Keystone: An open framework for architecting trusted execution environments

D Lee, D Kohlbrenner, S Shinde, K Asanović… - Proceedings of the …, 2020 - dl.acm.org
Trusted execution environments (TEEs) see rising use in devices from embedded sensors to
cloud servers and encompass a range of cost, power constraints, and security threat model …

Data protection in AI services: A survey

C Meurisch, M Mühlhäuser - ACM Computing Surveys (CSUR), 2021 - dl.acm.org
Advances in artificial intelligence (AI) have shaped today's user services, enabling
enhanced personalization and better support. As such AI-based services inevitably require …

Sok: Communication across distributed ledgers

A Zamyatin, M Al-Bassam, D Zindros… - … Cryptography and Data …, 2021 - Springer
Since the inception of Bitcoin, a plethora of distributed ledgers differing in design and
purpose has been created. While by design, blockchains provide no means to securely …

Lord of the ring (s): Side channel attacks on the {CPU}{On-Chip} ring interconnect are practical

R Paccagnella, L Luo, CW Fletcher - 30th USENIX Security Symposium …, 2021 - usenix.org
We introduce the first microarchitectural side channel attacks that leverage contention on the
CPU ring interconnect. There are two challenges that make it uniquely difficult to exploit this …

{CURE}: A security architecture with {CUstomizable} and resilient enclaves

R Bahmani, F Brasser, G Dessouky… - 30th USENIX Security …, 2021 - usenix.org
Security architectures providing Trusted Execution Environments (TEEs) have been an
appealing research subject for a wide range of computer systems, from low-end embedded …

CacheOut: Leaking data on Intel CPUs via cache evictions

S Van Schaik, M Minkin, A Kwong… - … IEEE Symposium on …, 2021 - ieeexplore.ieee.org
Recent transient-execution attacks, such as RIDL, Fallout, and ZombieLoad, demonstrated
that attackers can leak information while it transits through microarchitectural buffers. Named …

Crosstalk: Speculative data leaks across cores are real

H Ragab, A Milburn, K Razavi, H Bos… - … IEEE Symposium on …, 2021 - ieeexplore.ieee.org
Recent transient execution attacks have demonstrated that attackers may leak sensitive
information across security boundaries on a shared CPU core. Up until now, it seemed …

Occlum: Secure and efficient multitasking inside a single enclave of intel sgx

Y Shen, H Tian, Y Chen, K Chen, R Wang… - Proceedings of the …, 2020 - dl.acm.org
Intel Software Guard Extensions (SGX) enables user-level code to create private memory
regions called enclaves, whose code and data are protected by the CPU from software and …

A survey of published attacks on Intel SGX

A Nilsson, PN Bideh, J Brorsson - arXiv preprint arXiv:2006.13598, 2020 - arxiv.org
Intel Software Guard Extensions (SGX) provides a trusted execution environment (TEE) to
run code and operate sensitive data. SGX provides runtime hardware protection where both …

{AEX-Notify}: Thwarting Precise {Single-Stepping} Attacks through Interrupt Awareness for Intel {SGX} Enclaves

S Constable, J Van Bulck, X Cheng, Y Xiao… - 32nd USENIX Security …, 2023 - usenix.org
Intel® Software Guard Extensions (Intel® SGX) supports the creation of shielded enclaves
within unprivileged processes. While enclaves are architecturally protected against …