{HybCache}: Hybrid {Side-Channel-Resilient} caches for trusted execution environments

G Dessouky, T Frassetto, AR Sadeghi - 29th USENIX Security …, 2020 - usenix.org
… Cache side-channel attacks have been shown to exploit core-… trusted execution environments
(TEEs) such as Intel SGX [13… claim cache sidechannel security, recent cache side-channel

Comparison of side-channel leakage on Rich and Trusted Execution Environments

P Leignac, O Potin, JB Rigaud, JM Dutertre… - Proceedings of the Sixth …, 2019 - dl.acm.org
A Trusted Execution Environment (TEE) is a software solution made to improve security
inside system on chip (SoC) based on ARM architecture. It offers a compromise between the …

Trusted execution environments: properties, applications, and challenges

P Jauernig, AR Sadeghi, E Stapf - IEEE Security & Privacy, 2020 - ieeexplore.ieee.org
execution. In the first and only commercially available version of SGX, software cache
side-channel … However, a broad spectrum of recent attacks showed that side-channel attacks are a …

Side-channel-based code-execution monitoring systems: a survey

Y Han, I Christoudis, KI Diamantaras… - IEEE Signal …, 2019 - ieeexplore.ieee.org
… tions, we focus on side channels that reflect power consump… side-channel signals are
correlated with program execution, and … used in sidechannel-based program-execution monitoring …

Detecting privileged side-channel attacks in shielded execution with Déjá Vu

S Chen, X Zhang, MK Reiter, Y Zhang - Proceedings of the 2017 ACM on …, 2017 - dl.acm.org
… We also assume that the untrusted OS is willing to provide an execution environment to
shielded execution that is free of excessive interrupts, eg, by pinning the shielded execution to …

Teechan: Payment channels using trusted execution environments

J Lind, I Eyal, P Pietzuch, EG Sirer - arXiv preprint arXiv:1612.07766, 2016 - arxiv.org
… Our threat model does not take into account denial-of-service attacks or sidechannel attacks.
In practice, these are difficult to exploit, possible to mitigate, and the subject of separate …

Towards attack-tolerant trusted execution environments: Secure remote attestation in the presence of side channels

M Crone - 2021 - aaltodoc.aalto.fi
… against TEEs: microarchitectural side-channels. In particular, we consider cache side-channel
attacks and transient execution attacks. These sidechannel attacks exploit complex …

Mitigating network side channel leakage for stream processing systems in trusted execution environments

M Bilal, H Alsibyani, M Canini - … of the 12th ACM International Conference …, 2018 - dl.acm.org
… leakage via network side channels in stream processing systems… side-channel leakage,
(ii) the implementation of a stream processing framework using SGX with integrated sidechannel

[HTML][HTML] A survey on the (in) security of trusted execution environments

A Muñoz, R Rios, R Román, J López - Computers & Security, 2023 - Elsevier
… As a matter of fact, more and more manufactures are relying on Trusted Execution Environments
(TEEs) to shield their devices. In particular, ARM TrustZone (TZ) is being widely used in …

Smt-cop: Defeating side-channel attacks on execution units in smt processors

D Townley, D Ponomarev - 2019 28th International Conference …, 2019 - ieeexplore.ieee.org
… This model borrows from the concept of SGX, which makes the OS responsible for managing
secure execution environments, but uses trusted hardware to guarantee that environment