2017 IEEE Cybersecurity Development (SecDev) 2017
DOI: 10.1109/secdev.2017.24
|View full text |Cite
|
Sign up to set email alerts
|

FaCT: A Flexible, Constant-Time Programming Language

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

1
45
0

Year Published

2018
2018
2023
2023

Publication Types

Select...
4
3
1

Relationship

2
6

Authors

Journals

citations
Cited by 37 publications
(46 citation statements)
references
References 20 publications
1
45
0
Order By: Relevance
“…Independently, preservation of the constanttime policy by compilation is mentioned in [29], in the context of a translation from λow* to C* preserves constant-time. Cauligi et al [13] develop a domain specific language and a compiler that generates constant-time code, and use automated verification tools to check that the generated code is constanttime. Barthe et al [7] develop a general method for resultpreserving compilation, and use their method to improve the precision of a constant-time analysis at intermediate level.…”
Section: Simpllocalsmentioning
confidence: 99%
“…Independently, preservation of the constanttime policy by compilation is mentioned in [29], in the context of a translation from λow* to C* preserves constant-time. Cauligi et al [13] develop a domain specific language and a compiler that generates constant-time code, and use automated verification tools to check that the generated code is constanttime. Barthe et al [7] develop a general method for resultpreserving compilation, and use their method to improve the precision of a constant-time analysis at intermediate level.…”
Section: Simpllocalsmentioning
confidence: 99%
“…Beyond data oblivious code written for today's ISAs, there is a rich literature to improve algorithm/data structure [47], [79], [78], [77], [80], [81], [64], [82], [83], [66] performance in the software circuit abstraction. Additionally, there is rich literature to write (e.g., [65], [84]) and compile (e.g., [64], [85], [82]) programs to software circuits. An important observation is that, although many of these works target cryptographic backends such as garbled circuits, their underlying programming abstraction (software circuits) is very similar to the data oblivious abstraction.…”
Section: Related Workmentioning
confidence: 99%
“…Verifying the constant-time property (or detecting lack thereof) for a given implementation is considered one of the most important verification problems in cryptography [Almeida et al 2017[Almeida et al , 2016aBlazy et al 2017;Bond et al 2017;Cauligi et al 2017;Erbsen et al 2019;Zinzindohoué et al 2017]. To facilitate formal reasoning, these works typically represent this constant-time property using a leakage model [Boreale 2009] over a small-step semantics for a given language.…”
Section: Constant-time Programming Paradigmmentioning
confidence: 99%
“…We foresee CT-Wasm to be useful not only as a development language but also as target language for higher-level crypto languages. Since some of these language (e.g., HACL* [Zinzindohoué et al 2017] and FaCT [Cauligi et al 2017]) are already starting to target WebAssembly, it would be fruitful extending these projects to target CT-Wasm as a secure target language instead. At the same time, extending wasm2ct to (fully) automatically infer security annotations from base Wasm would potentially prove yet more useful-this would allow developers to compile C/C++ libraries such as libsodium [Denis, Frank 2018] to Wasm (e.g., with Emscripten [Zakai 2015]) and use wasm2ct to ensure they are secure.…”
Section: Future Workmentioning
confidence: 99%