Proceedings 2021 Learning From Authoritative Security Experiment Results Workshop 2021
DOI: 10.14722/laser-ndss.2021.24286
|View full text |Cite
|
Sign up to set email alerts
|

Reflections on the Experimental Evaluation of a Binary-Level Symbolic Analyzer for Spectre

Abstract: execution. A well-known analysis technique that scales well on binary code is symbolic execution (SE) [4], [5]. In order to analyze speculative constant-time, it must be adapted to additionally consider transient execution introduced by the speculative semantics. However, modeling these new behaviors explicitly does not scale because it quickly leads to state explosion. Therefore, the challenge is to optimize this exploration in order to make the analysis applicable to real code.Proposal. In our paper, "Huntin… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1

Citation Types

0
1
0

Year Published

2023
2023
2023
2023

Publication Types

Select...
1
1

Relationship

0
2

Authors

Journals

citations
Cited by 2 publications
(1 citation statement)
references
References 16 publications
(42 reference statements)
0
1
0
Order By: Relevance
“…Relational symbolic execution. In order to apply SE to security properties such as noninterference, Milushev et al [32] propose a form of relational symbolic execution (RSE) to use KLEE to analyze noninterference by means of a technique called selfcomposition [7,20,39] to reduce a relational property of a program p to a safety property of a transformation of p. More recently, Daniel et al have optimized RSE to be applicable to binary code to analyze relational properties such as constant time [17] and speculative constant time [18,19] and discovered violations of these properties in realworld cryptographic libraries. All these approaches are based on pure (relational) SE static techniques and, as such, they are not capable of recovering soundness beyond a fixed bound as in our case.…”
Section: Related Workmentioning
confidence: 99%
“…Relational symbolic execution. In order to apply SE to security properties such as noninterference, Milushev et al [32] propose a form of relational symbolic execution (RSE) to use KLEE to analyze noninterference by means of a technique called selfcomposition [7,20,39] to reduce a relational property of a program p to a safety property of a transformation of p. More recently, Daniel et al have optimized RSE to be applicable to binary code to analyze relational properties such as constant time [17] and speculative constant time [18,19] and discovered violations of these properties in realworld cryptographic libraries. All these approaches are based on pure (relational) SE static techniques and, as such, they are not capable of recovering soundness beyond a fixed bound as in our case.…”
Section: Related Workmentioning
confidence: 99%