The emergence of the open-source RISC-V ISA empowers developers and engineers, device manufactures, industry leaders, nation-states, adversaries and allies alike with the unique opportunity to re-evaluate existing Trusted Computing paradigms. Emerging open-source security mechanisms facilitate the proliferation of Confidential Computing principles. These technology standards aim to provide secure enclave computing as a fundamental computing attribute, inherent within the RISC-V ISA specification. Security enforcement within these enclaves are handled by performing computation in memory-isolated, hardware-based, software-defined TEEs. This research evaluates the firmware development procedures required to implement Keystone Enclave on new un...
Since their market launch in late 2015, trusted hardware enclaves have revolutionised the computing ...
Recent proposals for trusted hardware platforms, such as Intel SGX and the MIT Sanctum processor, of...
Recent attacks have broken process isolation by exploiting microarchitectural side channels that all...
In the last decade, security architectures became prominent which protect sensitive data in isolated...
Hardware-assisted security solutions, and the isolation guarantees they provide, constitute the basi...
Secure enclave technology has during the last decade emerged as an important hardware security primi...
Building applications that ensure confidentiality of sensitive data is a non-trivial task. Such appl...
Software guard extensions (SGX) allow an application to instantiate within memory a protected contai...
Thesis: Ph. D., Massachusetts Institute of Technology, Department of Electrical Engineering and Comp...
The ever-rising computation demand is forcing the move from the CPU to heterogeneous specialized har...
Process-based confidential computing enclaves such as Intel SGX have been proposed for protecting th...
This paper analyzes the vulnerability space arising in Trusted Execution Environments (TEEs) when in...
MI6 is an aggressive, speculative out-of-order processor to support Secure Enclaves, which restore ...
Process-based confidential computing enclaves such as Intel SGX can be used to protect the confident...
RISC-V has emerged as a viable solution on academia and industry. However, to use open source hardwa...
Since their market launch in late 2015, trusted hardware enclaves have revolutionised the computing ...
Recent proposals for trusted hardware platforms, such as Intel SGX and the MIT Sanctum processor, of...
Recent attacks have broken process isolation by exploiting microarchitectural side channels that all...
In the last decade, security architectures became prominent which protect sensitive data in isolated...
Hardware-assisted security solutions, and the isolation guarantees they provide, constitute the basi...
Secure enclave technology has during the last decade emerged as an important hardware security primi...
Building applications that ensure confidentiality of sensitive data is a non-trivial task. Such appl...
Software guard extensions (SGX) allow an application to instantiate within memory a protected contai...
Thesis: Ph. D., Massachusetts Institute of Technology, Department of Electrical Engineering and Comp...
The ever-rising computation demand is forcing the move from the CPU to heterogeneous specialized har...
Process-based confidential computing enclaves such as Intel SGX have been proposed for protecting th...
This paper analyzes the vulnerability space arising in Trusted Execution Environments (TEEs) when in...
MI6 is an aggressive, speculative out-of-order processor to support Secure Enclaves, which restore ...
Process-based confidential computing enclaves such as Intel SGX can be used to protect the confident...
RISC-V has emerged as a viable solution on academia and industry. However, to use open source hardwa...
Since their market launch in late 2015, trusted hardware enclaves have revolutionised the computing ...
Recent proposals for trusted hardware platforms, such as Intel SGX and the MIT Sanctum processor, of...
Recent attacks have broken process isolation by exploiting microarchitectural side channels that all...