Binsec/rel: Efficient relational symbolic execution for constant-time at binary-level

LA Daniel, S Bardin, T Rezk - 2020 IEEE Symposium on …, 2020 - ieeexplore.ieee.org
The constant-time programming discipline (CT) is an efficient countermeasure against timing
side-channel attacks, requiring the control flow and the memory accesses to be independent …

Constant-time foundations for the new spectre era

S Cauligi, C Disselkoen, K Gleissenthall… - Proceedings of the 41st …, 2020 - dl.acm.org
The constant-time discipline is a software-based countermeasure used for protecting high
assurance cryptographic implementations against timing side-channel attacks. Constant …

Detecting privileged side-channel attacks in shielded execution with Déjá Vu

S Chen, X Zhang, MK Reiter, Y Zhang - Proceedings of the 2017 ACM on …, 2017 - dl.acm.org
Intel Software Guard Extension (SGX) protects the confidentiality and integrity of an
unprivileged program running inside a secure enclave from a privileged attacker who has …

Verifying constant-time implementations by abstract interpretation

S Blazy, D Pichardie, A Trieu - Journal of Computer Security, 2019 - content.iospress.com
Constant-time programming is an established discipline to secure programs against timing
attackers. Several real-world secure C libraries such as NaCl, mbedTLS, or Open Quantum …

Verifying {Constant-Time} Implementations

JB Almeida, M Barbosa, G Barthe… - 25th USENIX Security …, 2016 - usenix.org
The constant-time programming discipline is an effective countermeasure against timing
attacks, which can lead to complete breaks of otherwise secure systems. However, adhering …

Constantine: Automatic side-channel resistance using efficient control and data flow linearization

P Borrello, DC D'Elia, L Querzoni… - Proceedings of the 2021 …, 2021 - dl.acm.org
In the era of microarchitectural side channels, vendors scramble to deploy mitigations for
transient execution attacks, but leave traditional side-channel attacks against sensitive …

Fact: A flexible, constant-time programming language

S Cauligi, G Soeller, F Brown… - 2017 IEEE …, 2017 - ieeexplore.ieee.org
We argue that C is unsuitable for writing timing-channel free cryptographic code that is both
fast and readable. Readable implementations of crypto routines would contain highlevel …

Verifiable side-channel security of cryptographic implementations: constant-time MEE-CBC

JB Almeida, M Barbosa, G Barthe… - Fast Software Encryption …, 2016 - Springer
We provide further evidence that implementing software countermeasures against timing
attacks is a non-trivial task and requires domain-specific software development processes …

Hunting the haunter-efficient relational symbolic execution for spectre with haunted relse

LA Daniel, S Bardin, T Rezk - NDSS 2021-Network and Distributed …, 2021 - inria.hal.science
Spectre are microarchitectural attacks which were made public in January 2018. They allow
an attacker to recover secrets by exploiting speculations. Detection of Spectre is particularly …

The last mile: High-assurance and high-speed cryptographic implementations

JB Almeida, M Barbosa, G Barthe… - … IEEE Symposium on …, 2020 - ieeexplore.ieee.org
We develop a new approach for building cryptographic implementations. Our approach
goes the last mile and delivers assembly code that is provably functionally correct, protected …