Skip to main content

Showing 1–12 of 12 results for author: Sethumadhavan, S

  1. arXiv:2204.13698  [pdf, other

    cs.HC cs.AR cs.CR cs.PF

    How Much is Performance Worth to Users? A Quantitative Approach

    Authors: Adam Hastings, Lydia B. Chilton, Simha Sethumadhavan

    Abstract: Architects and systems designers artfully balance multiple competing design constraints during the design process but are unable to translate between system metrics and end user experience. This work presents three methodologies to fill in this gap. The first is an incentive-compatible methodology that determines a "ground truth" measurement of users' value of speed in terms of US dollars, and fin… ▽ More

    Submitted 27 April, 2022; originally announced April 2022.

  2. arXiv:2204.06131  [pdf, other

    cs.CR cs.SE

    Timeloops: Automatic System Call Policy Learning for Containerized Microservices

    Authors: Meghna Pancholi, Andreas D. Kellas, Vasileios P. Kemerlis, Simha Sethumadhavan

    Abstract: In this paper we introduce Timeloops a novel technique for automatically learning system call filtering policies for containerized microservices applications. At run-time, Timeloops automatically learns which system calls a program should be allowed to invoke while rejecting attempts to call spurious system calls. Further, Timeloops addresses many of the shortcomings of state-of-the-art static ana… ▽ More

    Submitted 26 September, 2022; v1 submitted 12 April, 2022; originally announced April 2022.

  3. arXiv:2203.05015  [pdf, other

    cs.CR

    COMMAND: Certifiable Open Measurable Mandates

    Authors: Adam Hastings, Ryan Piersma, Simha Sethumadhavan

    Abstract: Security mandates today are often in the form of checklists and are generally inflexible and slow to adapt to changing threats. This paper introduces an alternate approach called open mandates, which mandate that vendors must dedicate some amount of resources (e.g. system speed, energy, design cost, etc.) towards security but unlike checklist security does not prescribe specific controls that must… ▽ More

    Submitted 9 March, 2022; originally announced March 2022.

  4. arXiv:2107.09245  [pdf, other

    cs.AR

    Revisiting Residue Codes for Modern Memories

    Authors: Evgeny Manzhosov, Adam Hastings, Meghna Pancholi, Ryan Piersma, Mohamed Tarek Ibn Ziad, Simha Sethumadhavan

    Abstract: Residue codes have been traditionally used for compute error correction rather than storage error correction. In this paper, we use these codes for storage error correction with surprising results. We find that adapting residue codes to modern memory systems offers a level of error correction comparable to traditional schemes such as Reed-Solomon with fewer bits of storage. For instance, our adapt… ▽ More

    Submitted 19 December, 2022; v1 submitted 19 July, 2021; originally announced July 2021.

  5. arXiv:2007.13808  [pdf, other

    cs.CR

    SPAM: Stateless Permutation of Application Memory

    Authors: Mohamed Tarek Ibn Ziad, Miguel A. Arroyo, Simha Sethumadhavan

    Abstract: In this paper, we propose the Stateless Permutation of Application Memory (SPAM), a software defense that enables fine-grained data permutation for C programs. The key benefits include resilience against attacks that directly exploit software errors (i.e., spatial and temporal memory safety violations) in addition to attacks that exploit hardware vulnerabilities such as ColdBoot, RowHammer or hard… ▽ More

    Submitted 21 September, 2020; v1 submitted 27 July, 2020; originally announced July 2020.

    Comments: Mohamed Tarek Ibn Ziad and Miguel A. Arroyo both contributed equally to this work

  6. arXiv:2007.09537  [pdf, other

    cs.CR cs.AR

    A New Doctrine for Hardware Security

    Authors: Adam Hastings, Simha Sethumadhavan

    Abstract: In this paper, we promote the idea that recent woes in hardware security are not because of a lack of technical solutions but rather because market forces and incentives prevent those with the ability to fix problems from doing so. At the root of the problem is the fact that hardware security comes at a cost; Present issues in hardware security can be seen as the result of the players in the game… ▽ More

    Submitted 18 July, 2020; originally announced July 2020.

  7. CRYLOGGER: Detecting Crypto Misuses Dynamically

    Authors: Luca Piccolboni, Giuseppe Di Guglielmo, Luca P. Carloni, Simha Sethumadhavan

    Abstract: Cryptographic (crypto) algorithms are the essential ingredients of all secure systems: crypto hash functions and encryption algorithms, for example, can guarantee properties such as integrity and confidentiality. Developers, however, can misuse the application programming interfaces (API) of such algorithms by using constant keys and weak passwords. This paper presents CRYLOGGER, the first open-so… ▽ More

    Submitted 2 July, 2020; originally announced July 2020.

    Comments: To appear in the Proceedings of the IEEE Symposium on Security & Privacy (SP) 2021

  8. arXiv:1911.02038  [pdf, other

    cs.CR cs.AR

    Using Name Confusion to Enhance Security

    Authors: Mohamed Tarek Ibn Ziad, Miguel A. Arroyo, Evgeny Manzhosov, Vasileios P. Kemerlis, Simha Sethumadhavan

    Abstract: We introduce a novel concept, called Name Confusion, and demonstrate how it can be employed to thwart multiple classes of code-reuse attacks. By building upon Name Confusion, we derive Phantom Name System (PNS): a security protocol that provides multiple names (addresses) to program instructions. Unlike the conventional model of virtual memory with a one-to-one mapping between instructions and vir… ▽ More

    Submitted 26 August, 2020; v1 submitted 5 November, 2019; originally announced November 2019.

  9. arXiv:1906.01838  [pdf, other

    cs.CR cs.AR

    Practical Byte-Granular Memory Blacklisting using Califorms

    Authors: Hiroshi Sasaki, Miguel A. Arroyo, M. Tarek Ibn Ziad, Koustubha Bhat, Kanad Sinha, Simha Sethumadhavan

    Abstract: Recent rapid strides in memory safety tools and hardware have improved software quality and security. While coarse-grained memory safety has improved, achieving memory safety at the granularity of individual objects remains a challenge due to high performance overheads which can be between ~1.7x-2.2x. In this paper, we present a novel idea called Califorms, and associated program observations, to… ▽ More

    Submitted 10 June, 2019; v1 submitted 5 June, 2019; originally announced June 2019.

  10. arXiv:1702.06595  [pdf, other

    eess.SY cs.CR

    FIRED: Frequent Inertial Resets with Diversification for Emerging Commodity Cyber-Physical Systems

    Authors: Miguel Arroyo, Hidenori Kobayashi, Simha Sethumadhavan, Junfeng Yang

    Abstract: A Cyber-Physical System (CPS) is defined by its unique characteristics involving both the cyber and physical domains. Their hybrid nature introduces new attack vectors, but also provides an opportunity to design new security defenses. In this paper, we present a new domain-specific security mechanism, FIRED, that leverages physical properties such as inertia of the CPS to improve security. FIRED… ▽ More

    Submitted 21 February, 2017; originally announced February 2017.

  11. arXiv:1502.07373  [pdf, other

    cs.CR cs.NI

    The Spy in the Sandbox -- Practical Cache Attacks in Javascript

    Authors: Yossef Oren, Vasileios P. Kemerlis, Simha Sethumadhavan, Angelos D. Keromytis

    Abstract: We present the first micro-architectural side-channel attack which runs entirely in the browser. In contrast to other works in this genre, this attack does not require the attacker to install any software on the victim's machine -- to facilitate the attack, the victim needs only to browse to an untrusted webpage with attacker-controlled content. This makes the attack model highly scalable and extr… ▽ More

    Submitted 1 March, 2015; v1 submitted 25 February, 2015; originally announced February 2015.

  12. arXiv:1403.1631  [pdf, other

    cs.CR

    Unsupervised Anomaly-based Malware Detection using Hardware Features

    Authors: Adrian Tang, Simha Sethumadhavan, Salvatore Stolfo

    Abstract: Recent works have shown promise in using microarchitectural execution patterns to detect malware programs. These detectors belong to a class of detectors known as signature-based detectors as they catch malware by comparing a program's execution pattern (signature) to execution patterns of known malware programs. In this work, we propose a new class of detectors - anomaly-based hardware malware de… ▽ More

    Submitted 28 March, 2014; v1 submitted 6 March, 2014; originally announced March 2014.

    Comments: 1 page, Latex; added description for feature selection in Section 4, results unchanged