International audienceIn modern computer systems, user processes are isolated from each other by the operating system and the hardware. Additionally, in a cloud scenario it is crucial that the hypervisor isolates tenants from other tenants that are co-located on the same physical machine. However, the hypervisor does not protect tenants against the cloud provider and thus, the supplied operating system and hardware. Intel SGX provides a mechanism that addresses this scenario. It aims at protecting user-level software from attacks from other processes, the operating system, and even physical attackers. In this paper, we demonstrate fine-grained software-based side-channel attacks from a malicious SGX enclave targeting co-located enclaves. Ou...
The inclusion of the Software Guard eXtensions (SGX) in recent Intel processors has been broadly acc...
Power side-channel attacks exploit variations in power consumption to extract secrets from a device,...
Trusted execution environments, and particularly the Software Guard eXtensions (SGX) included in rec...
International audienceIn modern computer systems, user processes are isolated from each other by the...
In modern computing environments, hardware resources are commonly shared, and parallel computation i...
In modern computing environments, hardware resources are commonly shared, and parallel computation i...
Recent developments on hardware-based trusted execution environments, such as the Software Guard Ext...
In response to the growing need for securing user data in the cloud, recent Intel processors have su...
In order to prevent rainbow attacks against a stolen password database, most passwords are appended ...
Software Guard Extension (SGX) is a hardware-based trusted execution environment (TEE) implemented i...
Intel SGX is known to be vulnerable to a class of practical attacks exploiting memory access pattern...
© Springer International Publishing AG, part of Springer Nature 2018. Enclaved execution environment...
Recent research has demonstrated that Intel's SGX is vulnerable to various software-based side-chann...
The discrepancy between the abstract model used to reason about the security of computer systems and...
Existing tools to detect side-channel attacks on Intel SGX are grounded on the observation that atta...
The inclusion of the Software Guard eXtensions (SGX) in recent Intel processors has been broadly acc...
Power side-channel attacks exploit variations in power consumption to extract secrets from a device,...
Trusted execution environments, and particularly the Software Guard eXtensions (SGX) included in rec...
International audienceIn modern computer systems, user processes are isolated from each other by the...
In modern computing environments, hardware resources are commonly shared, and parallel computation i...
In modern computing environments, hardware resources are commonly shared, and parallel computation i...
Recent developments on hardware-based trusted execution environments, such as the Software Guard Ext...
In response to the growing need for securing user data in the cloud, recent Intel processors have su...
In order to prevent rainbow attacks against a stolen password database, most passwords are appended ...
Software Guard Extension (SGX) is a hardware-based trusted execution environment (TEE) implemented i...
Intel SGX is known to be vulnerable to a class of practical attacks exploiting memory access pattern...
© Springer International Publishing AG, part of Springer Nature 2018. Enclaved execution environment...
Recent research has demonstrated that Intel's SGX is vulnerable to various software-based side-chann...
The discrepancy between the abstract model used to reason about the security of computer systems and...
Existing tools to detect side-channel attacks on Intel SGX are grounded on the observation that atta...
The inclusion of the Software Guard eXtensions (SGX) in recent Intel processors has been broadly acc...
Power side-channel attacks exploit variations in power consumption to extract secrets from a device,...
Trusted execution environments, and particularly the Software Guard eXtensions (SGX) included in rec...