Keystone: An open framework for architecting trusted execution environments

D Lee, D Kohlbrenner, S Shinde, K Asanović… - Proceedings of the …, 2020 - dl.acm.org
Trusted execution environments (TEEs) see rising use in devices from embedded sensors to
cloud servers and encompass a range of cost, power constraints, and security threat model …

Survey of transient execution attacks and their mitigations

W Xiong, J Szefer - ACM Computing Surveys (CSUR), 2021 - dl.acm.org
Transient execution attacks, also known as speculative execution attacks, have drawn much
interest in the last few years as they can cause critical data leakage. Since the first …

A survey of security issues in hardware virtualization

G Pék, L Buttyán, B Bencsáth - ACM Computing Surveys (CSUR), 2013 - dl.acm.org
Virtualization is a powerful technology for increasing the efficiency of computing services;
however, besides its advantages, it also raises a number of security issues. In this article, we …

Shielding applications from an untrusted cloud with haven

A Baumann, M Peinado, G Hunt - ACM Transactions on Computer …, 2015 - dl.acm.org
Today's cloud computing infrastructure requires substantial trust. Cloud users rely on both
the provider's staff and its globally distributed software/hardware platform not to expose any …

[PDF][PDF] Innovative instructions and software model for isolated execution.

F McKeen, I Alexandrovich, A Berenzon, CV Rozas… - Hasp …, 2013 - css.csail.mit.edu
For years the PC community has struggled to provide secure solutions on open platforms.
Intel has developed innovative new technology to enable SW developers to develop and …

Pinocchio: Nearly practical verifiable computation

B Parno, J Howell, C Gentry, M Raykova - Communications of the ACM, 2016 - dl.acm.org
To instill greater confidence in computations outsourced to the cloud, clients should be able
to verify the correctness of the results returned. To this end, we introduce Pinocchio, a built …

Intel® software guard extensions (intel® sgx) support for dynamic memory management inside an enclave

F McKeen, I Alexandrovich, I Anati, D Caspi… - Proceedings of the …, 2016 - dl.acm.org
We introduce Intel® Software Guard Extensions (Intel® SGX) SGX2 which extends the SGX
instruction set to include dynamic memory management support for enclaves. Intel® SGX is …

Lest we remember: cold-boot attacks on encryption keys

JA Halderman, SD Schoen, N Heninger… - Communications of the …, 2009 - dl.acm.org
Contrary to widespread assumption, dynamic RAM (DRAM), the main memory in most
modern computers, retains its contents for several seconds after power is lost, even at room …

Komodo: Using verification to disentangle secure-enclave hardware from software

A Ferraiuolo, A Baumann, C Hawblitzel… - Proceedings of the 26th …, 2017 - dl.acm.org
Intel SGX promises powerful security: an arbitrary number of user-mode enclaves protected
against physical attacks and privileged software adversaries. However, to achieve this, Intel …

Overshadow: a virtualization-based approach to retrofitting protection in commodity operating systems

X Chen, T Garfinkel, EC Lewis… - ACM SIGOPS …, 2008 - dl.acm.org
Commodity operating systems entrusted with securing sensitive data are remarkably large
and complex, and consequently, frequently prone to compromise. To address this limitation …