Security through amnesia: a software-based solution to the cold boot attack on disk encryption

P Simmons - Proceedings of the 27th Annual Computer Security …, 2011 - dl.acm.org
Disk encryption has become an important security measure for a multitude of clients,
including governments, corporations, activists, security-conscious professionals, and privacy …

SGXBOUNDS: Memory safety for shielded execution

D Kuvaiskii, O Oleksenko, S Arnautov, B Trach… - Proceedings of the …, 2017 - dl.acm.org
Shielded execution based on Intel SGX provides strong security guarantees for legacy
applications running on untrusted platforms. However, memory safety attacks such as …

i-NVMM: A secure non-volatile main memory system with incremental encryption

S Chhabra, Y Solihin - Proceedings of the 38th annual international …, 2011 - dl.acm.org
Emerging technologies for building non-volatile main memory (NVMM) systems suffer from a
security vulnerability where information lingers on long after the system is powered down …

SecureME: a hardware-software approach to full system security

S Chhabra, B Rogers, Y Solihin… - Proceedings of the …, 2011 - dl.acm.org
With computing increasingly becoming more dispersed, relying on mobile devices,
distributed computing, cloud computing, etc. there is an increasing threat from adversaries …

TRESOR-HUNT: attacking CPU-bound encryption

EO Blass, W Robertson - Proceedings of the 28th Annual Computer …, 2012 - dl.acm.org
Hard disk encryption is known to be vulnerable to a number of attacks that aim to directly
extract cryptographic key material from system memory. Several approaches to preventing …

Cryptopage: An efficient secure architecture with memory encryption, integrity and information leakage protection

G Duc, R Keryell - 2006 22nd Annual Computer Security …, 2006 - ieeexplore.ieee.org
Several secure computing hardware architectures using memory encryption and memory
integrity checkers have been proposed during the past few years to provide applications …

Annotating, tracking, and protecting cryptographic secrets with cryptompk

X Jin, X Xiao, S Jia, W Gao, D Gu… - … IEEE Symposium on …, 2022 - ieeexplore.ieee.org
Protecting confidential data against memory disclosure attacks is crucial to many critical
applications, especially those involve cryptographic operations. However, it is neither easy …

{uXOM}: Efficient {eXecute-Only} Memory on {ARM}{Cortex-M}

D Kwon, J Shin, G Kim, B Lee, Y Cho… - 28th USENIX Security …, 2019 - usenix.org
Code disclosure attacks are one of the major threats to a computer system, considering that
code often contains security sensitive information, such as intellectual properties (eg, secret …

CAPSTONE: a capability-based foundation for trustless secure memory access

JZ Yu, C Watt, A Badole, TE Carlson… - 32nd USENIX Security …, 2023 - usenix.org
Capability-based memory isolation is a promising new architectural primitive. Software can
access low-level memory only via capability handles rather than raw pointers, which …

TreVisor: OS-independent software-based full disk encryption secure against main memory attacks

T Müller, B Taubmann, FC Freiling - … , ACNS 2012, Singapore, June 26-29 …, 2012 - Springer
Software-based disk encryption techniques store necessary keys in main memory and are
therefore vulnerable to DMA and cold boot attacks which can acquire keys from RAM …