Oblix: An efficient oblivious search index

P Mishra, R Poddar, J Chen, A Chiesa… - 2018 IEEE symposium …, 2018 - ieeexplore.ieee.org
Search indices are fundamental building blocks of many systems, and there is great interest
in running them on encrypted data. Unfortunately, many known schemes that enable search …

Preventing page faults from telling your secrets

S Shinde, ZL Chua, V Narayanan… - … of the 11th ACM on Asia …, 2016 - dl.acm.org
New hardware primitives such as Intel SGX secure a user-level process in presence of an
untrusted or compromised OS. Such" enclaved execution" systems are vulnerable to several …

Data oblivious ISA extensions for side channel-resistant and high performance computing

J Yu, L Hsiung, M El Hajj, CW Fletcher - Cryptology ePrint Archive, 2018 - eprint.iacr.org
Blocking microarchitectural (digital) side channels is one of the most pressing challenges in
hardware security today. Recently, there has been a surge of effort that attempts to block …

Custos: Practical tamper-evident auditing of operating systems using trusted execution

R Paccagnella, P Datta, WU Hassan, A Bates… - Network and distributed …, 2020 - par.nsf.gov
System auditing is a central concern when investigating and responding to security
incidents. Unfortunately, attackers regularly engage in anti-forensic activities after a break-in …

Speculative privacy tracking (SPT): Leaking information from speculative execution without compromising privacy

R Choudhary, J Yu, C Fletcher, A Morrison - MICRO-54: 54th Annual …, 2021 - dl.acm.org
Speculative execution attacks put a dangerous new twist on information leakage through
microarchitectural side channels. Ordinarily, programmers can reason about leakage based …

Speculative data-oblivious execution: Mobilizing safe prediction for safe and efficient speculative execution

J Yu, N Mantri, J Torrellas, A Morrison… - 2020 ACM/IEEE 47th …, 2020 - ieeexplore.ieee.org
Speculative execution attacks are an enormous security threat. In these attacks, malicious
speculative execution reads and exfiltrates potentially arbitrary program data through …

Serberus: Protecting cryptographic code from spectres at compile-time

N Mosier, H Nemati, JC Mitchell… - 2024 IEEE Symposium …, 2024 - ieeexplore.ieee.org
We present Serberus, the first comprehensive mitigation for hardening constant-time (CT)
code against Spectre attacks (involving the PHT, BTB, RSB, STL, and/or PSF speculation …

Privado: Practical and secure DNN inference with enclaves

K Grover, S Tople, S Shinde, R Bhagwan… - arXiv preprint arXiv …, 2018 - arxiv.org
Cloud providers are extending support for trusted hardware primitives such as Intel SGX.
Simultaneously, the field of deep learning is seeing enormous innovation as well as an …

Superpin: Parallelizing dynamic instrumentation for real-time performance

S Wallace, K Hazelwood - International Symposium on Code …, 2007 - ieeexplore.ieee.org
Dynamic instrumentation systems have proven to be extremely valuable for program
introspection, architectural simulation, and bug detection. Yet a major drawback of modern …

[PDF][PDF] Synthct: Towards portable constant-time code

S Dinesh, G Garrett-Grossman, CW Fletcher - NDSS, 2022 - par.nsf.gov
Recent attacks have demonstrated that modern microarchitectures are fraught with
microarchitectural side channels. Constant-time (CT) programming is a software …