Axiomatic hardware-software contracts for security

N Mosier, H Lachnitt, H Nemati, C Trippel - Proceedings of the 49th …, 2022 - dl.acm.org
We propose leakage containment models (LCMs)---novel axiomatic security contracts which
support formally reasoning about the security guarantees of programs when they run on …

Swivel: Hardening {WebAssembly} against spectre

S Narayan, C Disselkoen, D Moghimi… - 30th USENIX Security …, 2021 - usenix.org
We describe Swivel, a new compiler framework for hardening WebAssembly (Wasm)
against Spectre attacks. Outside the browser, Wasm has become a popular lightweight, in …

{SpecFuzz}: Bringing spectre-type vulnerabilities to the surface

O Oleksenko, B Trach, M Silberstein… - 29th USENIX Security …, 2020 - usenix.org
SpecFuzz is the first tool that enables dynamic testing for speculative execution
vulnerabilities (eg, Spectre). The key is a novel concept of speculation exposure: The …

Automatically eliminating speculative leaks from cryptographic code with blade

M Vassena, C Disselkoen, K Gleissenthall… - Proceedings of the …, 2021 - dl.acm.org
We introduce Blade, a new approach to automatically and efficiently eliminate speculative
leaks from cryptographic code. Blade is built on the insight that to stop leaks via speculative …

[PDF][PDF] Kasper: Scanning for Generalized Transient Execution Gadgets in the Linux Kernel.

B Johannesmeyer, J Koschel, K Razavi, H Bos… - NDSS, 2022 - download.vusec.net
Due to the high cost of serializing instructions to mitigate Spectre-like attacks on
mispredicted conditional branches (Spectre-PHT), developers of critical software such as the …

Inspectre: Breaking and fixing microarchitectural vulnerabilities by formal analysis

R Guanciale, M Balliu, M Dam - Proceedings of the 2020 ACM SIGSAC …, 2020 - dl.acm.org
The recent Spectre attacks have demonstrated the fundamental insecurity of current
computer microarchitecture. The attacks use features like pipelining, out-of-order and …

A formal approach to secure speculation

K Cheang, C Rasmussen, S Seshia… - 2019 IEEE 32nd …, 2019 - ieeexplore.ieee.org
Transient execution attacks like Spectre, Meltdown and Foreshadow have shown that
combinations of microarchitectural side-channels can be synergistically exploited to create …

SoK: Practical foundations for software Spectre defenses

S Cauligi, C Disselkoen, D Moghimi… - … IEEE Symposium on …, 2022 - ieeexplore.ieee.org
Spectre vulnerabilities violate our fundamental assumptions about architectural abstractions,
allowing attackers to steal sensitive data despite previously state-of-the-art …

Phantom: Exploiting decoder-detectable mispredictions

J Wikner, D Trujillo, K Razavi - Proceedings of the 56th Annual IEEE …, 2023 - dl.acm.org
Violating the Von Neumann sequential processing principle at the microarchitectural level is
commonplace to reach high performing CPU hardware—violations are safe as long as …

Speculation at Fault: Modeling and Testing Microarchitectural Leakage of {CPU} Exceptions

J Hofmann, E Vannacci, C Fournet, B Köpf… - 32nd USENIX Security …, 2023 - usenix.org
Microarchitectural leakage models provide effective tools to prevent vulnerabilities such as
Spectre and Meltdown via secure co-design: For software, they provide a foundation for …