Intel software guard extensions: Introduction and open research challenges

M Schunter - Proceedings of the 2016 ACM Workshop on Software …, 2016 - dl.acm.org
Hardware-enhanced security is an important pillar of secure systems in general and
software protection in particular. This presentation will survey the recently announced Intel …

Faulty point unit: ABI poisoning attacks on Intel SGX

F Alder, J Van Bulck, D Oswald… - Proceedings of the 36th …, 2020 - dl.acm.org
This paper analyzes a previously overlooked attack surface that allows unprivileged
adversaries to impact supposedly secure floating-point computations in Intel SGX enclaves …

Analyzing the efficiency of biased-fault based attacks

NF Ghalaty, B Yuce… - IEEE Embedded Systems …, 2016 - ieeexplore.ieee.org
In this letter, we analyze a class of recently proposed fault analysis techniques, which adopt
a biased fault model. The purpose of our analysis is to evaluate the relative efficiency of …

Towards hardware-assisted security for IoT systems

Y Jin - 2019 IEEE computer society annual symposium on …, 2019 - ieeexplore.ieee.org
As computing devices become more commonplace in every day life, we have seen an
increase of possible attacks on commercial devices and critical infrastructure. As a result …

Preventing page faults from telling your secrets

S Shinde, ZL Chua, V Narayanan… - … of the 11th ACM on Asia …, 2016 - dl.acm.org
New hardware primitives such as Intel SGX secure a user-level process in presence of an
untrusted or compromised OS. Such" enclaved execution" systems are vulnerable to several …

Sofi: Security property-driven vulnerability assessments of ics against fault-injection attacks

H Wang, H Li, F Rahman… - … on Computer-Aided …, 2021 - ieeexplore.ieee.org
Fault-injection attacks have become a major concern for hardware designs, primarily due to
their powerful capability in tampering with critical locations in a device to cause violation of …

Bitstream fault injections (BiFI)–automated fault attacks against SRAM-based FPGAs

P Swierczynski, GT Becker, A Moradi… - IEEE Transactions on …, 2017 - ieeexplore.ieee.org
This contribution is concerned with the question whether an adversary can automatically
manipulate an unknown FPGA bitstream realizing a cryptographic primitive such that the …

Fault-injection based chosen-plaintext attacks on multicycle AES implementations

Y Zhong, U Guin - Proceedings of the Great Lakes Symposium on VLSI …, 2022 - dl.acm.org
Hardware implementations of cryptographic algorithms offer significantly higher throughput
on both encryption and decryption than their software counterparts. Advanced Encryption …

Bypassing isolated execution on risc-v using side-channel-assisted fault-injection and its countermeasure

S Nashimoto, D Suzuki, R Ueno… - IACR Transactions on …, 2022 - tches.iacr.org
RISC-V is equipped with physical memory protection (PMP) to prevent malicious software
from accessing protected memory regions. PMP provides a trusted execution environment …

SHIELD: An adaptive and lightweight defense against the remote power side-channel attacks on multi-tenant FPGAs

MM Ahmadi, F Khalid, R Vaidya, F Kriebel… - arXiv preprint arXiv …, 2023 - arxiv.org
Dynamic partial reconfiguration enables multi-tenancy in cloud-based FPGAs, which
presents security challenges for tenants, IPs, and data. Malicious users can exploit FPGAs …