2015
DOI: 10.1145/2699503
|View full text |Cite
|
Sign up to set email alerts
|

Secure Compilation to Protected Module Architectures

Abstract: A fully abstract compiler prevents security features of the source language from being bypassed by an attacker operating at the target language level. Unfortunately, developing fully abstract compilers is very complex, and it is even more so when the target language is an untyped assembly language. To provide a fully abstract compiler that targets untyped assembly, it has been suggested to extend the target language with a protected module architecture—an assembly-level isolation mechanism which can be found i… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
152
0

Year Published

2015
2015
2021
2021

Publication Types

Select...
7
1

Relationship

6
2

Authors

Journals

citations
Cited by 77 publications
(152 citation statements)
references
References 49 publications
0
152
0
Order By: Relevance
“…Salus' memory isolation mechanism provides strong guarantees that sensitive data in the private section can only be accessed by code in the public section [27][28][29][30]. Reconsidering our certificate signing service as an example (see Figure 1), we can prove that the signing key will never leave its compartment.…”
Section: Secure Communicationmentioning
confidence: 96%
See 2 more Smart Citations
“…Salus' memory isolation mechanism provides strong guarantees that sensitive data in the private section can only be accessed by code in the public section [27][28][29][30]. Reconsidering our certificate signing service as an example (see Figure 1), we can prove that the signing key will never leave its compartment.…”
Section: Secure Communicationmentioning
confidence: 96%
“…However, recent research [27][28][29][30] has shown that memory protection mechanisms such as those offered by Salus, are able to provide full source code abstraction. This means that, even when other compartments have been successfully exploited, an attackers' capabilities are limited to interacting with the memory-safe compartment through its public interface.…”
Section: Security Evaluationmentioning
confidence: 99%
See 1 more Smart Citation
“…Preserving full abstraction when faced with a machine level attacker has been achieved by employing memory isolation mechanisms that prevent the attacker from directly accessing the memory of the program being secured [11]. To that end the program state P is split into two sub-states: the attacker state A and the secured program state M that incorporates the MiniML program.…”
Section: Separated Program Statesmentioning
confidence: 99%
“…Hence, even when the system is infested with malware, secrecy and integrity of protected modules remain guaranteed. Recent work by Agten et al [1,2] and Patrignani et al [16,17] proves that highlevel software properties can also be guaranteed at low-level by relying on PMA's memory protection and inserting proper checks at compile time.…”
Section: Protected-module Architecturesmentioning
confidence: 99%