Skip to main content

Showing 1–8 of 8 results for author: Oleksenko, O

Searching in archive cs. Search in all archives.
.
  1. arXiv:2503.00145  [pdf, other

    cs.CR cs.AR

    AMuLeT: Automated Design-Time Testing of Secure Speculation Countermeasures

    Authors: Bo Fu, Leo Tenenbaum, David Adler, Assaf Klein, Arpit Gogia, Alaa R. Alameldeen, Marco Guarnieri, Mark Silberstein, Oleksii Oleksenko, Gururaj Saileshwar

    Abstract: In recent years, several hardware-based countermeasures proposed to mitigate Spectre attacks have been shown to be insecure. To enable the development of effective secure speculation countermeasures, we need easy-to-use tools that can automatically test their security guarantees early-on in the design phase to facilitate rapid prototyping. This paper develops AMuLeT, the first tool capable of test… ▽ More

    Submitted 28 February, 2025; originally announced March 2025.

    Comments: To be published in Proceedings of the 30th ACM International Conference on Architectural Support for Programming Languages and Operating Systems (ASPLOS'25)

  2. arXiv:2301.07642  [pdf, other

    cs.CR

    Hide and Seek with Spectres: Efficient discovery of speculative information leaks with random testing

    Authors: Oleksii Oleksenko, Marco Guarnieri, Boris Köpf, Mark Silberstein

    Abstract: Attacks like Spectre abuse speculative execution, one of the key performance optimizations of modern CPUs. Recently, several testing tools have emerged to automatically detect speculative leaks in commercial (black-box) CPUs. However, the testing process is still slow, which has hindered in-depth testing campaigns, and so far prevented the discovery of new classes of leakage. In this paper, we i… ▽ More

    Submitted 18 January, 2023; originally announced January 2023.

    Comments: To appear in IEEE S&P 2023

  3. arXiv:2105.06872  [pdf, other

    cs.CR cs.AR

    Revizor: Testing Black-box CPUs against Speculation Contracts

    Authors: Oleksii Oleksenko, Christof Fetzer, Boris Köpf, Mark Silberstein

    Abstract: Speculative vulnerabilities such as Spectre and Meltdown expose speculative execution state that can be exploited to leak information across security domains via side-channels. Such vulnerabilities often stay undetected for a long time as we lack the tools for systematic testing of CPUs to find them. In this paper, we propose an approach to automatically detect microarchitectural information lea… ▽ More

    Submitted 8 February, 2022; v1 submitted 14 May, 2021; originally announced May 2021.

    Comments: Published in Proceedings of the 27th ACM International Conference on Architectural Support for Programming Languages and Operating Systems (ASPLOS'22)

  4. arXiv:2101.06485  [pdf, other

    cs.DC cs.CR

    T-Lease: A Trusted Lease Primitive for Distributed Systems

    Authors: Bohdan Trach, Rasha Faqeh, Oleksii Oleksenko, Wojciech Ozga, Pramod Bhatotia, Christof Fetzer

    Abstract: A lease is an important primitive for building distributed protocols, and it is ubiquitously employed in distributed systems. However, the scope of the classic lease abstraction is restricted to the trusted computing infrastructure. Unfortunately, this important primitive cannot be employed in the untrusted computing infrastructure because the trusted execution environments (TEEs) do not provide a… ▽ More

    Submitted 16 January, 2021; originally announced January 2021.

  5. arXiv:1905.10311  [pdf, other

    cs.CR

    SpecFuzz: Bringing Spectre-type vulnerabilities to the surface

    Authors: Oleksii Oleksenko, Bohdan Trach, Mark Silberstein, Christof Fetzer

    Abstract: SpecFuzz is the first tool that enables dynamic testing for speculative execution vulnerabilities (e.g., Spectre). The key is a novel concept of speculation exposure: The program is instrumented to simulate speculative execution in software by forcefully executing the code paths that could be triggered due to mispredictions, thereby making the speculative memory accesses visible to integrity check… ▽ More

    Submitted 10 March, 2020; v1 submitted 24 May, 2019; originally announced May 2019.

    Comments: To appear in USENIX Security Symposium (2020)

  6. arXiv:1805.08506  [pdf, other

    cs.CR

    You Shall Not Bypass: Employing data dependencies to prevent Bounds Check Bypass

    Authors: Oleksii Oleksenko, Bohdan Trach, Tobias Reiher, Mark Silberstein, Christof Fetzer

    Abstract: A recent discovery of a new class of microarchitectural attacks called Spectre picked up the attention of the security community as these attacks can circumvent many traditional mechanisms of defense. One of the attacks---Bounds Check Bypass---can neither be efficiently solved on system nor architectural levels and requires changes in the application itself. So far, the proposed mitigations involv… ▽ More

    Submitted 10 October, 2018; v1 submitted 22 May, 2018; originally announced May 2018.

  7. arXiv:1702.00719  [pdf, other

    cs.CR

    Intel MPX Explained: An Empirical Study of Intel MPX and Software-based Bounds Checking Approaches

    Authors: Oleksii Oleksenko, Dmitrii Kuvaiskii, Pramod Bhatotia, Pascal Felber, Christof Fetzer

    Abstract: Memory-safety violations are a prevalent cause of both reliability and security vulnerabilities in systems software written in unsafe languages like C/C++. Unfortunately, all the existing software-based solutions to this problem exhibit high performance overheads preventing them from wide adoption in production runs. To address this issue, Intel recently released a new ISA extension - Memory Prote… ▽ More

    Submitted 16 June, 2017; v1 submitted 2 February, 2017; originally announced February 2017.

  8. arXiv:1604.00500  [pdf, other

    cs.DC

    Elzar: Triple Modular Redundancy using Intel Advanced Vector Extensions (technical report)

    Authors: Dmitrii Kuvaiskii, Oleksii Oleksenko, Pramod Bhatotia, Pascal Felber, Christof Fetzer

    Abstract: Instruction-Level Redundancy (ILR) is a well-known approach to tolerate transient CPU faults. It replicates instructions in a program and inserts periodic checks to detect and correct CPU faults using majority voting, which essentially requires three copies of each instruction and leads to high performance overheads. As SIMD technology can operate simultaneously on several copies of the data, it a… ▽ More

    Submitted 24 August, 2016; v1 submitted 2 April, 2016; originally announced April 2016.

    Comments: Short version of this report appeared in the 46th IEEE/IFIP International Conference on Dependable Systems and Networks (DSN'2016) under the title "ELZAR: Triple Modular Redundancy using Intel Advanced Vector Extensions (practical experience report)"