{AEX-Notify}: Thwarting Precise {Single-Stepping} Attacks through Interrupt Awareness for Intel {SGX} Enclaves

S Constable, J Van Bulck, X Cheng, Y Xiao… - 32nd USENIX Security …, 2023 - usenix.org
Intel® Software Guard Extensions (Intel® SGX) supports the creation of shielded enclaves
within unprivileged processes. While enclaves are architecturally protected against …

[PDF][PDF] BUSted!!! Microarchitectural Side-Channel Attacks on the MCU Bus Interconnect

C Rodrigues, D Oliveira, S Pinto - 2024 IEEE Symposium on Security …, 2023 - crosscon.eu
Spectre and Meltdown have pushed the research community toward an otherwise-
unavailable understanding of the security implications of processors' microarchitecture …

Cross-world covert channel on arm trustzone through pmu

X Li, A Tyagi - Sensors, 2022 - mdpi.com
The TrustZone technology is incorporated in a majority of recent ARM Cortex A and Cortex
M processors widely deployed in the IoT world. Security critical code execution inside a so …

On (The Lack Of) code confidentiality in trusted execution environments

I Puddu, M Schneider, D Lain, S Boschetto… - arXiv preprint arXiv …, 2022 - arxiv.org
Trusted Execution Environments (TEEs) have been proposed as a solution to protect code
confidentiality in scenarios where computation is outsourced to an untrusted operator. We …

Attack directories on Arm big. LITTLE processors

Z Kou, S Sinha, W He, W Zhang - Proceedings of the 41st IEEE/ACM …, 2022 - dl.acm.org
Eviction-based cache side-channel attacks take advantage of inclusive cache hierarchies
and shared cache hardware. Processors with the template ARM big. LITTLE architecture do …

Armor: Protecting Software Against Hardware Tracing Techniques

T Yue, F Zhang, Z Ning, P Wang, X Zhou… - IEEE Transactions …, 2024 - ieeexplore.ieee.org
Many modern processors have embedded hardware tracing techniques (eg, Intel Processor
Trace or ARM CoreSight). While these techniques are widely used due to their transparency …

Cache side-channel attacks and defenses of the sliding window algorithm in TEEs

KOU Zili, S Sinha, HE Wenjian… - … Design, Automation & …, 2023 - ieeexplore.ieee.org
Trusted execution environments (TEEs) such as SGX on x86 and TrustZone on ARM are
announced to protect trusted programs against even a malicious operation system (OS) …

QuanShield: Protecting against Side-Channels Attacks using Self-Destructing Enclaves

S Cui, H Li, Y Li, Z Zhang, L Vilanova… - arXiv preprint arXiv …, 2023 - arxiv.org
Trusted Execution Environments (TEEs) allow user processes to create enclaves that protect
security-sensitive computation against access from the OS kernel and the hypervisor …

TrustZoneTunnel: A Cross-World Pattern History Table-Based Microarchitectural Side-Channel Attack

T Xu, AA Ding, Y Fei - … on Hardware Oriented Security and Trust …, 2024 - ieeexplore.ieee.org
ARM's TrustZone is a hardware-based trusted execution environment (TEE), prevalent in
mobile devices, IoT edge systems, and autonomous systems. Within TrustZone, security …

Prime+ Reset: Introducing A Novel Cross-World Covert-Channel Through Comprehensive Security Analysis on ARM TrustZone

Y Chen, A Pashrashid, Y Wu… - … Design, Automation & …, 2024 - ieeexplore.ieee.org
ARM TrustZone, a robust security mechanism, aims to protect against a wide range of
threats by partitioning the system-on-chip hardware and software into two distinct worlds …