{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,10,30]],"date-time":"2024-10-30T20:51:24Z","timestamp":1730321484458,"version":"3.28.0"},"publisher-location":"New York, NY, USA","reference-count":65,"publisher":"ACM","license":[{"start":{"date-parts":[[2019,6,8]],"date-time":"2019-06-08T00:00:00Z","timestamp":1559952000000},"content-version":"vor","delay-in-days":0,"URL":"http:\/\/www.acm.org\/publications\/policies\/copyright_policy#Background"}],"funder":[{"DOI":"10.13039\/100007297","name":"Office of Naval Research","doi-asserted-by":"publisher","award":["N000141512750"],"id":[{"id":"10.13039\/100007297","id-type":"DOI","asserted-by":"publisher"}]},{"DOI":"10.13039\/100000001","name":"National Science Foundation","doi-asserted-by":"publisher","award":["CNS-1514435"],"id":[{"id":"10.13039\/100000001","id-type":"DOI","asserted-by":"publisher"}]},{"DOI":"10.13039\/100000028","name":"Semiconductor Research Corporation","doi-asserted-by":"publisher","id":[{"id":"10.13039\/100000028","id-type":"DOI","asserted-by":"publisher"}]}],"content-domain":{"domain":["dl.acm.org"],"crossmark-restriction":true},"short-container-title":[],"published-print":{"date-parts":[[2019,6,8]]},"DOI":"10.1145\/3314221.3314605","type":"proceedings-article","created":{"date-parts":[[2019,6,7]],"date-time":"2019-06-07T21:02:18Z","timestamp":1559941338000},"page":"174-189","update-policy":"http:\/\/dx.doi.org\/10.1145\/crossmark-policy","source":"Crossref","is-referenced-by-count":48,"title":["FaCT: a DSL for timing-sensitive computation"],"prefix":"10.1145","author":[{"given":"Sunjay","family":"Cauligi","sequence":"first","affiliation":[{"name":"University of California at San Diego, USA"}]},{"given":"Gary","family":"Soeller","sequence":"additional","affiliation":[{"name":"University of California at San Diego, USA"}]},{"given":"Brian","family":"Johannesmeyer","sequence":"additional","affiliation":[{"name":"University of California at San Diego, USA"}]},{"given":"Fraser","family":"Brown","sequence":"additional","affiliation":[{"name":"Stanford University, USA"}]},{"given":"Riad S.","family":"Wahby","sequence":"additional","affiliation":[{"name":"Stanford University, USA"}]},{"given":"John","family":"Renner","sequence":"additional","affiliation":[{"name":"University of California at San Diego, USA"}]},{"given":"Benjamin","family":"Gr\u00e9goire","sequence":"additional","affiliation":[{"name":"Inria, France"}]},{"given":"Gilles","family":"Barthe","sequence":"additional","affiliation":[{"name":"MPI for Security and Privacy, Germany \/ IMDEA Software Institute, Spain"}]},{"given":"Ranjit","family":"Jhala","sequence":"additional","affiliation":[{"name":"University of California at San Diego, USA"}]},{"given":"Deian","family":"Stefan","sequence":"additional","affiliation":[{"name":"University of California at San Diego, USA"}]}],"member":"320","published-online":{"date-parts":[[2019,6,8]]},"reference":[{"key":"e_1_3_2_2_1_1","doi-asserted-by":"publisher","DOI":"10.1145\/325694.325702"},{"volume-title":"34th IEEE Symposium on Security and Privacy. IEEE.","author":"Nadhem","key":"e_1_3_2_2_2_1","unstructured":"Nadhem J. Al Fardan and Kenneth G. Paterson. 2013. Lucky Thirteen: Breaking the TLS and DTLS record protocols . In 34th IEEE Symposium on Security and Privacy. IEEE. Nadhem J. Al Fardan and Kenneth G. Paterson. 2013. Lucky Thirteen: Breaking the TLS and DTLS record protocols. In 34th IEEE Symposium on Security and Privacy. IEEE."},{"key":"e_1_3_2_2_3_1","doi-asserted-by":"publisher","DOI":"10.1145\/3133956.3134078"},{"volume-title":"Fast Software Encryption","author":"Almeida Jos\u00e9 Bacelar","key":"e_1_3_2_2_4_1","unstructured":"Jos\u00e9 Bacelar Almeida , Manuel Barbosa , Gilles Barthe , and Fran\u00e7ois Dupressoir . 2016. Verifiable Side-Channel Security of Cryptographic Implementations: Constant-Time MEE-CBC . In Fast Software Encryption . Springer . Jos\u00e9 Bacelar Almeida, Manuel Barbosa, Gilles Barthe, and Fran\u00e7ois Dupressoir. 2016. Verifiable Side-Channel Security of Cryptographic Implementations: Constant-Time MEE-CBC. In Fast Software Encryption. Springer."},{"volume-title":"25th USENIX Security Symposium. USENIX Association.","year":"2016","author":"Almeida Jos\u00e9 Bacelar","key":"e_1_3_2_2_5_1","unstructured":"Jos\u00e9 Bacelar Almeida , Manuel Barbosa , Gilles Barthe , Fran\u00e7ois Dupressoir , and Michael Emmi . 2016 . Verifying constant-time implementations . In 25th USENIX Security Symposium. USENIX Association. Jos\u00e9 Bacelar Almeida, Manuel Barbosa, Gilles Barthe, Fran\u00e7ois Dupressoir, and Michael Emmi. 2016. Verifying constant-time implementations. In 25th USENIX Security Symposium. USENIX Association."},{"volume-title":"Formal verification of side-channel countermeasures using self-composition. Science of Computer Programming","year":"2013","author":"Almeida J. Bacelar","key":"e_1_3_2_2_6_1","unstructured":"J. Bacelar Almeida , Manuel Barbosa , Jorge S. Pinto , and B\u00e1rbara Vieira . 2013. Formal verification of side-channel countermeasures using self-composition. Science of Computer Programming ( 2013 ). J. Bacelar Almeida, Manuel Barbosa, Jorge S. Pinto, and B\u00e1rbara Vieira. 2013. Formal verification of side-channel countermeasures using self-composition. Science of Computer Programming (2013)."},{"key":"e_1_3_2_2_7_1","doi-asserted-by":"publisher","DOI":"10.1145\/2701415"},{"volume-title":"Automated testing of crypto software using differential fuzzing. Black Hat USA","year":"2017","author":"Aumasson Jean-Philippe","key":"e_1_3_2_2_8_1","unstructured":"Jean-Philippe Aumasson and Yolan Romailler . 2017. Automated testing of crypto software using differential fuzzing. Black Hat USA ( 2017 ). Jean-Philippe Aumasson and Yolan Romailler. 2017. Automated testing of crypto software using differential fuzzing. Black Hat USA (2017)."},{"key":"e_1_3_2_2_9_1","doi-asserted-by":"publisher","DOI":"10.1145\/2660267.2660283"},{"key":"e_1_3_2_2_10_1","doi-asserted-by":"publisher","DOI":"10.1109\/CSF.2018.00031"},{"volume-title":"Preventing timing leaks through transactional branching instructions. Electronic Notes in Theoretical Computer Science","year":"2006","author":"Barthe Gilles","key":"e_1_3_2_2_11_1","unstructured":"Gilles Barthe , Tamara Rezk , and Martijn Warnier . 2006. Preventing timing leaks through transactional branching instructions. Electronic Notes in Theoretical Computer Science ( 2006 ). Gilles Barthe, Tamara Rezk, and Martijn Warnier. 2006. Preventing timing leaks through transactional branching instructions. Electronic Notes in Theoretical Computer Science (2006)."},{"volume-title":"Verified Correctness and Security of OpenSSL HMAC. In 24th USENIX Security Symposium.","author":"Beringer Lennart","key":"e_1_3_2_2_12_1","unstructured":"Lennart Beringer , Adam Petcher , Q. Ye Katherine , and Andrew W. Appel . 2015 . Verified Correctness and Security of OpenSSL HMAC. In 24th USENIX Security Symposium. Lennart Beringer, Adam Petcher, Q. Ye Katherine, and Andrew W. Appel. 2015. Verified Correctness and Security of OpenSSL HMAC. In 24th USENIX Security Symposium."},{"key":"e_1_3_2_2_14_1","doi-asserted-by":"crossref","unstructured":"Daniel J. Bernstein. 2005. The Poly1305-AES message-authentication code. In Fast Software Encryption. IACR. Daniel J. Bernstein. 2005. The Poly1305-AES message-authentication code. In Fast Software Encryption . IACR.","DOI":"10.1007\/11502760_3"},{"key":"e_1_3_2_2_15_1","doi-asserted-by":"publisher","DOI":"10.1007\/11745853_14"},{"key":"e_1_3_2_2_16_1","unstructured":"Daniel J. Bernstein. 2007. qhasm: tools to help write high-speed software. https:\/\/cr.yp.to\/qhasm.html. Daniel J. Bernstein. 2007. qhasm: tools to help write high-speed software. https:\/\/cr.yp.to\/qhasm.html."},{"volume-title":"New Stream Cipher Designs","author":"Bernstein Daniel J.","key":"e_1_3_2_2_17_1","unstructured":"Daniel J. Bernstein . 2008. The Salsa20 family of stream ciphers . In New Stream Cipher Designs . Springer . Daniel J. Bernstein. 2008. The Salsa20 family of stream ciphers. In New Stream Cipher Designs. Springer."},{"key":"e_1_3_2_2_19_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-33481-8_9"},{"key":"e_1_3_2_2_20_1","doi-asserted-by":"publisher","DOI":"10.1109\/SP.2013.37"},{"volume-title":"Vale: Verifying High-Performance Cryptographic Assembly Code. In 26th USENIX Security Symposium. USENIX Association.","year":"2017","author":"Bond Barry","key":"e_1_3_2_2_21_1","unstructured":"Barry Bond , Chris Hawblitzel , Manos Kapritsos , K. Rustan M. Leino , Jacob R. Lorch , Bryan Parno , Ashay Rane , Srinath Setty , and Laure Thompson . 2017 . Vale: Verifying High-Performance Cryptographic Assembly Code. In 26th USENIX Security Symposium. USENIX Association. Barry Bond, Chris Hawblitzel, Manos Kapritsos, K. Rustan M. Leino, Jacob R. Lorch, Bryan Parno, Ashay Rane, Srinath Setty, and Laure Thompson. 2017. Vale: Verifying High-Performance Cryptographic Assembly Code. In 26th USENIX Security Symposium. USENIX Association."},{"key":"e_1_3_2_2_22_1","unstructured":"Benjamin A. Braun Suman Jana and Dan Boneh. 2015. Robust and efficient elimination of cache and timing side channels. (2015). arXiv:1506.00189. Benjamin A. Braun Suman Jana and Dan Boneh. 2015. Robust and efficient elimination of cache and timing side channels. (2015). arXiv:1506.00189."},{"volume-title":"Remote timing attacks are practical. Computer Networks","year":"2005","author":"Brumley David","key":"e_1_3_2_2_23_1","unstructured":"David Brumley and Dan Boneh . 2005. Remote timing attacks are practical. Computer Networks ( 2005 ). David Brumley and Dan Boneh. 2005. Remote timing attacks are practical. Computer Networks (2005)."},{"volume-title":"Constant-Time Programming Language. In Secure Development Conference (SecDev). IEEE.","year":"2017","author":"Cauligi Sunjay","key":"e_1_3_2_2_24_1","unstructured":"Sunjay Cauligi , Gary Soeller , Fraser Brown , Brian Johannesmeyer , Yunlu Huang , Ranjit Jhala , and Deian Stefan . 2017 . FaCT: A Flexible , Constant-Time Programming Language. In Secure Development Conference (SecDev). IEEE. Sunjay Cauligi, Gary Soeller, Fraser Brown, Brian Johannesmeyer, Yunlu Huang, Ranjit Jhala, and Deian Stefan. 2017. FaCT: A Flexible, Constant-Time Programming Language. In Secure Development Conference (SecDev). IEEE."},{"key":"e_1_3_2_2_25_1","doi-asserted-by":"crossref","unstructured":"Sunjay Cauligi Gary Soeller Brian Johannesmeyer Fraser Brown Riad S. Wahby John Renner Benjamin Gr\u00e9goire Gilles Barthe Ranjit Jhala and Deian Stefan. 2019. FaCT: A DSL for Timing-Sensitive Computation. Technical Report. https:\/\/fact.programming.systems\/FaCT_extended.pdf. Sunjay Cauligi Gary Soeller Brian Johannesmeyer Fraser Brown Riad S. Wahby John Renner Benjamin Gr\u00e9goire Gilles Barthe Ranjit Jhala and Deian Stefan. 2019. FaCT: A DSL for Timing-Sensitive Computation . Technical Report. https:\/\/fact.programming.systems\/FaCT_extended.pdf.","DOI":"10.1145\/3314221.3314605"},{"key":"e_1_3_2_2_26_1","doi-asserted-by":"publisher","DOI":"10.1145\/286936.286947"},{"key":"e_1_3_2_2_27_1","doi-asserted-by":"publisher","DOI":"10.1109\/SP.2009.19"},{"volume-title":"Coding Rules. Retrieved","year":"2017","author":"Standard Cryptography Coding","key":"e_1_3_2_2_28_1","unstructured":"Cryptography Coding Standard . 2016. Coding Rules. Retrieved June 9, 2017 from https:\/\/cryptocoding.net\/index.php\/Coding_rules. Cryptography Coding Standard. 2016. Coding Rules. Retrieved June 9, 2017 from https:\/\/cryptocoding.net\/index.php\/Coding_rules."},{"volume-title":"Z3: An efficient SMT solver. Tools and Algorithms for the Construction and Analysis of Systems","year":"2008","author":"Moura Leonardo De","key":"e_1_3_2_2_29_1","unstructured":"Leonardo De Moura and Nikolaj Bjurner . 2008. Z3: An efficient SMT solver. Tools and Algorithms for the Construction and Analysis of Systems ( 2008 ). Leonardo De Moura and Nikolaj Bjurner. 2008. Z3: An efficient SMT solver. Tools and Algorithms for the Construction and Analysis of Systems (2008)."},{"volume-title":"d.]. libsodium. Retrieved","year":"2018","author":"Denis Frank","key":"e_1_3_2_2_30_1","unstructured":"Frank Denis . [n. d.]. libsodium. Retrieved November 17, 2018 from https:\/\/github.com\/jedisct1\/libsodium. Frank Denis. [n. d.]. libsodium. Retrieved November 17, 2018 from https:\/\/github.com\/jedisct1\/libsodium."},{"key":"e_1_3_2_2_31_1","doi-asserted-by":"publisher","DOI":"10.1145\/2756550"},{"volume-title":"A survey of microarchitectural timing attacks and countermeasures on contemporary hardware. Journal of Cryptographic Engineering","year":"2018","author":"Ge Qian","key":"e_1_3_2_2_33_1","unstructured":"Qian Ge , Yuval Yarom , David Cock , and Gernot Heiser . 2018. A survey of microarchitectural timing attacks and countermeasures on contemporary hardware. Journal of Cryptographic Engineering ( 2018 ). Qian Ge, Yuval Yarom, David Cock, and Gernot Heiser. 2018. A survey of microarchitectural timing attacks and countermeasures on contemporary hardware. Journal of Cryptographic Engineering (2018)."},{"issue":"5","key":"e_1_3_2_2_34_1","first-page":"2315","article-title":"PKCS #7","volume":"1","author":"Kaliski Burt","year":"1998","unstructured":"Burt Kaliski . 1998 . PKCS #7 : Cryptographic Message Syntax Version 1 . 5 . RFC 2315 . Burt Kaliski. 1998. PKCS #7: Cryptographic Message Syntax Version 1.5. RFC 2315.","journal-title":"Cryptographic Message Syntax Version"},{"volume-title":"RSA, DSS, and other systems. In Advances in Cryptology","author":"Kocher Paul","key":"e_1_3_2_2_35_1","unstructured":"Paul Kocher . 1996. Timing attacks on implementations of Diffie-Hellman , RSA, DSS, and other systems. In Advances in Cryptology . Springer . Paul Kocher. 1996. Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In Advances in Cryptology. Springer."},{"volume-title":"d.]. curve25519-donna. Retrieved","year":"2018","author":"Langley Adam","key":"e_1_3_2_2_36_1","unstructured":"Adam Langley . [n. d.]. curve25519-donna. Retrieved November 17, 2018 from https:\/\/github.com\/agl\/curve25519-donna. Adam Langley. [n. d.]. curve25519-donna. Retrieved November 17, 2018 from https:\/\/github.com\/agl\/curve25519-donna."},{"volume-title":"Retrieved","year":"2013","author":"Langley Adam","key":"e_1_3_2_2_37_1","unstructured":"Adam Langley . 2013 . ImperialViolet - Lucky Thirteen attack on TLS CBC . Retrieved November 13, 2018 from https:\/\/www.imperialviolet.org\/2013\/02\/04\/luckythirteen.html. Adam Langley. 2013. ImperialViolet - Lucky Thirteen attack on TLS CBC. Retrieved November 13, 2018 from https:\/\/www.imperialviolet.org\/2013\/02\/04\/luckythirteen.html."},{"key":"e_1_3_2_2_38_1","doi-asserted-by":"publisher","DOI":"10.1109\/CSF.2013.11"},{"key":"e_1_3_2_2_39_1","doi-asserted-by":"publisher","DOI":"10.1109\/CSF.2012.30"},{"key":"e_1_3_2_2_40_1","unstructured":"Bodo Moeller. 2004. Security of CBC ciphersuites in SSL\/TLS: Problems and countermeasures. https:\/\/www.openssl.org\/~bodo\/tls-cbc.txt. Bodo Moeller. 2004. Security of CBC ciphersuites in SSL\/TLS: Problems and countermeasures. https:\/\/www.openssl.org\/~bodo\/tls-cbc.txt."},{"volume-title":"Information Security and Cryptology","author":"Molnar David","key":"e_1_3_2_2_41_1","unstructured":"David Molnar , Matt Piotrowski , David Schultz , and David Wagner . 2006. The Program Counter Security Model: Automatic Detection and Removal of Control-Flow Side Channel Attacks . In Information Security and Cryptology . Springer . David Molnar, Matt Piotrowski, David Schultz, and David Wagner. 2006. The Program Counter Security Model: Automatic Detection and Removal of Control-Flow Side Channel Attacks. In Information Security and Cryptology. Springer."},{"key":"e_1_3_2_2_42_1","doi-asserted-by":"publisher","DOI":"10.1145\/292540.292561"},{"volume-title":"Retrieved","year":"2006","author":"Myers Andrew C.","key":"e_1_3_2_2_43_1","unstructured":"Andrew C. Myers , Lantian Zheng , Steve Zdancewic , Stephen Chong , and Nathaniel Nystrom . 2006 . Jif: Java information flow . Retrieved November 15, 2018 from http:\/\/www.cs.cornell.edu\/jif. Andrew C. Myers, Lantian Zheng, Steve Zdancewic, Stephen Chong, and Nathaniel Nystrom. 2006. Jif: Java information flow. Retrieved November 15, 2018 from http:\/\/www.cs.cornell.edu\/jif."},{"key":"e_1_3_2_2_44_1","doi-asserted-by":"publisher","DOI":"10.1109\/SP.2017.53"},{"volume-title":"d.]. OpenSSL. Retrieved","year":"2018","author":"Project The","key":"e_1_3_2_2_45_1","unstructured":"The OpenSSL Project . [n. d.]. OpenSSL. Retrieved November 17, 2018 from https:\/\/github.com\/openssl\/openssl. The OpenSSL Project. [n. d.]. OpenSSL. Retrieved November 17, 2018 from https:\/\/github.com\/openssl\/openssl."},{"volume-title":"Cryptographers' Track at the RSA Conference","author":"Osvik Dag Arne","key":"e_1_3_2_2_46_1","unstructured":"Dag Arne Osvik , Adi Shamir , and Eran Tromer . 2006. Cache attacks and countermeasures: the case of AES . In Cryptographers' Track at the RSA Conference . Springer . Dag Arne Osvik, Adi Shamir, and Eran Tromer. 2006. Cache attacks and countermeasures: the case of AES. In Cryptographers' Track at the RSA Conference. Springer."},{"volume-title":"Computer Security Foundations Symposium (CSF)","year":"2013","author":"Planul J\u00e9r\u00e9my","key":"e_1_3_2_2_47_1","unstructured":"J\u00e9r\u00e9my Planul and John C. Mitchell . 2013. Oblivious program execution and path-sensitive non-interference . In Computer Security Foundations Symposium (CSF) , 2013 IEEE 26th. IEEE. J\u00e9r\u00e9my Planul and John C. Mitchell. 2013. Oblivious program execution and path-sensitive non-interference. In Computer Security Foundations Symposium (CSF), 2013 IEEE 26th. IEEE."},{"volume-title":"d.]. Constant-Time Toolkit. Retrieved","year":"2018","author":"Pornin Thomas","key":"e_1_3_2_2_48_1","unstructured":"Thomas Pornin . [n. d.]. Constant-Time Toolkit. Retrieved November 15, 2018 from https:\/\/github.com\/pornin\/CTTK. Thomas Pornin. [n. d.]. Constant-Time Toolkit. Retrieved November 15, 2018 from https:\/\/github.com\/pornin\/CTTK."},{"volume-title":"Retrieved","year":"2016","author":"Pornin Thomas","key":"e_1_3_2_2_49_1","unstructured":"Thomas Pornin . 2016 . Why Constant-Time Crypto ? Retrieved November 15, 2018 from https:\/\/www.bearssl.org\/constanttime.html. Thomas Pornin. 2016. Why Constant-Time Crypto? Retrieved November 15, 2018 from https:\/\/www.bearssl.org\/constanttime.html."},{"key":"e_1_3_2_2_50_1","doi-asserted-by":"publisher","DOI":"10.1145\/3110261"},{"volume-title":"24th USENIX Security Symposium. USENIX Association.","year":"2015","author":"Rane Ashay","key":"e_1_3_2_2_51_1","unstructured":"Ashay Rane , Calvin Lin , and Mohit Tiwari . 2015 . Raccoon: Closing Digital Side-Channels through Obfuscated Execution . In 24th USENIX Security Symposium. USENIX Association. Ashay Rane, Calvin Lin, and Mohit Tiwari. 2015. Raccoon: Closing Digital Side-Channels through Obfuscated Execution. In 24th USENIX Security Symposium. USENIX Association."},{"volume-title":"Automation & Test in Europe Conference & Exhibition (DATE). IEEE.","year":"2017","author":"Reparaz Oscar","key":"e_1_3_2_2_52_1","unstructured":"Oscar Reparaz , Josep Balasch , and Ingrid Verbauwhede . 2017 . Dude, is my code constant time?. In 2017 Design , Automation & Test in Europe Conference & Exhibition (DATE). IEEE. Oscar Reparaz, Josep Balasch, and Ingrid Verbauwhede. 2017. Dude, is my code constant time?. In 2017 Design, Automation & Test in Europe Conference & Exhibition (DATE). IEEE."},{"key":"e_1_3_2_2_53_1","doi-asserted-by":"publisher","DOI":"10.1145\/1653662.1653687"},{"volume-title":"25th International Conference on Compiler Construction. ACM.","author":"Rodrigues Bruno","key":"e_1_3_2_2_54_1","unstructured":"Bruno Rodrigues , Fernando Magno Quint\u00e3o Pereira , and Diego F. Aranha . 2016. Sparse representation of implicit flows with applications to side-channel detection . In 25th International Conference on Compiler Construction. ACM. Bruno Rodrigues, Fernando Magno Quint\u00e3o Pereira, and Diego F. Aranha. 2016. Sparse representation of implicit flows with applications to side-channel detection. In 25th International Conference on Compiler Construction. ACM."},{"volume-title":"Myers","year":"2003","author":"Sabelfeld Andrei","key":"e_1_3_2_2_55_1","unstructured":"Andrei Sabelfeld and Andrew C . Myers . 2003 . Language-based information-flow security. IEEE Journal on Selected Areas in Communications ( 2003). Andrei Sabelfeld and Andrew C. Myers. 2003. Language-based information-flow security. IEEE Journal on Selected Areas in Communications (2003)."},{"volume-title":"3rd IEEE European Symposium on Security and Privacy. IEEE.","author":"Simon Laurent","key":"e_1_3_2_2_56_1","unstructured":"Laurent Simon , David Chisnall , and Ross J. Anderson . 2018. What You Get is What You C: Controlling Side Effects in Mainstream C Compilers . In 3rd IEEE European Symposium on Security and Privacy. IEEE. Laurent Simon, David Chisnall, and Ross J. Anderson. 2018. What You Get is What You C: Controlling Side Effects in Mainstream C Compilers. In 3rd IEEE European Symposium on Security and Privacy. IEEE."},{"volume-title":"Retrieved","year":"2016","author":"Somorovsky Juraj","key":"e_1_3_2_2_57_1","unstructured":"Juraj Somorovsky . 2016 . Curious Padding oracle in OpenSSL (CVE- 2016-2107) . Retrieved November 15, 2018 from https:\/\/web-in-security.blogspot.co.uk\/2016\/05\/curious-padding-oracle-in-openssl-cve.html. Juraj Somorovsky. 2016. Curious Padding oracle in OpenSSL (CVE- 2016-2107). Retrieved November 15, 2018 from https:\/\/web-in-security.blogspot.co.uk\/2016\/05\/curious-padding-oracle-in-openssl-cve.html."},{"key":"e_1_3_2_2_58_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-40203-6_40"},{"volume-title":"International Workshop on Formal Aspects in Security and Trust. Springer.","year":"2009","author":"Svenningsson Josef","key":"e_1_3_2_2_59_1","unstructured":"Josef Svenningsson and David Sands . 2009 . Specification and verification of side channel declassification . In International Workshop on Formal Aspects in Security and Trust. Springer. Josef Svenningsson and David Sands. 2009. Specification and verification of side channel declassification. In International Workshop on Formal Aspects in Security and Trust. Springer."},{"key":"e_1_3_2_2_60_1","doi-asserted-by":"publisher","DOI":"10.1145\/3133956.3134076"},{"key":"e_1_3_2_2_61_1","doi-asserted-by":"publisher","DOI":"10.5555\/647087.715705"},{"key":"e_1_3_2_2_62_1","doi-asserted-by":"publisher","DOI":"10.1145\/3290390"},{"volume-title":"Retrieved","year":"2018","author":"WebAssembly Community Group","key":"e_1_3_2_2_63_1","unstructured":"WebAssembly Community Group . 2018 . WebAssembly . Retrieved November 15, 2018 from http:\/\/webassembly.org. WebAssembly Community Group. 2018. WebAssembly. Retrieved November 15, 2018 from http:\/\/webassembly.org."},{"key":"e_1_3_2_2_64_1","doi-asserted-by":"publisher","DOI":"10.1145\/3213846.3213851"},{"volume-title":"Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security. ACM.","author":"Ye Katherine Q.","key":"e_1_3_2_2_65_1","unstructured":"Katherine Q. Ye , Matthew Green , Naphat Sanguansin , Lennart Beringer , Adam Petcher , and Andrew W. Appel . 2017. Verified correctness and security of mbedTLS HMAC-DRBG . In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security. ACM. Katherine Q. Ye, Matthew Green, Naphat Sanguansin, Lennart Beringer, Adam Petcher, and Andrew W. Appel. 2017. Verified correctness and security of mbedTLS HMAC-DRBG. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security. ACM."},{"volume-title":"Myers","year":"2015","author":"Zhang Danfeng","key":"e_1_3_2_2_66_1","unstructured":"Danfeng Zhang , Yao Wang , G. Edward Suh , and Andrew C . Myers . 2015 . A hardware design language for timing-sensitive information-flow security. ACM SIGPLAN Notices ( 2015). Danfeng Zhang, Yao Wang, G. Edward Suh, and Andrew C. Myers. 2015. A hardware design language for timing-sensitive information-flow security. ACM SIGPLAN Notices (2015)."},{"key":"e_1_3_2_2_67_1","doi-asserted-by":"publisher","DOI":"10.1145\/2976749.2978324"},{"key":"e_1_3_2_2_68_1","doi-asserted-by":"publisher","DOI":"10.1145\/3133956.3134043"}],"event":{"name":"PLDI '19: 40th ACM SIGPLAN Conference on Programming Language Design and Implementation","sponsor":["SIGPLAN ACM Special Interest Group on Programming Languages"],"location":"Phoenix AZ USA","acronym":"PLDI '19"},"container-title":["Proceedings of the 40th ACM SIGPLAN Conference on Programming Language Design and Implementation"],"original-title":[],"link":[{"URL":"https:\/\/dl.acm.org\/doi\/pdf\/10.1145\/3314221.3314605","content-type":"application\/pdf","content-version":"vor","intended-application":"syndication"},{"URL":"https:\/\/dl.acm.org\/doi\/pdf\/10.1145\/3314221.3314605","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2023,1,23]],"date-time":"2023-01-23T18:01:55Z","timestamp":1674496915000},"score":1,"resource":{"primary":{"URL":"https:\/\/dl.acm.org\/doi\/10.1145\/3314221.3314605"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2019,6,8]]},"references-count":65,"alternative-id":["10.1145\/3314221.3314605","10.1145\/3314221"],"URL":"https:\/\/doi.org\/10.1145\/3314221.3314605","relation":{},"subject":[],"published":{"date-parts":[[2019,6,8]]},"assertion":[{"value":"2019-06-08","order":2,"name":"published","label":"Published","group":{"name":"publication_history","label":"Publication History"}}]}}