2021
DOI: 10.1145/3434330
|View full text |Cite
|
Sign up to set email alerts
|

Automatically eliminating speculative leaks from cryptographic code with blade

Abstract: We introduce Blade, a new approach to automatically and efficiently eliminate speculative leaks from cryptographic code. Blade is built on the insight that to stop leaks via speculative execution, it suffices to cut the dataflow from expressions that speculatively introduce secrets ( sources ) to those that leak them through the cache ( sinks ), rather than prohibit speculation altogether. We formalize this insight in a static … Show more

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
36
0

Year Published

2021
2021
2023
2023

Publication Types

Select...
6
2

Relationship

1
7

Authors

Journals

citations
Cited by 44 publications
(36 citation statements)
references
References 40 publications
0
36
0
Order By: Relevance
“…Speculative leaks in software. Several tools target detection of speculative leaks in software [8,17,19,32,45,47]. They all rely on (sometimes implicit) assumptions about the speculation in hardware, see [9] for an overview.…”
Section: Related Workmentioning
confidence: 99%
“…Speculative leaks in software. Several tools target detection of speculative leaks in software [8,17,19,32,45,47]. They all rely on (sometimes implicit) assumptions about the speculation in hardware, see [9] for an overview.…”
Section: Related Workmentioning
confidence: 99%
“…Modeling Spectre-style attacks. Our adversarial semantics is in the vein of [3], [20], [4], giving full control over predictors and scheduling decisions to the attacker. Compared to the Cauligi et al [3] semantics, which models all known Spectre variants, we narrow our scope to capture only Spectre-PHT and Spectre-STL for program verification.…”
Section: Spectre-pht (Input Validation Bypassmentioning
confidence: 99%
“…Speculative security properties. We base our definition of SCT off that of Cauligi et al [3] and Vassena et al [20]. Their respective tools, Pitchfork and Blade, both verify SCT using different approximations: Pitchfork uses explicit secrecy labels and performs taint-tracking over speculative symbolic execution, while Blade employs a very conservative type system that treats all (unchecked) memory loads as secret.…”
Section: Spectre-pht (Input Validation Bypassmentioning
confidence: 99%
“…Recent work [25] presents Blade, an automatic tool able to repair a program vulnerable to speculative execution attacks, by eliminating speculation-based leakage. Their approach is based on the insertion of a minimal amount of protect annotations in the source code, which may then be implemented as memory fence instructions at low level machine code.…”
Section: Hardware Instructions As Mitigationmentioning
confidence: 99%