Security Vulnerabilities of SGX and Countermeasures
暂无分享,去创建一个
Haomeng Xie | Zheng Yan | Shufan Fei | Wenxiu Ding | Zheng Yan | Wenxiu Ding | Shufan Fei | Haomeng Xie
[1] Shweta Shinde,et al. Preventing Your Faults From Telling Your Secrets: Defenses Against Pigeonhole Attacks , 2015, ArXiv.
[2] Michael Hamburg,et al. Spectre Attacks: Exploiting Speculative Execution , 2018, 2019 IEEE Symposium on Security and Privacy (SP).
[3] Shweta Shinde,et al. Panoply: Low-TCB Linux Applications With SGX Enclaves , 2017, NDSS.
[4] Xiaoyu Ruan. Platform Embedded Security Technology Revealed , 2014, Apress.
[5] Jinjun Chen,et al. A Multicloud-Model-Based Many-Objective Intelligent Algorithm for Efficient Task Scheduling in Internet of Things , 2021, IEEE Internet of Things Journal.
[6] Yaxing Chen,et al. SeDID: An SGX-enabled decentralized intrusion detection framework for network trust evaluation , 2021, Inf. Fusion.
[7] Srdjan Capkun,et al. DelegaTEE: Brokered Delegation Using Trusted Execution Environments , 2018, IACR Cryptol. ePrint Arch..
[8] Shay Gueron,et al. Memory Encryption for General-Purpose Processors , 2016, IEEE Security & Privacy.
[9] Michael K. Reiter,et al. Cross-Tenant Side-Channel Attacks in PaaS Clouds , 2014, CCS.
[10] Christof Fetzer,et al. SecureKeeper: Confidential ZooKeeper using Intel SGX , 2016, Middleware.
[11] Jinjun Chen,et al. DEAL: Differentially Private Auction for Blockchain-Based Microgrids Energy Trading , 2020, IEEE Transactions on Services Computing.
[12] Kapil Vaswani,et al. EnclaveDB: A Secure Database Using SGX , 2018, 2018 IEEE Symposium on Security and Privacy (SP).
[13] Srdjan Capkun,et al. Software Grand Exposure: SGX Cache Attacks Are Practical , 2017, WOOT.
[14] Stefan Mangard,et al. DRAMA: Exploiting DRAM Addressing for Cross-CPU Attacks , 2015, USENIX Security Symposium.
[15] Yajin Zhou,et al. A survey of Intel SGX and its applications , 2020, Frontiers of Computer Science.
[16] Daniel Genkin,et al. Get your hands off my laptop: physical side-channel key-extraction attacks on PCs , 2015, Journal of Cryptographic Engineering.
[17] Stephan Krenn,et al. Cache Games -- Bringing Access-Based Cache Attacks on AES to Practice , 2011, 2011 IEEE Symposium on Security and Privacy.
[18] Jinjun Chen,et al. Privacy preservation in blockchain based IoT systems: Integration issues, prospects, challenges, and future research directions , 2019, Future Gener. Comput. Syst..
[19] Gorka Irazoqui Apecechea,et al. S$A: A Shared Cache Attack That Works across Cores and Defies VM Sandboxing -- and Its Application to AES , 2015, 2015 IEEE Symposium on Security and Privacy.
[20] Yuval Yarom,et al. CacheBleed: a timing attack on OpenSSL constant-time RSA , 2016, Journal of Cryptographic Engineering.
[21] Carl A. Gunter,et al. Leaky Cauldron on the Dark Land: Understanding Memory Side-Channel Hazards in SGX , 2017, CCS.
[22] Ahmad-Reza Sadeghi,et al. Trusted Computing , 2010, Handbook of Financial Cryptography and Security.
[23] Ehab Al-Shaer,et al. Traffic-aware dynamic firewall policy management: techniques and applications , 2013, IEEE Communications Magazine.
[24] Taesoo Kim,et al. SGX-Bomb: Locking Down the Processor via Rowhammer Attack , 2017, SysTEX@SOSP.
[25] Carlos V. Rozas,et al. Innovative instructions and software model for isolated execution , 2013, HASP '13.
[26] Marco Chiappetta,et al. Real time detection of cache-based side-channel attacks using hardware performance counters , 2016, Appl. Soft Comput..
[27] Gorka Irazoqui Apecechea,et al. A Faster and More Realistic Flush+Reload Attack on AES , 2015, COSADE.
[28] Thomas F. Wenisch,et al. Foreshadow: Extracting the Keys to the Intel SGX Kingdom with Transient Out-of-Order Execution , 2018, USENIX Security Symposium.
[29] Jian Zhai,et al. Bluethunder: A 2-level Directional Predictor Based Side-Channel Attack against SGX , 2019, IACR Trans. Cryptogr. Hardw. Embed. Syst..
[30] Gorka Irazoqui Apecechea,et al. Cache Attacks Enable Bulk Key Recovery on the Cloud , 2016, CHES.
[31] Christos Gkantsidis,et al. VC3: Trustworthy Data Analytics in the Cloud Using SGX , 2015, 2015 IEEE Symposium on Security and Privacy.
[32] Arshad Jamal,et al. Trusted computing and security for computer folders , 2018 .
[33] Michael K. Reiter,et al. Detecting Privileged Side-Channel Attacks in Shielded Execution with Déjà Vu , 2017, AsiaCCS.
[34] Stefan Mangard,et al. Malware Guard Extension: Using SGX to Conceal Cache Attacks , 2017, DIMVA.
[35] Insik Shin,et al. OBFUSCURO: A Commodity Obfuscation Engine on Intel SGX , 2019, NDSS.
[36] Florian Kerschbaum,et al. SeGShare: Secure Group File Sharing in the Cloud using Enclaves , 2020, 2020 50th Annual IEEE/IFIP International Conference on Dependable Systems and Networks (DSN).
[37] Klaus Wagner,et al. Flush+Flush: A Fast and Stealthy Cache Attack , 2015, DIMVA.
[38] Rafail Ostrovsky,et al. Software protection and simulation on oblivious RAMs , 1996, JACM.
[39] Huan Han,et al. Survey of Attacks and Defenses against SGX , 2020, 2020 IEEE 5th Information Technology and Mechatronics Engineering Conference (ITOEC).
[40] Adam J. Lee,et al. NeXUS: Practical and Secure Access Control on Untrusted Storage Platforms using Client-Side SGX , 2019, 2019 49th Annual IEEE/IFIP International Conference on Dependable Systems and Networks (DSN).
[41] Keke Gai,et al. An Optimal Fully Homomorphic Encryption Scheme , 2017, 2017 IEEE 3rd International Conference on Big Data Security on Cloud (BigDataSecurity), IEEE International Conference on High Performance and Smart Computing, (HPSC) and IEEE International Conference on Intelligent Data and Security (IDS).
[42] Rupam Kumar Sharma,et al. Different firewall techniques: A survey , 2014, Fifth International Conference on Computing, Communications and Networking Technologies (ICCCNT).
[43] Alexander Nilsson,et al. A Survey of Published Attacks on Intel SGX , 2020, ArXiv.
[44] Gorka Irazoqui Apecechea,et al. Wait a Minute! A fast, Cross-VM Attack on AES , 2014, RAID.
[45] Prabhat Mishra,et al. A Survey of Side-Channel Attacks on Caches and Countermeasures , 2017, Journal of Hardware and Systems Security.
[46] Marcus Peinado,et al. Inferring Fine-grained Control Flow Inside SGX Enclaves with Branch Shadowing , 2016, USENIX Security Symposium.
[47] Yuval Yarom,et al. FLUSH+RELOAD: A High Resolution, Low Noise, L3 Cache Side-Channel Attack , 2014, USENIX Security Symposium.
[48] Nael B. Abu-Ghazaleh,et al. Spectre Returns! Speculation Attacks Using the Return Stack Buffer , 2018, IEEE Design & Test.
[49] Raj Jain,et al. A Survey on Distributed Denial of Service (DDoS) Attacks in SDN and Cloud Computing Environments , 2019, IEEE Access.
[50] Adi Shamir,et al. RSA Key Extraction via Low-Bandwidth Acoustic Cryptanalysis , 2014, CRYPTO.
[51] Gernot Heiser,et al. Last-Level Cache Side-Channel Attacks are Practical , 2015, 2015 IEEE Symposium on Security and Privacy.
[52] Latifur Khan,et al. SGX-Log: Securing System Logs With SGX , 2017, AsiaCCS.
[53] Carlos Maziero,et al. Using Intel SGX to Protect Authentication Credentials in an Untrusted Operating System , 2018, 2018 IEEE Symposium on Computers and Communications (ISCC).
[54] Brent Byunghoon Kang,et al. Hacking in Darkness: Return-oriented Programming against Secure Enclaves , 2017, USENIX Security Symposium.
[55] Nael B. Abu-Ghazaleh,et al. BranchScope: A New Side-Channel Attack on Directional Branch Predictor , 2018, ASPLOS.
[56] Sylvain Guilley,et al. Cache-Timing Attack Detection and Prevention - Application to Crypto Libs and PQC , 2019, COSADE.
[57] Frank Piessens,et al. Off-Limits: Abusing Legacy x86 Memory Segmentation to Spy on Enclaved Execution , 2018, ESSoS.
[58] Adi Shamir,et al. Cache Attacks and Countermeasures: The Case of AES , 2006, CT-RSA.
[59] Marcus Peinado,et al. Controlled-Channel Attacks: Deterministic Side Channels for Untrusted Operating Systems , 2015, 2015 IEEE Symposium on Security and Privacy.
[60] Qi Li,et al. Interface-Based Side Channel Attack Against Intel SGX , 2018, ArXiv.
[61] Jaime Lloret,et al. Robust Image Hashing Based Efficient Authentication for Smart Industrial Environment , 2019, IEEE Transactions on Industrial Informatics.
[62] Marcus Peinado,et al. T-SGX: Eradicating Controlled-Channel Attacks Against Enclave Programs , 2017, NDSS.
[63] Ghassan O. Karame,et al. BITE: Bitcoin Lightweight Client Privacy using Trusted Execution , 2018, IACR Cryptol. ePrint Arch..
[64] Johannes Götzfried,et al. Cache Attacks on Intel SGX , 2017, EUROSEC.
[65] Ittai Anati,et al. Innovative Technology for CPU Based Attestation and Sealing , 2013 .
[66] Srinivas Devadas,et al. Secure Processors Part II: Intel SGX Security Analysis and MIT Sanctum Architecture , 2017, Found. Trends Electron. Des. Autom..
[67] Craig Gentry,et al. Fully Homomorphic Encryption over the Integers , 2010, EUROCRYPT.
[68] Gorka Irazoqui Apecechea,et al. CacheZoom: How SGX Amplifies The Power of Cache Attacks , 2017, CHES.
[69] Daniel Genkin,et al. Stealing Keys from PCs Using a Radio: Cheap Electromagnetic Attacks on Windowed Exponentiation , 2015, CHES.
[70] Dan Boneh,et al. IRON: Functional Encryption using Intel SGX , 2017, CCS.
[71] Deokjin Kim,et al. SGX-LEGO: Fine-grained SGX controlled-channel attack and its countermeasure , 2019, Comput. Secur..
[72] Yuan Xiao,et al. SgxPectre: Stealing Intel Secrets from SGX Enclaves Via Speculative Execution , 2018, 2019 IEEE European Symposium on Security and Privacy (EuroS&P).
[73] Bo Zhao,et al. Research on trusted computing and its development , 2010, Science China Information Sciences.
[74] Craig Gentry,et al. A fully homomorphic encryption scheme , 2009 .
[75] Paul C. Kocher,et al. Differential Power Analysis , 1999, CRYPTO.
[76] Ahmad-Reza Sadeghi,et al. JITGuard: Hardening Just-in-time Compilers with SGX , 2017, CCS.
[77] Dongdai Lin,et al. Survey on cyberspace security , 2015, Science China Information Sciences.
[78] Gorka Irazoqui Apecechea,et al. Cross Processor Cache Attacks , 2016, IACR Cryptol. ePrint Arch..
[79] Claudio Soriente,et al. ReplicaTEE: Enabling Seamless Replication of SGX Enclaves in the Cloud , 2019, 2019 IEEE European Symposium on Security and Privacy (EuroS&P).
[80] Ismael Ripoll,et al. Address Space Layout Randomization Next Generation , 2019, Applied Sciences.
[81] Naomi Benger,et al. "Ooh Aah... Just a Little Bit" : A Small Amount of Side Channel Can Go a Long Way , 2014, CHES.
[82] Daniel Martin,et al. TrustZone Explained: Architectural Features and Use Cases , 2016, 2016 IEEE 2nd International Conference on Collaboration and Internet Computing (CIC).
[83] Stefan Mangard,et al. Cache Template Attacks: Automating Attacks on Inclusive Last-Level Caches , 2015, USENIX Security Symposium.
[84] Insik Shin,et al. SGX-Shield: Enabling Address Space Layout Randomization for SGX Programs , 2017, NDSS.
[85] Dan Liu,et al. QShield: Protecting Outsourced Cloud Data Queries With Multi-User Access Control Based on SGX , 2021, IEEE Transactions on Parallel and Distributed Systems.
[86] Srdjan Capkun,et al. DR.SGX: automated and adjustable side-channel protection for SGX using data location randomization , 2019, ACSAC.
[87] Thomas Morris,et al. Trusted Platform Module , 2011, Encyclopedia of Cryptography and Security.
[88] Rüdiger Kapitza,et al. Telling Your Secrets without Page Faults: Stealthy Page Table-Based Attacks on Enclaved Execution , 2017, USENIX Security Symposium.
[89] Srinivas Devadas,et al. Secure Processors Part I: Background, Taxonomy for Secure Enclaves and Intel SGX Architecture , 2017, Found. Trends Electron. Des. Autom..
[90] Daniel Gruss,et al. Strong and Efficient Cache Side-Channel Protection using Hardware Transactional Memory , 2017, USENIX Security Symposium.
[91] Stefan Mangard,et al. ARMageddon: Cache Attacks on Mobile Devices , 2015, USENIX Security Symposium.
[92] Thomas Eisenbarth,et al. CacheQuote: Efficiently Recovering Long-term Secrets of SGX EPID via Cache Attacks , 2018, IACR Trans. Cryptogr. Hardw. Embed. Syst..
[93] Srinivas Devadas,et al. Intel SGX Explained , 2016, IACR Cryptol. ePrint Arch..
[94] Juan del Cuvillo,et al. Using innovative instructions to create trustworthy software solutions , 2013, HASP '13.