Security vulnerabilities of SGX and countermeasures: A survey

S Fei, Z Yan, W Ding, H Xie - ACM Computing Surveys (CSUR), 2021 - dl.acm.org
Trusted Execution Environments (TEEs) have been widely used in many security-critical
applications. The popularity of TEEs derives from its high security and trustworthiness …

Review on hybrid deep learning models for enhancing encryption techniques against side channel attacks

AA Ahmed, MK Hasan, AH Aman, N Safie… - IEEE …, 2024 - ieeexplore.ieee.org
During the years 2018-2024, considerable advancements have been achieved in the use of
deep learning for side channel attacks. The security of cryptographic algorithm …

LVI: Hijacking transient execution through microarchitectural load value injection

J Van Bulck, D Moghimi, M Schwarz… - … IEEE Symposium on …, 2020 - ieeexplore.ieee.org
The recent Spectre attack first showed how to inject incorrect branch targets into a victim
domain by poisoning microarchitectural branch prediction history. In this paper, we …

Sok: Sgx. fail: How stuff gets exposed

S Van Schaik, A Seto, T Yurek, A Batori… - … IEEE Symposium on …, 2024 - ieeexplore.ieee.org
Intel's Software Guard Extensions (SGX) promises an isolated execution environment,
protected from all software running on the machine. As such, numerous works have sought …

A survey of published attacks on Intel SGX

A Nilsson, PN Bideh, J Brorsson - arXiv preprint arXiv:2006.13598, 2020 - arxiv.org
Intel Software Guard Extensions (SGX) provides a trusted execution environment (TEE) to
run code and operate sensitive data. SGX provides runtime hardware protection where both …

{AEX-Notify}: Thwarting Precise {Single-Stepping} Attacks through Interrupt Awareness for Intel {SGX} Enclaves

S Constable, J Van Bulck, X Cheng, Y Xiao… - 32nd USENIX Security …, 2023 - usenix.org
Intel® Software Guard Extensions (Intel® SGX) supports the creation of shielded enclaves
within unprivileged processes. While enclaves are architecturally protected against …

Indirector:{High-Precision} Branch Target Injection Attacks Exploiting the Indirect Branch Predictor

L Li, H Yavarzadeh, D Tullsen - 33rd USENIX Security Symposium …, 2024 - usenix.org
This paper introduces novel high-precision Branch Target Injection (BTI) attacks, leveraging
the intricate structures of the Indirect Branch Predictor (IBP) and the Branch Target Buffer …

{CopyCat}: Controlled {Instruction-Level} attacks on enclaves

D Moghimi, J Van Bulck, N Heninger… - 29th USENIX security …, 2020 - usenix.org
The adversarial model presented by trusted execution environments (TEEs) has prompted
researchers to investigate unusual attack vectors. One particularly powerful class of …

{BunnyHop}: Exploiting the Instruction Prefetcher

Z Zhang, M Tao, S O'Connell… - 32nd USENIX Security …, 2023 - usenix.org
BunnyHop: Exploiting the Instruction Prefetcher Page 1 This paper is included in the
Proceedings of the 32nd USENIX Security Symposium. August 9–11, 2023 • Anaheim, CA …

SoK: Understanding Design Choices and Pitfalls of Trusted Execution Environments

M Li, Y Yang, G Chen, M Yan, Y Zhang - Proceedings of the 19th ACM …, 2024 - dl.acm.org
Trusted execution environment (TEE) is a revolutionary technology that enables secure
remote execution (SRE) of cloud workloads on untrusted server-side computing platforms …