Shielded execution based on Intel SGX provides strong security guarantees for legacy applications running on untrusted platforms. However, memory safety attacks such as Heartbleed can render the confidentiality and integrity properties of shielded execution completely ineffective. To prevent these attacks, the state-of-the-art memory-safety approaches can be used in the context of shielded execution. In this work, we first showcase that two prominent software- and hardware-based defenses, AddressSanitizer and Intel MPX respectively, are impractical for shielded execution due to high performance and memory overheads. This motivated our design of SGXBounds---an efficient memory-safety approach for shielded execution exploiting the architectu...
Novel trusted execution technologies such as Intel's Software Guard Extensions (SGX) are considered ...
Trusted execution support in modern CPUs, as offered by Intel SGX enclaves , can protect application...
Increases in data production and growing demands for more computing power leads to the current trend...
Computers today are ubiquitous and closely integrated into our everyday lives. But computers are fic...
Intel's Software Guard Extensions (SGX) is a new technology introduced in recent generations of Inte...
In recent years, trusted execution environments (TEEs) such as Intel Software Guard Extensions (SGX)...
Intel SGX has been a popular trusted execution environment (TEE) for protecting the integrity and co...
International audienceA variety of applications are executing on a large untrusted computing base, w...
Intel announced in September 2013 SGX (Software Guard eXtension) technology to be implemented in the...
© 2017 ACM. Today's technologies such as Intel SGX enable developers to protect applications from mo...
Intel SGX is known to be vulnerable to a class of practical attacks exploiting memory access pattern...
International audienceIn modern computer systems, user processes are isolated from each other by the...
The combination of (1) hard to eradicate low-level vulnerabilities, (2) a large trusted computing ba...
In order to prevent rainbow attacks against a stolen password database, most passwords are appended ...
Software vulnerabilities widely exist among various software from operating system kernel to web bro...
Novel trusted execution technologies such as Intel's Software Guard Extensions (SGX) are considered ...
Trusted execution support in modern CPUs, as offered by Intel SGX enclaves , can protect application...
Increases in data production and growing demands for more computing power leads to the current trend...
Computers today are ubiquitous and closely integrated into our everyday lives. But computers are fic...
Intel's Software Guard Extensions (SGX) is a new technology introduced in recent generations of Inte...
In recent years, trusted execution environments (TEEs) such as Intel Software Guard Extensions (SGX)...
Intel SGX has been a popular trusted execution environment (TEE) for protecting the integrity and co...
International audienceA variety of applications are executing on a large untrusted computing base, w...
Intel announced in September 2013 SGX (Software Guard eXtension) technology to be implemented in the...
© 2017 ACM. Today's technologies such as Intel SGX enable developers to protect applications from mo...
Intel SGX is known to be vulnerable to a class of practical attacks exploiting memory access pattern...
International audienceIn modern computer systems, user processes are isolated from each other by the...
The combination of (1) hard to eradicate low-level vulnerabilities, (2) a large trusted computing ba...
In order to prevent rainbow attacks against a stolen password database, most passwords are appended ...
Software vulnerabilities widely exist among various software from operating system kernel to web bro...
Novel trusted execution technologies such as Intel's Software Guard Extensions (SGX) are considered ...
Trusted execution support in modern CPUs, as offered by Intel SGX enclaves , can protect application...
Increases in data production and growing demands for more computing power leads to the current trend...