PPFL: Privacy-preserving federated learning with trusted execution environments

F Mo, H Haddadi, K Katevas, E Marin… - Proceedings of the 19th …, 2021 - dl.acm.org
We propose and implement a Privacy-preserving Federated Learning (PPFL) framework for
mobile systems to limit privacy leakages in federated learning. Leveraging the widespread …

Hertzbleed: Turning power {Side-Channel} attacks into remote timing attacks on x86

Y Wang, R Paccagnella, ET He, H Shacham… - 31st USENIX Security …, 2022 - usenix.org
Power side-channel attacks exploit data-dependent variations in a CPU's power
consumption to leak secrets. In this paper, we show that on modern Intel (and AMD) x86 …

Electrical-level attacks on CPUs, FPGAs, and GPUs: Survey and implications in the heterogeneous era

DG Mahmoud, V Lenders, M Stojilović - ACM Computing Surveys (CSUR …, 2022 - dl.acm.org
Given the need for efficient high-performance computing, computer architectures combining
central processing units (CPUs), graphics processing units (GPUs), and field-programmable …

Sok: Sgx. fail: How stuff gets exposed

S Van Schaik, A Seto, T Yurek, A Batori… - … IEEE Symposium on …, 2024 - ieeexplore.ieee.org
Intel's Software Guard Extensions (SGX) promises an isolated execution environment,
protected from all software running on the machine. As such, numerous works have sought …

SoK: Secure FPGA multi-tenancy in the cloud: Challenges and opportunities

G Dessouky, AR Sadeghi… - 2021 IEEE European …, 2021 - ieeexplore.ieee.org
Field Programmable Gate Arrays (FPGAs) are increasingly deployed in datacenters due to
their inherent flexibility over ASICs or GPUs that makes them an ideal processing unit for …

{AEX-Notify}: Thwarting Precise {Single-Stepping} Attacks through Interrupt Awareness for Intel {SGX} Enclaves

S Constable, J Van Bulck, X Cheng, Y Xiao… - 32nd USENIX Security …, 2023 - usenix.org
Intel® Software Guard Extensions (Intel® SGX) supports the creation of shielded enclaves
within unprivileged processes. While enclaves are architecturally protected against …

{AMD} prefetch attacks through power and time

M Lipp, D Gruss, M Schwarz - 31st USENIX Security Symposium …, 2022 - usenix.org
Modern operating systems fundamentally rely on the strict isolation of user applications from
the kernel. This isolation is enforced by the hardware. On Intel CPUs, this isolation has been …

Hot Pixels: Frequency, Power, and Temperature Attacks on {GPUs} and Arm {SoCs}

H Taneja, J Kim, JJ Xu, S Van Schaik… - 32nd USENIX Security …, 2023 - usenix.org
The drive to create thinner, lighter, and more energy efficient devices has resulted in modern
SoCs being forced to balance a delicate tradeoff between power consumption, heat …

Hammerscope: Observing dram power consumption using rowhammer

Y Cohen, KS Tharayil, A Haenel, D Genkin… - Proceedings of the …, 2022 - dl.acm.org
The constant reduction in memory cell sizes has increased memory density and reduced
power consumption, but has also affected its reliability. The Rowhammer attack exploits this …

Synchronization Storage Channels ({{{{{S2C)}}}}}: Timer-less Cache {Side-Channel} Attacks on the Apple M1 via Hardware Synchronization Instructions

J Yu, A Dutta, T Jaeger, D Kohlbrenner… - 32nd USENIX Security …, 2023 - usenix.org
Shared caches have been a prime target for mounting crossprocess/core side-channel
attacks. Fundamentally, these attacks require a mechanism to accurately observe changes …