Paper 2019/310

A Formal Approach to Secure Speculation

Kevin Cheang, Cameron Rasmussen, Sanjit Seshia, and Pramod Subramanyan

Abstract

Transient execution attacks like Spectre, Meltdown and Foreshadow have shown that combinations of microarchitectural side-channels can be synergistically exploited to create side-channel leaks that are greater than the sum of their parts. While both hardware and software mitigations have been proposed against these attacks, provable security has remained elusive. This paper introduces a formal methodology for enabling secure speculative execution on modern processors. We propose a new class of of information flow security properties called trace property-dependent observational determinism (TPOD). We use this class to formulate a secure speculation property. Our formulation precisely characterises all transient execution vulnerabilities. We demonstrate its applicability by verifying secure speculation for several illustrative programs.

Note: Minor typos fixed + additional discussion of Spectector in the related work.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Published elsewhere. Minor revision. 32nd IEEE Computer Security Foundations Symposium
DOI
10.1109/CSF.2019.00027
Keywords
speculationtransient executionformal methodsformal verificationmodel checkingobservational determinism
Contact author(s)
spramod @ cse iitk ac in
History
2019-10-26: last of 2 revisions
2019-03-20: received
See all versions
Short URL
https://ia.cr/2019/310
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2019/310,
      author = {Kevin Cheang and Cameron Rasmussen and Sanjit Seshia and Pramod Subramanyan},
      title = {A Formal Approach to Secure Speculation},
      howpublished = {Cryptology ePrint Archive, Paper 2019/310},
      year = {2019},
      doi = {10.1109/CSF.2019.00027},
      note = {\url{https://eprint.iacr.org/2019/310}},
      url = {https://eprint.iacr.org/2019/310}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.