Occlum: Secure and efficient multitasking inside a single enclave of intel sgx

Y Shen, H Tian, Y Chen, K Chen, R Wang… - Proceedings of the …, 2020 - dl.acm.org
Intel Software Guard Extensions (SGX) enables user-level code to create private memory
regions called enclaves, whose code and data are protected by the CPU from software and …

Cleanupspec: An" undo" approach to safe speculation

G Saileshwar, MK Qureshi - Proceedings of the 52nd Annual IEEE/ACM …, 2019 - dl.acm.org
Speculation-based attacks affect hundreds of millions of computers. These attacks typically
exploit caches to leak information, using speculative instructions to cause changes to the …

Context-sensitive fencing: Securing speculative execution via microcode customization

M Taram, A Venkat, D Tullsen - Proceedings of the Twenty-Fourth …, 2019 - dl.acm.org
This paper describes context-sensitive fencing (CSF), a microcode-level defense against
multiple variants of Spectre. CSF leverages the ability to dynamically alter the decoding of …

Formally verified memory protection for a commodity multiprocessor hypervisor

SW Li, X Li, R Gu, J Nieh, JZ Hui - 30th USENIX Security Symposium …, 2021 - usenix.org
Hypervisors are widely deployed by cloud computing providers to support virtual machines,
but their growing complexity poses a security risk, as large codebases contain many …

Hardlog: Practical tamper-proof system auditing using a novel audit device

A Ahmad, S Lee, M Peinado - 2022 IEEE Symposium on …, 2022 - ieeexplore.ieee.org
Audit systems maintain detailed logs of security-related events on enterprise machines to
forensically analyze potential incidents. In principle, these logs should be safely stored in a …

Secured routines: Language-based construction of trusted execution environments

A Ghosn, JR Larus, E Bugnion - 2019 USENIX Annual Technical …, 2019 - usenix.org
Trusted Execution Environments (TEEs), such as Intel SGX's enclave, use hardware to
ensure the confidentiality and integrity of operations on sensitive data. While the technology …

Autarky: Closing controlled channels with self-paging enclaves

M Orenbach, A Baumann, M Silberstein - Proceedings of the Fifteenth …, 2020 - dl.acm.org
As the first widely-deployed secure enclave hardware, Intel SGX shows promise as a
practical basis for confidential cloud computing. However, side channels remain SGX's …

Automated side channel analysis of media software with manifold learning

Y Yuan, Q Pang, S Wang - 31st USENIX Security Symposium (USENIX …, 2022 - usenix.org
The prosperous development of cloud computing and machine learning as a service has led
to the widespread use of media software to process confidential media data. This paper …

Protecting Confidential Virtual Machines from Hardware Performance Counter Side Channels

X Lou, K Chen, G Xu, H Qiu, S Guo… - 2024 54th Annual IEEE …, 2024 - ieeexplore.ieee.org
In modern cloud platforms, it is becoming more important to preserve the privacy of guest
virtual machines (VMs) from the untrusted host. To this end, Secure Encrypted Virtualization …

{CoSMIX}: A Compiler-based System for Secure Memory Instrumentation and Execution in Enclaves

M Orenbach, Y Michalevsky, C Fetzer… - 2019 USENIX Annual …, 2019 - usenix.org
Hardware secure enclaves are increasingly used to run complex applications. Unfortunately,
existing and emerging enclave architectures do not allow secure and efficient …