Bringing the web up to speed with WebAssembly

A Haas, A Rossberg, DL Schuff, BL Titzer… - Proceedings of the 38th …, 2017 - dl.acm.org
The maturation of the Web platform has given rise to sophisticated and demanding Web
applications such as interactive 3D visualization, audio and video software, and games. With …

{Graphene-SGX}: A practical library {OS} for unmodified applications on {SGX}

CC Tsai, DE Porter, M Vij - 2017 USENIX Annual Technical Conference …, 2017 - usenix.org
Intel SGX hardware enables applications to protect themselves from potentially-malicious
OSes or hypervisors. In cloud computing and other systems, many users and applications …

Software grand exposure:{SGX} cache attacks are practical

F Brasser, U Müller, A Dmitrienko… - 11th USENIX workshop …, 2017 - usenix.org
Intel SGX isolates the memory of security-critical applications from the untrusted OS.
However, it has been speculated that SGX may be vulnerable to side-channel attacks …

Sanctum: Minimal hardware extensions for strong software isolation

V Costan, I Lebedev, S Devadas - 25th USENIX Security Symposium …, 2016 - usenix.org
Sanctum offers the same promise as Intel's Software Guard Extensions (SGX), namely
strong provable isolation of software modules running concurrently and sharing resources …

Shielding applications from an untrusted cloud with haven

A Baumann, M Peinado, G Hunt - ACM Transactions on Computer …, 2015 - dl.acm.org
Today's cloud computing infrastructure requires substantial trust. Cloud users rely on both
the provider's staff and its globally distributed software/hardware platform not to expose any …

{Control-Flow} bending: On the effectiveness of {Control-Flow} integrity

N Carlini, A Barresi, M Payer, D Wagner… - 24th USENIX Security …, 2015 - usenix.org
Control-Flow Bending: On the Effectiveness of Control-Flow Integrity Page 1 Open access to
the Proceedings of the 24th USENIX Security Symposium is sponsored by USENIX Control-Flow …

Ryoan: A distributed sandbox for untrusted computation on secret data

T Hunt, Z Zhu, Y Xu, S Peter, E Witchel - ACM Transactions on Computer …, 2018 - dl.acm.org
Users of modern data-processing services such as tax preparation or genomic screening
are forced to trust them with data that the users wish to keep secret. Ryoan1 protects secret …

Code-pointer integrity

V Kuznetzov, L Szekeres, M Payer, G Candea… - The Continuing Arms …, 2018 - dl.acm.org
In this chapter, we describe code-pointer integrity (CPI), a new design point that guarantees
the integrity of all code pointers in a program (eg, function pointers, saved return addresses) …

Sok: Eternal war in memory

L Szekeres, M Payer, T Wei… - 2013 IEEE Symposium on …, 2013 - ieeexplore.ieee.org
Memory corruption bugs in software written in low-level languages like C or C++ are one of
the oldest problems in computer security. The lack of safety in these languages allows …

[PDF][PDF] ASLR on the Line: Practical Cache Attacks on the MMU.

B Gras, K Razavi, E Bosman, H Bos, C Giuffrida - NDSS, 2017 - hydra.azilian.net
Address space layout randomization (ASLR) is an important first line of defense against
memory corruption attacks and a building block for many modern countermeasures. Existing …