© Springer International Publishing AG, part of Springer Nature 2018. Enclaved execution environments, such as Intel SGX, enable secure, hardware-enforced isolated execution of critical application components without having to trust the underlying operating system or hypervisor. A recent line of research, however, explores innovative controlled-channel attacks mounted by untrusted system software to partially compromise the confidentiality of enclave programs. Apart from exploiting relatively well-known side-channels like the CPU cache and branch predictor, these attacks have so far focused on tracking side-effects from enclaved address translations via the paging unit. This paper shows, however, that for 32-bit SGX enclaves the unacclaimed...
Intel SGX is the latest processor architecture promising secure code execution despite large, comple...
Intel announced in September 2013 SGX (Software Guard eXtension) technology to be implemented in the...
This paper analyzes the vulnerability space arising in Trusted Execution Environments (TEEs) when in...
Recent developments on hardware-based trusted execution environments, such as the Software Guard Ext...
Trusted execution environments, and particularly the Software Guard eXtensions (SGX) included in rec...
Recent research has demonstrated that Intel's SGX is vulnerable to various software-based side-chann...
This paper analyzes a previously overlooked attack surface that allows unprivileged adversaries to i...
International audienceIn modern computer systems, user processes are isolated from each other by the...
© 2017 ACM. Protected module architectures such as Intel SGX hold the promise of protecting sensitiv...
The inclusion of the Software Guard eXtensions (SGX) in recent Intel processors has been broadly acc...
Existing tools to detect side-channel attacks on Intel SGX are grounded on the observation that atta...
Recent transient execution attacks have demonstrated that attackers may leak sensitive information a...
Intel SGX enables memory isolation and static integrity verification of code and data stored in user...
Intel SGX is known to be vulnerable to a class of practical attacks exploiting memory access pattern...
Software Guard Extension (SGX) is a hardware-based trusted execution environment (TEE) implemented i...
Intel SGX is the latest processor architecture promising secure code execution despite large, comple...
Intel announced in September 2013 SGX (Software Guard eXtension) technology to be implemented in the...
This paper analyzes the vulnerability space arising in Trusted Execution Environments (TEEs) when in...
Recent developments on hardware-based trusted execution environments, such as the Software Guard Ext...
Trusted execution environments, and particularly the Software Guard eXtensions (SGX) included in rec...
Recent research has demonstrated that Intel's SGX is vulnerable to various software-based side-chann...
This paper analyzes a previously overlooked attack surface that allows unprivileged adversaries to i...
International audienceIn modern computer systems, user processes are isolated from each other by the...
© 2017 ACM. Protected module architectures such as Intel SGX hold the promise of protecting sensitiv...
The inclusion of the Software Guard eXtensions (SGX) in recent Intel processors has been broadly acc...
Existing tools to detect side-channel attacks on Intel SGX are grounded on the observation that atta...
Recent transient execution attacks have demonstrated that attackers may leak sensitive information a...
Intel SGX enables memory isolation and static integrity verification of code and data stored in user...
Intel SGX is known to be vulnerable to a class of practical attacks exploiting memory access pattern...
Software Guard Extension (SGX) is a hardware-based trusted execution environment (TEE) implemented i...
Intel SGX is the latest processor architecture promising secure code execution despite large, comple...
Intel announced in September 2013 SGX (Software Guard eXtension) technology to be implemented in the...
This paper analyzes the vulnerability space arising in Trusted Execution Environments (TEEs) when in...