Sgxpectre: Stealing intel secrets from sgx enclaves via speculative execution

G Chen, S Chen, Y Xiao, Y Zhang… - 2019 IEEE European …, 2019 - ieeexplore.ieee.org
Speculative execution side-channel vulnerabilities in micro-architecture processors have
raised concerns about the security of Intel SGX. To understand clearly the security impact of …

Spectre returns! speculation attacks using the return stack buffer

EM Koruyeh, KN Khasawneh, C Song… - 12th USENIX Workshop …, 2018 - usenix.org
The recent Spectre attacks exploit speculative execution, a pervasively used feature of
modern microprocessors, to allow the exfiltration of sensitive data across protection …

Prochlo: Strong privacy for analytics in the crowd

A Bittau, Ú Erlingsson, P Maniatis, I Mironov… - Proceedings of the 26th …, 2017 - dl.acm.org
The large-scale monitoring of computer users' software activities has become commonplace,
eg, for application telemetry, error reporting, or demographic profiling. This paper describes …

Translation leak-aside buffer: Defeating cache side-channel protections with {TLB} attacks

B Gras, K Razavi, H Bos, C Giuffrida - 27th USENIX Security Symposium …, 2018 - usenix.org
To stop side channel attacks on CPU caches that have allowed attackers to leak secret
information and break basic security mechanisms, the security community has developed a …

Container security: Issues, challenges, and the road ahead

S Sultan, I Ahmad, T Dimitriou - IEEE access, 2019 - ieeexplore.ieee.org
Containers emerged as a lightweight alternative to virtual machines (VMs) that offer better
microservice architecture support. The value of the container market is expected to reach 2.7 …

Sok: Understanding the prevailing security vulnerabilities in trustzone-assisted tee systems

D Cerdeira, N Santos, P Fonseca… - 2020 IEEE Symposium …, 2020 - ieeexplore.ieee.org
Hundreds of millions of mobile devices worldwide rely on Trusted Execution Environments
(TEEs) built with Arm TrustZone for the protection of security-critical applications (eg, DRM) …

Leaky cauldron on the dark land: Understanding memory side-channel hazards in SGX

W Wang, G Chen, X Pan, Y Zhang, XF Wang… - Proceedings of the …, 2017 - dl.acm.org
Side-channel risks of Intel SGX have recently attracted great attention. Under the spotlight is
the newly discovered page-fault attack, in which an OS-level adversary induces page faults …

Sanctum: Minimal hardware extensions for strong software isolation

V Costan, I Lebedev, S Devadas - 25th USENIX Security Symposium …, 2016 - usenix.org
Sanctum offers the same promise as Intel's Software Guard Extensions (SGX), namely
strong provable isolation of software modules running concurrently and sharing resources …

Branchscope: A new side-channel attack on directional branch predictor

D Evtyushkin, R Riley, NCSEECE Abu-Ghazaleh… - ACM SIGPLAN …, 2018 - dl.acm.org
We present BranchScope-a new side-channel attack where the attacker infers the direction
of an arbitrary conditional branch instruction in a victim program by manipulating the shared …

SDTE: A secure blockchain-based data trading ecosystem

W Dai, C Dai, KKR Choo, C Cui… - IEEE Transactions on …, 2019 - ieeexplore.ieee.org
Data, a key asset in our data-driven economy, has fueled the emergence of a new data
trading industry. However, there are a number of limitations in conventional data trading …