Recent attacks have broken process isolation by exploiting microarchitectural side channels that allow indirect access to shared microarchitectural state. Enclaves strengthen the …
J Zhu, R Hou, XF Wang, W Wang, J Cao… - … IEEE Symposium on …, 2020 - ieeexplore.ieee.org
With its huge real-world demands, large-scale confidential computing still cannot be supported by today's Trusted Execution Environment (TEE), due to the lack of scalable and …
Trusted execution environments (TEEs) are becoming a requirement across a wide range of platforms, from embedded sensors to cloud servers, which encompass a wide range of cost …
Side-channel attacks on microprocessors, like the RISC-V, exhibit security vulnerabilities that lead to several design challenges. Hence, it is imperative to study and analyze these …
Hardware enclaves rely on a disjoint memory model, which maps each physical address to an enclave to achieve strong memory isolation. However, this severely limits the …
J Drean, M Gomez-Garcia, T Bourgeat… - arXiv preprint arXiv …, 2023 - arxiv.org
We present Citadel, to our knowledge, the first side-channel-resistant enclave platform to run realistic secure programs on a speculative out-of-order multicore processor. First, we …
The rising tide of attacks, in the recent years, against microprocessors and the system-on- chip (SoC) space as a whole, has led to a growing number of studies into security of SoCs …
S Zhao, AJ Mashtizadeh - Proceedings of the 19th Workshop on Hot …, 2023 - dl.acm.org
In recent years, an increasing number of hardware devices started providing programming interfaces to developers such as smart NICs. Processor vendors use microcode to extend …
Computing architectures come in all forms and shapes, and they impact our daily lives significantly. Smartphones are omnipresent, most jobs require daily interactions with …