Voltjockey: A new dynamic voltage scaling-based fault injection attack on intel sgx

P Qiu, D Wang, Y Lyu, R Tian… - IEEE Transactions on …, 2020 - ieeexplore.ieee.org
Intel software guard extensions (SGX) increase the security of applications by enabling them
to be performed in a highly trusted space (called enclave). Most state-of-the-art attacks on …

VoltJockey: Breaking SGX by software-controlled voltage-induced hardware faults

P Qiu, D Wang, Y Lyu, G Qu - 2019 Asian Hardware Oriented …, 2019 - ieeexplore.ieee.org
Intel software-guard extensions (SGX) allows applications to run in a trusted space
(enclave), which provides a highly secure primitive for the running codes and data. Most …

{VoltPillager}: Hardware-based fault injection attacks against Intel {SGX} Enclaves using the {SVID} voltage scaling interface

Z Chen, G Vasilakis, K Murdock, E Dean… - 30th USENIX Security …, 2021 - usenix.org
Hardware-based fault injection attacks such as voltage and clock glitching have been
thoroughly studied on embedded devices. Typical targets for such attacks include …

Plundervolt: Software-based fault injection attacks against Intel SGX

K Murdock, D Oswald, FD Garcia… - … IEEE Symposium on …, 2020 - ieeexplore.ieee.org
Dynamic frequency and voltage scaling features have been introduced to manage ever-
growing heat and power consumption in modern processors. Design restrictions ensure …

Minefield: A Software-only Protection for {SGX} Enclaves against {DVFS} Attacks

A Kogler, D Gruss, M Schwarz - 31st USENIX Security Symposium …, 2022 - usenix.org
Modern CPUs adapt clock frequencies and voltage levels to workloads to reduce energy
consumption and heat dissipation. This mechanism, dynamic voltage and frequency scaling …

Voltjockey: Breaching trustzone by software-controlled voltage manipulation over multi-core frequencies

P Qiu, D Wang, Y Lyu, G Qu - Proceedings of the 2019 ACM SIGSAC …, 2019 - dl.acm.org
ARM TrustZone builds a trusted execution environment based on the concept of hardware
separation. It has been quite successful in defending against various software attacks and …

Mitigating voltage attacks in multi-tenant FPGAs

G Provelengios, D Holcomb, R Tessier - ACM transactions on …, 2021 - dl.acm.org
Recent research has exposed a number of security issues related to the use of FPGAs in
embedded system and cloud computing environments. Circuits that deliberately waste …

Oops..! I Glitched It Again! How to {Multi-Glitch} the {Glitching-Protections} on {ARM}{TrustZone-M}

XM Saß, R Mitev, AR Sadeghi - 32nd USENIX Security Symposium …, 2023 - usenix.org
Voltage Fault Injection (VFI), also known as power glitching, has proven to be a severe
threat to real-world systems. In VFI attacks, the adversary disturbs the power-supply of the …

Voltjockey: Abusing the processor voltage to break arm trustzone

P Qui, D Wang, Y Lyu, G Qu - GetMobile: Mobile Computing and …, 2020 - dl.acm.org
Based on the concept of hardware separation, ARM introduced TrustZone to build a trusted
execution environment for applications. It has been quite successful in defending against …

DFAulted: Analyzing and exploiting CPU software faults caused by FPGA-driven undervolting attacks

DG Mahmoud, D Dervishi, S Hussein, V Lenders… - IEEE …, 2022 - ieeexplore.ieee.org
Field-programmable gate arrays (FPGAs) combine hardware reconfigurability with a high
degree of parallelism. Consequently, FPGAs offer performance gains and power savings for …