Skip to main content

Showing 1–6 of 6 results for author: Vassena, M

  1. arXiv:2311.05831  [pdf, other

    cs.CR

    Robust Constant-Time Cryptography

    Authors: Matthew Kolosick, Basavesh Ammanaghatta Shivakumar, Sunjay Cauligi, Marco Patrignani, Marco Vassena, Ranjit Jhala, Deian Stefan

    Abstract: The constant-time property is considered the security standard for cryptographic code. Code following the constant-time discipline is free from secret-dependent branches and memory accesses, and thus avoids leaking secrets through cache and timing side-channels. The constant-time property makes a number of implicit assumptions that are fundamentally at odds with the reality of cryptographic code.… ▽ More

    Submitted 9 November, 2023; originally announced November 2023.

  2. arXiv:2208.13583  [pdf, other

    cs.CR cs.PL

    MSWasm: Soundly Enforcing Memory-Safe Execution of Unsafe Code

    Authors: Alexandra E. Michael, Anitha Gollamudi, Jay Bosamiya, Craig Disselkoen, Aidan Denlinger, Conrad Watt, Bryan Parno, Marco Patrignani, Marco Vassena, Deian Stefan

    Abstract: Most programs compiled to WebAssembly (Wasm) today are written in unsafe languages like C and C++. Unfortunately, memory-unsafe C code remains unsafe when compiled to Wasm -- and attackers can exploit buffer overflows and use-after-frees in Wasm almost as easily as they can on native platforms. Memory-Safe WebAssembly (MSWasm) proposes to extend Wasm with language-level memory-safety abstractions… ▽ More

    Submitted 26 September, 2022; v1 submitted 29 August, 2022; originally announced August 2022.

  3. arXiv:2208.13560  [pdf, ps, other

    cs.PL cs.CR

    From Fine- to Coarse-Grained Dynamic Information Flow Control and Back, a Tutorial on Dynamic Information Flow

    Authors: Marco Vassena, Alejandro Russo, Deepak Garg, Vineet Rajani, Deian Stefan

    Abstract: This tutorial provides a complete and homogeneous account of the latest advances in fine- and coarse-grained dynamic information-flow control (IFC) security. Since the 70s, the programming language and the operating system communities have proposed different IFC approaches. IFC operating systems track information flows in a coarse-grained fashion, at the granularity of a process. In contrast, trad… ▽ More

    Submitted 29 August, 2022; originally announced August 2022.

  4. arXiv:2208.01548  [pdf, other

    cs.CR

    A Turning Point for Verified Spectre Sandboxing

    Authors: Sunjay Cauligi, Marco Guarnieri, Daniel Moghimi, Deian Stefan, Marco Vassena

    Abstract: Spectre attacks enable an attacker to access restricted data in an application's memory. Both the academic community and industry veterans have developed several mitigations to block Spectre attacks, but to date, very few have been formally vetted; most are "best effort" strategies. Formal guarantees are particularly crucial for protecting isolated environments like sandboxing against Spectre atta… ▽ More

    Submitted 2 August, 2022; originally announced August 2022.

  5. Automatically Eliminating Speculative Leaks from Cryptographic Code with Blade

    Authors: Marco Vassena, Craig Disselkoen, Klaus V. Gleissenthall, Sunjay Cauligi, Rami Gökhan Kici, Ranjit Jhala, Dean Tullsen, Deian Stefan

    Abstract: We introduce BLADE, a new approach to automatically and efficiently eliminate speculative leaks from cryptographic code. BLADE is built on the insight that to stop leaks via speculation, it suffices to $\textit{cut}$ the dataflow from expressions that speculatively introduce secrets ($\textit{sources}$) to those that leak them through the cache ($\textit{sinks}$), rather than prohibit speculation… ▽ More

    Submitted 7 December, 2020; v1 submitted 1 May, 2020; originally announced May 2020.

  6. arXiv:1910.09586  [pdf, ps, other

    cs.PL

    Memory Safety Preservation for WebAssembly

    Authors: Marco Vassena, Marco Patrignani

    Abstract: WebAssembly (Wasm) is a next-generation portable compilation target for deploying applications written in high-level languages on the web. In order to protect their memory from untrusted code, web browser engines confine the execution of compiled Wasm programs in a memory-safe sandbox. Unfortunately, classic memory-safety vulnerabilities (e.g., buffer overflows and use-after-free) can still corrup… ▽ More

    Submitted 21 October, 2019; originally announced October 2019.