Nemesis: Studying Microarchitectural Timing Leaks in Rudimentary CPU Interrupt Logic
暂无分享,去创建一个
[1] Thomas F. Wenisch,et al. Foreshadow-NG: Breaking the virtual memory abstraction with transient out-of-order execution , 2018 .
[2] Michael K. Reiter,et al. Detecting Privileged Side-Channel Attacks in Shielded Execution with Déjà Vu , 2017, AsiaCCS.
[3] Klaus Wagner,et al. Flush+Flush: A Stealthier Last-Level Cache Attack , 2015, ArXiv.
[4] Gernot Heiser,et al. A survey of microarchitectural timing attacks and countermeasures on contemporary hardware , 2016, Journal of Cryptographic Engineering.
[5] Srinivas Devadas,et al. Sanctum: Minimal Hardware Extensions for Strong Software Isolation , 2016, USENIX Security Symposium.
[6] Ittai Anati,et al. Innovative Technology for CPU Based Attestation and Sealing , 2013 .
[7] Sorin Lerner,et al. On Subnormal Floating Point and Abnormal Timing , 2015, 2015 IEEE Symposium on Security and Privacy.
[8] Marcus Peinado,et al. T-SGX: Eradicating Controlled-Channel Attacks Against Enclave Programs , 2017, NDSS.
[9] Frank Piessens,et al. Efficient Isolation of Trusted Subsystems in Embedded Systems , 2010, SecureComm.
[10] Rui Xu,et al. Verification of a Practical Hardware Security Architecture Through Static Information Flow Analysis , 2017, ASPLOS.
[11] P. Saxena,et al. Protecting Legacy Applications with a Purely Hardware TCB , 2015 .
[12] Frank Piessens,et al. VulCAN: Efficient Component Authentication and Software Isolation for Automotive Control Networks , 2017, ACSAC.
[13] Frank Piessens,et al. Sancus: Low-cost Trustworthy Extensible Networked Devices with a Zero-software Trusted Computing Base , 2013, USENIX Security Symposium.
[14] Michael Hamburg,et al. Meltdown: Reading Kernel Memory from User Space , 2018, USENIX Security Symposium.
[15] Carl A. Gunter,et al. Leaky Cauldron on the Dark Land: Understanding Memory Side-Channel Hazards in SGX , 2017, CCS.
[16] Johannes Götzfried,et al. Sancus 2.0 , 2017, ACM Trans. Priv. Secur..
[17] Marcus Peinado,et al. Inferring Fine-grained Control Flow Inside SGX Enclaves with Branch Shadowing , 2016, USENIX Security Symposium.
[18] Felix C. Freiling,et al. Soteria: Offline Software Protection within Low-cost Embedded Devices , 2015, ACSAC.
[19] Nael B. Abu-Ghazaleh,et al. Iso-X: A Flexible Architecture for Hardware-Managed Isolated Execution , 2014, 2014 47th Annual IEEE/ACM International Symposium on Microarchitecture.
[20] Frank Piessens,et al. Towards availability and real-time guarantees for protected module architectures , 2016, MODULARITY.
[21] Srdjan Capkun,et al. Software Grand Exposure: SGX Cache Attacks Are Practical , 2017, WOOT.
[22] Carlos V. Rozas,et al. Innovative instructions and software model for isolated execution , 2013, HASP '13.
[23] Ahmad-Reza Sadeghi,et al. TyTAN: Tiny trust anchor for tiny devices , 2015, 2015 52nd ACM/EDAC/IEEE Design Automation Conference (DAC).
[24] No License,et al. Intel ® 64 and IA-32 Architectures Software Developer ’ s Manual Volume 3 A : System Programming Guide , Part 1 , 2006 .
[25] Adrian Perrig,et al. TrustVisor: Efficient TCB Reduction and Attestation , 2010, 2010 IEEE Symposium on Security and Privacy.
[26] Michael Norrish,et al. seL4: formal verification of an OS kernel , 2009, SOSP '09.
[27] Benedikt Huber,et al. Compiling for Time Predictability , 2012, SAFECOMP Workshops.
[28] Klaus Wagner,et al. Flush+Flush: A Fast and Stealthy Cache Attack , 2015, DIMVA.
[29] Gene Tsudik,et al. SMART: Secure and Minimal Architecture for (Establishing Dynamic) Root of Trust , 2012, NDSS.
[30] Michael Hamburg,et al. Spectre Attacks: Exploiting Speculative Execution , 2018, 2019 IEEE Symposium on Security and Privacy (SP).
[31] Koen De Bosschere,et al. Practical Mitigations for Timing-Based Side-Channel Attacks on Modern x86 Processors , 2009, 2009 30th IEEE Symposium on Security and Privacy.
[32] Yuan Xiao,et al. SgxPectre Attacks: Leaking Enclave Secrets via Speculative Execution , 2018, ArXiv.
[33] Bart Coppens,et al. Compiler mitigations for time attacks on modern x86 processors , 2012, TACO.
[34] Frank Piessens,et al. The Heisenberg Defense: Proactively Defending SGX Enclaves against Page-Table-Based Side-Channel Attacks , 2017, ArXiv.
[35] Marcus Peinado,et al. Controlled-Channel Attacks: Deterministic Side Channels for Untrusted Operating Systems , 2015, 2015 IEEE Symposium on Security and Privacy.
[36] Marcus Peinado,et al. High-Resolution Side Channels for Untrusted Operating Systems , 2017, USENIX Annual Technical Conference.
[37] Nael B. Abu-Ghazaleh,et al. BranchScope: A New Side-Channel Attack on Directional Branch Predictor , 2018, ASPLOS.
[38] Andrew Ferraiuolo,et al. Komodo: Using verification to disentangle secure-enclave hardware from software , 2017, SOSP.
[39] Frank Piessens,et al. Off-Limits: Abusing Legacy x86 Memory Segmentation to Spy on Enclaved Execution , 2018, ESSoS.
[40] Fan Zhang,et al. Sealed-Glass Proofs: Using Transparent Enclaves to Prove and Sell Knowledge , 2017, 2017 IEEE European Symposium on Security and Privacy (EuroS&P).
[41] Stefan Mangard,et al. Malware Guard Extension: Using SGX to Conceal Cache Attacks , 2017, DIMVA.
[42] Andrew Ferraiuolo,et al. Full-Processor Timing Channel Protection with Applications to Secure Hardware Compartments , 2017 .
[43] Vijay Varadharajan,et al. TrustLite: a security architecture for tiny embedded devices , 2014, EuroSys '14.
[44] Srinivas Devadas,et al. Intel SGX Explained , 2016, IACR Cryptol. ePrint Arch..
[45] Job Noorman. Sancus: A Low-Cost Security Architecture for Distributed IoT Applications on a Shared Infrastructure ; Sancus: Een goedkope beveiligingsarchitectuur voor gedistribueerde IoT toepassingen op een gedeelde infrastructuur , 2017 .
[46] Paulo Veríssimo,et al. Enclave-Based Privacy-Preserving Alignment of Raw Genomic Information: Information Leakage and Countermeasures , 2017, SysTEX@SOSP.
[47] Johannes Götzfried,et al. Cache Attacks on Intel SGX , 2017, EUROSEC.
[48] Yuval Yarom,et al. FLUSH+RELOAD: A High Resolution, Low Noise, L3 Cache Side-Channel Attack , 2014, USENIX Security Symposium.
[49] Daniel Gruss,et al. Strong and Efficient Cache Side-Channel Protection using Hardware Transactional Memory , 2017, USENIX Security Symposium.
[50] Adi Shamir,et al. Cache Attacks and Countermeasures: The Case of AES , 2006, CT-RSA.
[51] Gorka Irazoqui Apecechea,et al. CacheZoom: How SGX Amplifies The Power of Cache Attacks , 2017, CHES.
[52] Jean-Pierre Seifert,et al. On the power of simple branch prediction analysis , 2007, ASIACCS '07.
[53] Galen C. Hunt,et al. Shielding Applications from an Untrusted Cloud with Haven , 2014, OSDI.
[54] Frank Piessens,et al. SGX-Step: A Practical Attack Framework for Precise Enclave Execution Control , 2017, SysTEX@SOSP.
[55] Frank Piessens,et al. Authentic Execution of Distributed Event-Driven Applications with a Small TCB , 2017, STM.
[56] Christos Gkantsidis,et al. VC3: Trustworthy Data Analytics in the Cloud Using SGX , 2015, 2015 IEEE Symposium on Security and Privacy.
[57] Guevara Noubir,et al. TRUSTED CODE EXECUTION ON UNTRUSTED PLATFORMS USING INTEL SGX , 2016 .
[58] Thomas Eisenbarth,et al. MemJam: A False Dependency Attack Against Constant-Time Crypto Implementations in SGX , 2018, CT-RSA.
[59] Herbert Bos,et al. ASLR on the Line: Practical Cache Attacks on the MMU , 2017, NDSS.
[60] Marco Patrignani,et al. Secure Compilation to Protected Module Architectures , 2015, TOPL.
[61] Frank Piessens,et al. Secure interrupts on low-end microcontrollers , 2014, 2014 IEEE 25th International Conference on Application-Specific Systems, Architectures and Processors.
[62] Juan del Cuvillo,et al. Using innovative instructions to create trustworthy software solutions , 2013, HASP '13.
[63] Emmett Witchel,et al. InkTag: secure applications on an untrusted operating system , 2013, ASPLOS '13.
[64] Frank Piessens,et al. Protected Software Module Architectures , 2013, ISSE.
[65] Onur Aciiçmez,et al. Trace-Driven Cache Attacks on AES , 2006, IACR Cryptol. ePrint Arch..
[66] Thomas F. Wenisch,et al. Foreshadow: Extracting the Keys to the Intel SGX Kingdom with Transient Out-of-Order Execution , 2018, USENIX Security Symposium.
[67] Michael K. Reiter,et al. Flicker: an execution infrastructure for tcb minimization , 2008, Eurosys '08.
[68] Johannes Götzfried,et al. Hardware-Based Trusted Computing Architectures for Isolation and Attestation , 2018, IEEE Transactions on Computers.
[69] Shweta Shinde,et al. Preventing Page Faults from Telling Your Secrets , 2016, AsiaCCS.
[70] Rüdiger Kapitza,et al. Telling Your Secrets without Page Faults: Stealthy Page Table-Based Attacks on Enclaved Execution , 2017, USENIX Security Symposium.