. Prior side-channel detection work is able to identify numerous potential …

ENCIDER: detecting timing and cache side channels in SGX enclaves and cryptographic APIs

T Yavuz, F Fowze, G Hernandez, KY Bai… - … on Dependable and …, 2022 - ieeexplore.ieee.org
Confidential computing aims to secure the code and data in use by providing a Trusted
Execution Environment (TEE) for applications using hardware features such as Intel SGX …