A Survey of Hardware Improvements to Secure Program Execution

L Zhao, H Shuang, S Xu, W Huang, R Cui… - ACM Computing …, 2024 - dl.acm.org
Hardware has been constantly augmented for security considerations since the advent of
computers. There is also a common perception among computer users that hardware does a …

Security of Electrical, Optical, and Wireless On-chip Interconnects: A Survey

H Weerasena, P Mishra - ACM Transactions on Design Automation of …, 2024 - dl.acm.org
The advancement of manufacturing technologies has enabled the integration of more
intellectual property (IP) cores on the same system-on-chip (SoC). Scalable and high …

[PDF][PDF] “These results must be false”: A usability evaluation of constant-time analysis tools

M Fourné, DDA Braga, J Jancar, M Sabt… - 33th USENIX Security …, 2024 - usenix.org
Cryptography secures our online interactions, transactions, and trust. To achieve this goal,
not only do the cryptographic primitives and protocols need to be secure in theory, they also …

[PDF][PDF] Sok: Sgx. fail: How stuff get exposed

S van Schaik, A Seto, T Yurek, A Batori, B AlBassam… - 2022 - oaklandsok.github.io
Intel's Software Guard Extensions (SGX) promises an isolated execution environment,
protected from all software running on the machine. As such, numerous works have sought …

This is how you lose the transient execution war

A Randal - arXiv preprint arXiv:2309.03376, 2023 - arxiv.org
A new class of vulnerabilities related to speculative and out-of-order execution, fault-
injection, and microarchitectural side channels rose to attention in 2018. The techniques …

[PDF][PDF] An overview of vulnerabilities and mitigations of Intel SGX applications

J Randmets - URL: https://cyber. ee/research/reports/D-2-116-An …, 2021 - cyber.ee
This research report gives a high-level technical overview of avenues that can be used to
attack applications that use Software Guard Extensions as a privacy enhancing technology …

Shesha: Multi-head Microarchitectural Leakage Discovery in new-generation Intel Processors

A Chakraborty, N Mishra, D Mukhopadhyay - arXiv preprint arXiv …, 2024 - arxiv.org
Transient execution attacks have been one of the widely explored microarchitectural side
channels since the discovery of Spectre and Meltdown. However, much of the research has …

SemPat: Using Hyperproperty-based Semantic Analysis to Generate Microarchitectural Attack Patterns

A Godbole, YA Manerkar, SA Seshia - arXiv preprint arXiv:2406.05403, 2024 - arxiv.org
Microarchitectural security verification of software has seen the emergence of two broad
classes of approaches. The first is based on semantic security properties (eg, non …

Gem5-AVX: Extension of the Gem5 Simulator to Support AVX Instruction Sets

S Lee, Y Kim, D Nam, J Kim - IEEE Access, 2024 - ieeexplore.ieee.org
Recent commodity x86 CPUs still dominate the majority of supercomputers and most of them
implement vector architectures to support single instruction multiple data (SIMD). Although …

Microarchitectural Security of AWS Firecracker VMM for Serverless Cloud Platforms

Z Weissman, T Tiemann, T Eisenbarth… - arXiv preprint arXiv …, 2023 - arxiv.org
Firecracker is a virtual machine manager (VMM) built by Amazon Web Services (AWS) for
serverless cloud platforms, services that run code for end users on a per-task basis …