WeSee: Using Malicious# VC Interrupts to Break AMD SEV-SNP

B Schlüter, S Sridhara, A Bertschi, S Shinde - arXiv preprint arXiv …, 2024 - arxiv.org
AMD SEV-SNP offers VM-level trusted execution environments (TEEs) to protect the
confidentiality and integrity for sensitive cloud workloads from untrusted hypervisor …

[PDF][PDF] Heckler: Breaking Confidential VMs with Malicious Interrupts

B Schlüter, S Sridhara, M Kuhne, A Bertschi… - USENIX Security, 2024 - usenix.org
Hardware-based Trusted execution environments (TEEs) offer an isolation granularity of
virtual machine abstraction. They provide confidential VMs (CVMs) that host security …

[PDF][PDF] Sharing is leaking: blocking transientexecution attacks with core-gapped confidential vms

C Castes, A Baumann - 29th ACM International Conference on …, 2024 - charlycst.github.io
Confidential VMs on platforms such as Intel TDX, AMD SEV and Arm CCA promise greater
security for cloud users against even a hypervisor-level attacker, but this promise has been …

SegScope: Probing fine-grained interrupts via architectural footprints

X Zhang, Z Zhang, Q Shen, W Wang… - … Symposium on High …, 2024 - ieeexplore.ieee.org
Interrupts are critical hardware resources for OS kernels to schedule processes. As they are
related to system activities, interrupts can be used to mount various side-channel attacks (ie …

MetaLeak: Uncovering Side Channels in Secure Processor Architectures Exploiting Metadata

MHI Chowdhuryy, H Zheng… - 2024 ACM/IEEE 51st …, 2024 - ieeexplore.ieee.org
Microarchitectural side channels raise severe security concerns. Recent studies indicate that
microarchitecture security should be examined holistically (rather than separately) in …

[PDF][PDF] RISCVuzz: Discovering Architectural CPU Vulnerabilities via Differential Hardware Fuzzing

F Thomas, L Hetterich, R Zhang, D Weber, L Gerlach… - 2024 - ghostwriteattack.com
The open and extensible RISC-V instruction set architecture marks a significant
advancement in the CPU industry by enabling new vendors to enter the CPU market. RISC …

CounterSEVeillance: Performance-Counter Attacks on AMD SEV-SNP

S Gast, H Weissteiner, RL Schröder… - … 2025: NDSS 2025, 2025 - graz.elsevierpure.com
Confidential virtual machines (VMs) promise higher security by running the VM inside a
trusted execution environment (TEE). Recent AMD server processors support confidential …

[PDF][PDF] TDXdown: Single-Stepping and Instruction Counting Attacks against Intel TDX

L Wilke, F Sieck, T Eisenbarth - ACM CCS 2024, 2024 - uzl-its.github.io
ABSTRACT Trusted Execution Environments are a promising solution for solving the data
privacy and trust issues introduced by cloud computing. As a result, all major CPU vendors …

Ditto: Elastic Confidential VMs with Secure and Dynamic CPU Scaling

S Zhao, M Li, M Yan, Z Lin - arXiv preprint arXiv:2409.15542, 2024 - arxiv.org
Confidential Virtual Machines (CVMs) are a type of VMbased Trusted Execution
Environments (TEEs) designed to enhance the security of cloud-based VMs, safeguarding …

BlindexTEE: A Blind Index Approach Towards TEE-Supported End-to-End Encrypted DBMS

L Vialar, J Ménétrey, V Schiavoni, P Felber - International Symposium on …, 2024 - Springer
Using cloud-based applications comes with privacy implications, as the end-user looses
control over their data. While encrypting all data on the client is possible, it largely reduces …