Skip to main content

Showing 1–16 of 16 results for author: Guarnieri, M

  1. arXiv:2405.10089  [pdf, other

    cs.PL

    Do You Even Lift? Strengthening Compiler Security Guarantees Against Spectre Attacks

    Authors: Xaver Fabian, Marco Patrignani, Marco Guarnieri, Michael Backes

    Abstract: Mainstream compilers implement different countermeasures to prevent specific classes of speculative execution attacks. Unfortunately, these countermeasures either lack formal guarantees or come with proofs restricted to speculative semantics capturing only a subset of the speculation mechanisms supported by modern CPUs, thereby limiting their practical applicability. Ideally, these security proofs… ▽ More

    Submitted 16 May, 2024; originally announced May 2024.

  2. arXiv:2402.00641  [pdf, other

    cs.CR

    Testing side-channel security of cryptographic implementations against future microarchitectures

    Authors: Gilles Barthe, Marcel Böhme, Sunjay Cauligi, Chitchanok Chuengsatiansup, Daniel Genkin, Marco Guarnieri, David Mateos Romero, Peter Schwabe, David Wu, Yuval Yarom

    Abstract: How will future microarchitectures impact the security of existing cryptographic implementations? As we cannot keep reducing the size of transistors, chip vendors have started developing new microarchitectural optimizations to speed up computation. A recent study (Sanchez Vicarte et al., ISCA 2021) suggests that these optimizations might open the Pandora's box of microarchitectural attacks. Howeve… ▽ More

    Submitted 1 February, 2024; originally announced February 2024.

  3. arXiv:2401.09383  [pdf, other

    cs.CR

    Synthesizing Hardware-Software Leakage Contracts for RISC-V Open-Source Processors

    Authors: Gideon Mohr, Marco Guarnieri, Jan Reineke

    Abstract: Microarchitectural attacks compromise security by exploiting software-visible artifacts of microarchitectural optimizations such as caches and speculative execution. Defending against such attacks at the software level requires an appropriate abstraction at the instruction set architecture (ISA) level that captures microarchitectural leakage. Hardware-software leakage contracts have recently been… ▽ More

    Submitted 17 January, 2024; originally announced January 2024.

  4. arXiv:2305.06979  [pdf, other

    cs.CR

    Specification and Verification of Side-channel Security for Open-source Processors via Leakage Contracts

    Authors: Zilong Wang, Gideon Mohr, Klaus von Gleissenthall, Jan Reineke, Marco Guarnieri

    Abstract: Leakage contracts have recently been proposed as a new security abstraction at the Instruction Set Architecture (ISA) level. Such contracts aim to faithfully capture the information processors may leak through side effects of their microarchitectural implementations. However, so far, we lack a verification methodology to check that a processor actually satisfies a given leakage contract. In this p… ▽ More

    Submitted 27 September, 2023; v1 submitted 11 May, 2023; originally announced May 2023.

    Comments: Technical report containing full formalization and proofs of all results. A short version of this report (with the same title) appears in the proceedings of the 30th ACM SIGSAC Conference on Computer and Communication Security (CCS 2023)

  5. arXiv:2301.07642  [pdf, other

    cs.CR

    Hide and Seek with Spectres: Efficient discovery of speculative information leaks with random testing

    Authors: Oleksii Oleksenko, Marco Guarnieri, Boris Köpf, Mark Silberstein

    Abstract: Attacks like Spectre abuse speculative execution, one of the key performance optimizations of modern CPUs. Recently, several testing tools have emerged to automatically detect speculative leaks in commercial (black-box) CPUs. However, the testing process is still slow, which has hindered in-depth testing campaigns, and so far prevented the discovery of new classes of leakage. In this paper, we i… ▽ More

    Submitted 18 January, 2023; originally announced January 2023.

    Comments: To appear in IEEE S&P 2023

  6. arXiv:2209.01179  [pdf, other

    cs.CR cs.PL

    Automatic Detection of Speculative Execution Combinations

    Authors: Xaver Fabian, Marco Guarnieri, Marco Patrignani

    Abstract: Modern processors employ different prediction mechanisms to speculate over different kinds of instructions. Attackers can exploit these prediction mechanisms simultaneously in order to trigger leaks about speculatively-accessed data. Thus, sound reasoning about such speculative leaks requires accounting for all potential mechanisms of speculation. Unfortunately, existing formal models only support… ▽ More

    Submitted 2 September, 2022; originally announced September 2022.

  7. arXiv:2208.01548  [pdf, other

    cs.CR

    A Turning Point for Verified Spectre Sandboxing

    Authors: Sunjay Cauligi, Marco Guarnieri, Daniel Moghimi, Deian Stefan, Marco Vassena

    Abstract: Spectre attacks enable an attacker to access restricted data in an application's memory. Both the academic community and industry veterans have developed several mitigations to block Spectre attacks, but to date, very few have been formally vetted; most are "best effort" strategies. Formal guarantees are particularly crucial for protecting isolated environments like sandboxing against Spectre atta… ▽ More

    Submitted 2 August, 2022; originally announced August 2022.

  8. arXiv:2203.12069  [pdf, other

    cs.PL cs.CR

    ANOSY: Approximated Knowledge Synthesis with Refinement Types for Declassification

    Authors: Sankha Narayan Guria, Niki Vazou, Marco Guarnieri, James Parker

    Abstract: Non-interference is a popular way to enforce confidentiality of sensitive data. However, declassification of sensitive information is often needed in realistic applications but breaks non-interference. We present ANOSY, an approximate knowledge synthesizer for quantitative declassification policies. ANOSY uses refinement types to automatically construct machine checked over- and under-approximatio… ▽ More

    Submitted 22 March, 2022; originally announced March 2022.

    Comments: 16 pages, 6 figures, this is a preprint of a paper to appear in Programming Language Design and Implementation (PLDI) 2022

  9. arXiv:2012.14205  [pdf, ps, other

    cs.CR cs.PL

    Contract-Aware Secure Compilation

    Authors: Marco Guarnieri, Marco Patrignani

    Abstract: Microarchitectural attacks exploit the abstraction gap between the Instruction Set Architecture (ISA) and how instructions are actually executed by processors to compromise the confidentiality and integrity of a system. To secure systems against microarchitectural attacks, programmers need to reason about and program against these microarchitectural side-effects. However, we cannot -- and should n… ▽ More

    Submitted 28 December, 2020; originally announced December 2020.

  10. arXiv:2006.03841  [pdf, ps, other

    cs.CR

    Hardware-Software Contracts for Secure Speculation

    Authors: Marco Guarnieri, Boris Köpf, Jan Reineke, Pepe Vila

    Abstract: Since the discovery of Spectre, a large number of hardware mechanisms for secure speculation has been proposed. Intuitively, more defensive mechanisms are less efficient but can securely execute a larger class of programs, while more permissive mechanisms may offer more performance but require more defensive programming. Unfortunately, there are no hardware-software contracts that would turn this… ▽ More

    Submitted 1 October, 2020; v1 submitted 6 June, 2020; originally announced June 2020.

    Comments: Camera ready version that will appear in the proceedings of the 42nd IEEE Symposium on Security and Privacy (IEEE S&P 2021). A technical report containing a full formalization and proofs of all results is available at arXiv:2006.03841v2

  11. arXiv:2005.13853  [pdf, other

    cs.CR

    Flushgeist: Cache Leaks from Beyond the Flush

    Authors: Pepe Vila, Andreas Abel, Marco Guarnieri, Boris Köpf, Jan Reineke

    Abstract: Flushing the cache, using instructions like clflush and wbinvd, is commonly proposed as a countermeasure against access-based cache attacks. In this report, we show that several Intel caches, specifically the L1 caches in some pre-Skylake processors and the L2 caches in some post-Broadwell processors, leak information even after being flushed through clflush and wbinvd instructions. That is, secur… ▽ More

    Submitted 13 September, 2020; v1 submitted 28 May, 2020; originally announced May 2020.

    Comments: 6 pages, 4 figures

  12. arXiv:1912.09770  [pdf, other

    cs.PL cs.FL

    CacheQuery: Learning Replacement Policies from Hardware Caches

    Authors: Pepe Vila, Pierre Ganty, Marco Guarnieri, Boris Köpf

    Abstract: We show how to infer deterministic cache replacement policies using off-the-shelf automata learning and program synthesis techniques. For this, we construct and chain two abstractions that expose the cache replacement policy of any set in the cache hierarchy as a membership oracle to the learning algorithm, based on timing measurements on a silicon CPU. Our experiments demonstrate an advantage in… ▽ More

    Submitted 26 May, 2020; v1 submitted 20 December, 2019; originally announced December 2019.

    Comments: 17 pages, 5 tables, 5 figures

  13. arXiv:1910.08607  [pdf, other

    cs.PL

    Exorcising Spectres with Secure Compilers

    Authors: Marco Patrignani, Marco Guarnieri

    Abstract: Attackers can access sensitive information of programs by exploiting the side-effects of speculatively-executed instructions using Spectre attacks. To mitigate theses attacks, popular compilers deployed a wide range of countermeasures. The security of these countermeasures, however, has not been ascertained: while some of them are believed to be secure, others are known to be insecure and result i… ▽ More

    Submitted 10 September, 2021; v1 submitted 18 October, 2019; originally announced October 2019.

  14. arXiv:1812.08639  [pdf, other

    cs.CR

    SPECTECTOR: Principled Detection of Speculative Information Flows

    Authors: Marco Guarnieri, Boris Köpf, José F. Morales, Jan Reineke, Andrés Sánchez

    Abstract: Since the advent of SPECTRE, a number of countermeasures have been proposed and deployed. Rigorously reasoning about their effectiveness, however, requires a well-defined notion of security against speculative execution attacks, which has been missing until now. In this paper (1) we put forward speculative non-interference, the first semantic notion of security against speculative execution attack… ▽ More

    Submitted 24 July, 2019; v1 submitted 20 December, 2018; originally announced December 2018.

    Comments: 40 pages, technical report with proofs. To appear at IEEE Symposium on Security and Privacy, 2020

  15. arXiv:1706.02473  [pdf, other

    cs.CR cs.DB

    Securing Databases from Probabilistic Inference

    Authors: Marco Guarnieri, Srdjan Marinovic, David Basin

    Abstract: Databases can leak confidential information when users combine query results with probabilistic data dependencies and prior knowledge. Current research offers mechanisms that either handle a limited class of dependencies or lack tractable enforcement algorithms. We propose a foundation for Database Inference Control based on ProbLog, a probabilistic logic programming language. We leverage this fou… ▽ More

    Submitted 8 June, 2017; originally announced June 2017.

    Comments: A short version of this paper has been accepted at the 30th IEEE Computer Security Foundations Symposium (CSF 2017)

  16. Strong and Provably Secure Database Access Control

    Authors: Marco Guarnieri, Srdjan Marinovic, David Basin

    Abstract: Existing SQL access control mechanisms are extremely limited. Attackers can leak information and escalate their privileges using advanced database features such as views, triggers, and integrity constraints. This is not merely a problem of vendors lagging behind the state-of-the-art. The theoretical foundations for database security lack adequate security definitions and a realistic attacker model… ▽ More

    Submitted 18 January, 2016; v1 submitted 4 December, 2015; originally announced December 2015.

    Comments: A short version of this paper has been published in the proceedings of the 1st IEEE European Symposium on Security and Privacy (EuroS&P 2016)