“They're not that hard to mitigate”: What cryptographic library developers think about timing attacks

J Jancar, M Fourné, DDA Braga, M Sabt… - … IEEE Symposium on …, 2022 - ieeexplore.ieee.org
Timing attacks are among the most devastating side-channel attacks, allowing remote
attackers to retrieve secret material, including cryptographic keys, with relative ease. In …

Diffuzz: differential fuzzing for side-channel analysis

S Nilizadeh, Y Noller… - 2019 IEEE/ACM 41st …, 2019 - ieeexplore.ieee.org
Side-channel attacks allow an adversary to uncover secret program data by observing the
behavior of a program with respect to a resource, such as execution time, consumed …

Eliminating timing side-channel leaks using program repair

M Wu, S Guo, P Schaumont, C Wang - Proceedings of the 27th ACM …, 2018 - dl.acm.org
We propose a method, based on program analysis and transformation, for eliminating timing
side channels in software code that implements security-critical applications. Our method …

A systematic evaluation of automated tools for side-channel vulnerabilities detection in cryptographic libraries

A Geimer, M Vergnolle, F Recoules, LA Daniel… - Proceedings of the …, 2023 - dl.acm.org
To protect cryptographic implementations from side-channel vulnerabilities, developers must
adopt constant-time programming practices. As these can be error-prone, many side …

Constraint-based relational verification

H Unno, T Terauchi, E Koskinen - International Conference on Computer …, 2021 - Springer
In recent years they have been numerous works that aim to automate relational verification.
Meanwhile, although Constrained Horn Clauses (CHCs CHCs) empower a wide range of …

CaSym: Cache aware symbolic execution for side channel detection and mitigation

R Brotzman, S Liu, D Zhang, G Tan… - 2019 IEEE Symposium …, 2019 - ieeexplore.ieee.org
Cache-based side channels are becoming an important attack vector through which secret
information can be leaked to malicious parties. implementations and Previous work on …

Non-linear reasoning for invariant synthesis

Z Kincaid, J Cyphert, J Breck, T Reps - Proceedings of the ACM on …, 2017 - dl.acm.org
Automatic generation of non-linear loop invariants is a long-standing challenge in program
analysis, with many applications. For instance, reasoning about exponentials provides a …

SpecuSym: Speculative symbolic execution for cache timing leak detection

S Guo, Y Chen, P Li, Y Cheng, H Wang, M Wu… - Proceedings of the ACM …, 2020 - dl.acm.org
CPU cache is a limited but crucial storage component in modern processors, whereas the
cache timing side-channel may inadvertently leak information through the physically …

KLEESpectre: Detecting information leakage through speculative cache attacks via symbolic execution

G Wang, S Chattopadhyay, AK Biswas, T Mitra… - ACM Transactions on …, 2020 - dl.acm.org
Spectre-style attacks disclosed in early 2018 expose data leakage scenarios via cache side
channels. Specifically, speculatively executed paths due to branch mis-prediction may bring …

Modular product programs

M Eilers, P Müller, S Hitz - ACM Transactions on Programming …, 2019 - dl.acm.org
Many interesting program properties like determinism or information flow security are
hyperproperties, that is, they relate multiple executions of the same program …