Security-critical applications constantly face threats from exploits in lower computing layers such as the operating system, virtual machine monitors, or even attacks from malicious administrators. To help protect application secrets from such attacks, there is increasing interest in hardware implementations of primitives for trusted computing, such as Intel's Software Guard Extensions (SGX) instructions. These primitives enable hardware protection of memory regions containing code and data, and provide a root of trust for measurement, remote attestation, and cryptographic sealing. However, vulnerabilities in the application itself, such as the incorrect use of SGX instructions or memory safety errors, can be exploited to divulge secrets. I...
Recent proposals for trusted hardware platforms, such as Intel SGX and the MIT Sanctum processor, of...
Increases in data production and growing demands for more computing power leads to the current trend...
Intel SGX enclaves provide hardware enforced confidentiality and integrity guarantees for running pu...
Building applications that ensure confidentiality of sensitive data is a non-trivial task. Such appl...
Many applications are built upon private algorithms, and executing them in untrusted, remote enviro...
Software guard extensions (SGX) allow an application to instantiate within memory a protected contai...
Hardware-based enclave protection mechanisms, such as Intel’s SGX, ARM’s TrustZone, and Apple’s Secu...
Hardware-assisted security solutions, and the isolation guarantees they provide, constitute the basi...
Hardware support for isolated execution (such as Intel SGX) enables development of applications that...
Recent developments on hardware-based trusted execution environments, such as the Software Guard Ext...
Intel's Software Guard Extensions (SGX) is a new technology introduced in recent generations of Inte...
The inclusion of the Software Guard eXtensions (SGX) in recent Intel processors has been broadly acc...
Application size and complexity are the underlying cause of numerous security vulnerabilities in cod...
This paper analyzes the vulnerability space arising in Trusted Execution Environments (TEEs) when in...
Intel's Software Guard Extensions (SGX) enables isolated execution environments, called enclaves, on...
Recent proposals for trusted hardware platforms, such as Intel SGX and the MIT Sanctum processor, of...
Increases in data production and growing demands for more computing power leads to the current trend...
Intel SGX enclaves provide hardware enforced confidentiality and integrity guarantees for running pu...
Building applications that ensure confidentiality of sensitive data is a non-trivial task. Such appl...
Many applications are built upon private algorithms, and executing them in untrusted, remote enviro...
Software guard extensions (SGX) allow an application to instantiate within memory a protected contai...
Hardware-based enclave protection mechanisms, such as Intel’s SGX, ARM’s TrustZone, and Apple’s Secu...
Hardware-assisted security solutions, and the isolation guarantees they provide, constitute the basi...
Hardware support for isolated execution (such as Intel SGX) enables development of applications that...
Recent developments on hardware-based trusted execution environments, such as the Software Guard Ext...
Intel's Software Guard Extensions (SGX) is a new technology introduced in recent generations of Inte...
The inclusion of the Software Guard eXtensions (SGX) in recent Intel processors has been broadly acc...
Application size and complexity are the underlying cause of numerous security vulnerabilities in cod...
This paper analyzes the vulnerability space arising in Trusted Execution Environments (TEEs) when in...
Intel's Software Guard Extensions (SGX) enables isolated execution environments, called enclaves, on...
Recent proposals for trusted hardware platforms, such as Intel SGX and the MIT Sanctum processor, of...
Increases in data production and growing demands for more computing power leads to the current trend...
Intel SGX enclaves provide hardware enforced confidentiality and integrity guarantees for running pu...