Daniel Genkin

ORCID: 0000-0003-2720-9288
Publications
Citations
Views
---
Saved
---
About
Contact & Profiles
Research Areas
  • Security and Verification in Computing
  • Cryptographic Implementations and Security
  • Advanced Malware Detection Techniques
  • Cryptography and Data Security
  • Physical Unclonable Functions (PUFs) and Hardware Security
  • Complexity and Algorithms in Graphs
  • Cloud Data Security Solutions
  • Parallel Computing and Optimization Techniques
  • Chaos-based Image/Signal Encryption
  • Distributed systems and fault tolerance
  • Digital Media Forensic Detection
  • Cryptography and Residue Arithmetic
  • Diamond and Carbon-based Materials Research
  • User Authentication and Security Systems
  • Adversarial Robustness in Machine Learning
  • Privacy-Preserving Technologies in Data
  • Scientific Computing and Data Management
  • Logic, programming, and type systems
  • Digital and Cyber Forensics
  • DNA and Biological Computing
  • semigroups and automata theory
  • Advanced Data Storage Technologies
  • Advanced Memory and Neural Computing
  • Formal Methods in Verification
  • Web Application Security Vulnerabilities

Georgia Institute of Technology
2022-2025

Atlanta Technical College
2022-2024

University of Michigan
2018-2021

Toronto Metropolitan University
2021

University of Pennsylvania
2016-2019

Philadelphia University
2017-2018

University of Maryland, College Park
2017-2018

California University of Pennsylvania
2017-2018

Technion – Israel Institute of Technology
2010-2016

Tel Aviv University
2013-2016

Modern processors use branch prediction and speculative execution to maximize performance. For example, if the destination of a depends on memory value that is in process being read, CPUs will try guess attempt execute ahead. When finally arrives, CPU either discards or commits computation. Speculative logic unfaithful how it executes, can access victim's registers, perform operations with measurable side effects. Spectre attacks involve inducing victim speculatively would not occur during...

10.1109/sp.2019.00002 article EN 2022 IEEE Symposium on Security and Privacy (SP) 2019-05-01

The Rowhammer bug allows unauthorized modification of bits in DRAM cells from unprivileged software, enabling powerful privilege-escalation attacks. Sophisticated countermeasures have been presented, aiming at mitigating the or its exploitation. However, state art provides insufficient insight on completeness these defenses. In this paper, we present novel attack and exploitation primitives, showing that even a combination all defenses is ineffective. Our new technique, one-location...

10.1109/sp.2018.00031 article EN 2022 IEEE Symposium on Security and Privacy (SP) 2018-05-01

Meltdown and Spectre enable arbitrary data leakage from memory via various side channels. Short-term software mitigations for are only a temporary solution with significant performance overhead. Due to hardware fixes, these disabled on recent processors. In this paper, we show that Meltdown-like attacks still possible CPUs which not vulnerable Meltdown. We identify two behaviors of the store buffer, microarchitectural resource reduce latency stores, powerful attacks. The first behavior,...

10.1145/3319535.3363219 article EN Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security 2019-11-06

10.1007/s13389-017-0152-y article EN Journal of Cryptographic Engineering 2017-02-11

The recent Spectre attack first showed how to inject incorrect branch targets into a victim domain by poisoning microarchitectural prediction history. In this paper, we generalize injection-based methodologies the memory hierarchy directly injecting incorrect, attacker-controlled values victim's transient execution. We propose Load Value Injection (LVI) as an innovative technique reversely exploit Meltdown-type data leakage. LVI abuses that faulting or assisted loads, executed legitimate...

10.1109/sp40000.2020.00089 article EN 2022 IEEE Symposium on Security and Privacy (SP) 2020-05-01

Lessons learned from Meltdown's exploitation of the weaknesses in today's processors.

10.1145/3357033 article EN Communications of the ACM 2020-05-21

We show that elliptic-curve cryptography implementations on mobile devices are vulnerable to electromagnetic and power side-channel attacks. demonstrate full extraction of ECDSA secret signing keys from OpenSSL CoreBitcoin running iOS devices, partial key leakage Android iOS's CommonCrypto. These non-intrusive attacks use a simple magnetic probe placed in proximity the device, or phone's USB cable. They bandwidth merely few hundred kHz, can be performed cheaply using an audio card improvised probe.

10.1145/2976749.2978353 article EN Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security 2016-10-24

Cloud database systems such as Amazon RDS or Google SQLenable the outsourcing of a large to server who then responds SQL queries. A natural problem here is efficiently verify correctness responses returned by (untrusted) server. In this paper we present vSQL, novel cryptographic protocol for publicly verifiable queries on dynamic databases. At high level, our construction relies two extensions CMT interactive-proof [Cormode et al., 2012]: (i) supporting outsourced input via use...

10.1109/sp.2017.43 article EN 2022 IEEE Symposium on Security and Privacy (SP) 2017-05-01

Modern processors use branch prediction and speculative execution to maximize performance. For example, if the destination of a depends on memory value that is in process being read, CPUs will try guess attempt execute ahead. When finally arrives, CPU either discards or commits computation. Speculative logic unfaithful how it executes, can access victim's registers, perform operations with measurable side effects. Spectre attacks involve inducing victim speculatively would not occur during...

10.1145/3399742 article EN Communications of the ACM 2020-06-18

The Rowhammer bug is a reliability issue in DRAM cells that can enable an unprivileged adversary to flip the values of bits neighboring rows on memory module. Previous work has exploited this for various types fault attacks across security boundaries, where attacker flips inaccessible bits, often resulting privilege escalation. It widely assumed however, bit within adversary's own private have no implications, as already modify its via regular write operations.We demonstrate assumption...

10.1109/sp40000.2020.00020 article EN 2022 IEEE Symposium on Security and Privacy (SP) 2020-05-01

10.1007/s00145-015-9224-2 article EN Journal of Cryptology 2016-02-08

Modern processors use branch prediction and speculative execution to maximize performance. For example, if the destination of a depends on memory value that is in process being read, CPUs will try guess attempt execute ahead. When finally arrives, CPU either discards or commits computation. Speculative logic unfaithful how it executes, can access victim's registers, perform operations with measurable side effects. Spectre attacks involve inducing victim speculatively would not occur during...

10.48550/arxiv.1801.01203 preprint EN other-oa arXiv (Cornell University) 2018-01-01

Recent transient-execution attacks, such as RIDL, Fallout, and ZombieLoad, demonstrated that attackers can leak information while it transits through microarchitectural buffers. Named Microarchitectural Data Sampling (MDS) by Intel, these attacks are likened to "drinking from the firehose", attacker has little control over what data is observed origin. Unable prevent buffers leaking, Intel issued countermeasures via microcode updates overwrite when CPU changes security domains.In this work...

10.1109/sp40001.2021.00064 article EN 2022 IEEE Symposium on Security and Privacy (SP) 2021-05-01

We study the question of protecting arithmetic circuits against additive attacks, which can add an arbitrary fixed value to each wire in circuit. This extends notion algebraic manipulation detection (AMD) codes, protect information that AMD computation.

10.1145/2591796.2591861 article EN 2014-05-31
Coming Soon ...