[PDF][PDF] “These results must be false”: A usability evaluation of constant-time analysis tools

M Fourné, DDA Braga, J Jancar, M Sabt… - 33th USENIX Security …, 2024 - usenix.org
Cryptography secures our online interactions, transactions, and trust. To achieve this goal,
not only do the cryptographic primitives and protocols need to be secure in theory, they also …

Testing side-channel security of cryptographic implementations against future microarchitectures

G Barthe, M Böhme, S Cauligi… - arXiv preprint arXiv …, 2024 - arxiv.org
How will future microarchitectures impact the security of existing cryptographic
implementations? As we cannot keep reducing the size of transistors, chip vendors have …

Synthesizing hardware-software leakage contracts for RISC-V open-source processors

G Mohr, M Guarnieri, J Reineke - 2024 Design, Automation & …, 2024 - ieeexplore.ieee.org
Microarchitectural attacks compromise security by exploiting software-visible artifacts of
microarchitectural optimizations such as caches and speculative execution. Defending …

Shesha: Multi-head Microarchitectural Leakage Discovery in new-generation Intel Processors

A Chakraborty, N Mishra, D Mukhopadhyay - arXiv preprint arXiv …, 2024 - arxiv.org
Transient execution attacks have been one of the widely explored microarchitectural side
channels since the discovery of Spectre and Meltdown. However, much of the research has …

[PDF][PDF] Human Factors in Open Source Security

M Fourné - 2024 - marcelfourne.de
Software security research has begun to formalize attacks and defenses against commonly
deployed software, even the most optimized cryptography [38]. Newer programming …