A Formal Foundation for Secure Remote Execution of Enclaves
暂无分享,去创建一个
Srinivas Devadas | Sanjit A. Seshia | Pramod Subramanyan | Ilia A. Lebedev | Rohit Sinha | S. Seshia | S. Devadas | Pramod Subramanyan | Rohit Sinha | P. Subramanyan
[1] J. Meseguer,et al. Security Policies and Security Models , 1982, 1982 IEEE Symposium on Security and Privacy.
[2] John M. Rushby,et al. Proof of separability: A verification technique for a class of a security kernels , 1982, Symposium on Programming.
[3] Edmund M. Clarke,et al. Characterizing Finite Kripke Structures in Propositional Temporal Logic , 1988, Theor. Comput. Sci..
[4] Maurice Herlihy,et al. Linearizability: a correctness condition for concurrent objects , 1990, TOPL.
[5] John McLean,et al. Proving Noninterference and Functional Correctness Using Traces , 1992, J. Comput. Secur..
[6] A. W. Roscoe. CSP and determinism in security modelling , 1995, Proceedings 1995 IEEE Symposium on Security and Privacy.
[7] Geoffrey Smith,et al. A Sound Type System for Secure Flow Analysis , 1996, J. Comput. Secur..
[8] Paul C. Kocher,et al. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.
[9] Geoffrey Smith,et al. Secure information flow in a multi-threaded imperative language , 1998, POPL '98.
[10] Dan Boneh,et al. Architectural support for copy and tamper resistant software , 2000, SIGP.
[11] Lawrence Charles Paulson,et al. Isabelle/HOL: A Proof Assistant for Higher-Order Logic , 2002 .
[12] Tobias Nipkow,et al. A Proof Assistant for Higher-Order Logic , 2002 .
[13] Andrew C. Myers,et al. Language-based information-flow security , 2003, IEEE J. Sel. Areas Commun..
[14] Marten van Dijk,et al. AEGIS: architecture for tamper-evident and tamper-resistant processing , 2003, ICS '03.
[15] Seungjoon Park,et al. A Simple Method for Parameterized Verification of Cache Coherence Protocols , 2004, FMCAD.
[16] T. Alves,et al. TrustZone : Integrated Hardware and Software Security , 2004 .
[17] K. Rustan M. Leino,et al. BoogiePL: A typed procedural language for checking object-oriented programs , 2005 .
[18] Bor-Yuh Evan Chang,et al. Boogie: A Modular Reusable Verifier for Object-Oriented Programs , 2005, FMCO.
[19] Alexander Aiken,et al. Secure Information Flow as a Safety Problem , 2005, SAS.
[20] David Brumley,et al. Remote timing attacks are practical , 2003, Comput. Networks.
[21] Joseph Bonneau,et al. Cache-Collision Timing Attacks Against AES , 2006, CHES.
[22] Michael R. Clarkson,et al. Hyperproperties , 2008, 2008 21st IEEE Computer Security Foundations Symposium.
[23] Nikolaj Bjørner,et al. Z3: An Efficient SMT Solver , 2008, TACAS.
[24] Michael Norrish,et al. seL4: formal verification of an OS kernel , 2009, SOSP '09.
[25] Adi Shamir,et al. Efficient Cache Attacks on AES, and Countermeasures , 2010, Journal of Cryptology.
[26] Dilsun Kirli Kaynar,et al. A Logic of Secure Systems and its Application to Trusted Computing , 2009, 2009 30th IEEE Symposium on Security and Privacy.
[27] Avik Chaudhuri,et al. Language-based security on Android , 2009, PLAS '09.
[28] David Grawrock. Dynamics of a trusted platform: a building block approach , 2009 .
[29] Christian Platzer,et al. dAnubis - Dynamic Device Driver Analysis Based on Virtual Machine Introspection , 2010, DIMVA.
[30] Ruby B. Lee,et al. Scalable architectural support for trusted software , 2010, HPCA - 16 2010 The Sixteenth International Symposium on High-Performance Computer Architecture.
[31] Yves Bertot,et al. Interactive Theorem Proving and Program Development: Coq'Art The Calculus of Inductive Constructions , 2010 .
[32] Frederic T. Chong,et al. Caisson: a hardware description language for secure information flow , 2011, PLDI '11.
[33] Billy Bob Brumley,et al. Remote Timing Attacks Are Still Practical , 2011, ESORICS.
[34] Pedro R. D'Argenio,et al. Secure information flow by self-composition , 2004, Proceedings. 17th IEEE Computer Security Foundations Workshop, 2004..
[35] Jonathan M. McCune,et al. Memoir: Practical State Continuity for Protected Modules , 2011, 2011 IEEE Symposium on Security and Privacy.
[36] Srinivas Devadas,et al. A secure processor architecture for encrypted computation on untrusted programs , 2012, STC '12.
[37] Frank Piessens,et al. Fides: selectively hardening software application components against kernel-level or process-level malware , 2012, CCS '12.
[38] Joseph Tassarotti,et al. RockSalt: better, faster, stronger SFI for the x86 , 2012, PLDI.
[39] Nael B. Abu-Ghazaleh,et al. Non-monopolizable caches: Low-complexity mitigation of cache side channel attacks , 2012, TACO.
[40] Cliff Changchun Zou,et al. SMM rootkit: a new breed of OS independent malware , 2013, Secur. Commun. Networks.
[41] Juan del Cuvillo,et al. Using innovative instructions to create trustworthy software solutions , 2013, HASP '13.
[42] Timothy Bourke,et al. seL4: From General Purpose to a Proof of Information Flow Enforcement , 2013, 2013 IEEE Symposium on Security and Privacy.
[43] Ittai Anati,et al. Innovative Technology for CPU Based Attestation and Sealing , 2013 .
[44] Frank Piessens,et al. Sancus: Low-cost Trustworthy Extensible Networked Devices with a Zero-software Trusted Computing Base , 2013, USENIX Security Symposium.
[45] Carlos V. Rozas,et al. Innovative instructions and software model for isolated execution , 2013, HASP '13.
[46] Elaine Shi,et al. PHANTOM: practical oblivious computation in a secure processor , 2013, CCS.
[47] Andrew Waterman,et al. The RISC-V Instruction Set Manual. Volume 1: User-Level ISA, Version 2.0 , 2014 .
[48] Danfeng Zhang,et al. Ironclad Apps: End-to-End Security via Automated Full-System Verification , 2014, OSDI.
[49] Ruby B. Lee,et al. Random Fill Cache Architecture , 2014, 2014 47th Annual IEEE/ACM International Symposium on Microarchitecture.
[50] Yuval Yarom,et al. FLUSH+RELOAD: A High Resolution, Low Noise, L3 Cache Side-Channel Attack , 2014, USENIX Security Symposium.
[51] Marco Patrignani,et al. Fully abstract trace semantics for low-level isolation mechanisms , 2013, SAC.
[52] Yunsup Lee,et al. The RISC-V Instruction Set Manual , 2014 .
[53] Frederic T. Chong,et al. Sapper: a language for hardware-level security policy enforcement , 2014, ASPLOS.
[54] Sanjit A. Seshia,et al. Moat: Verifying Confidentiality of Enclave Programs , 2015, CCS.
[55] Gernot Heiser,et al. Last-Level Cache Side-Channel Attacks are Practical , 2015, 2015 IEEE Symposium on Security and Privacy.
[56] Marco Patrignani,et al. Secure Compilation to Protected Module Architectures , 2015, TOPL.
[57] Yao Wang,et al. A Hardware Design Language for Timing-Sensitive Information-Flow Security , 2015, ASPLOS.
[58] Angelos D. Keromytis,et al. The Spy in the Sandbox: Practical Cache Attacks in JavaScript and their Implications , 2015, CCS.
[59] Marco Patrignani,et al. Fully abstract trace semantics for protected module architectures , 2015, Comput. Lang. Syst. Struct..
[60] Krste Asanovic,et al. The RISC-V Instruction Set Manual Volume 2: Privileged Architecture Version 1.7 , 2015 .
[61] Gorka Irazoqui Apecechea,et al. S$A: A Shared Cache Attack That Works across Cores and Defies VM Sandboxing -- and Its Application to AES , 2015, 2015 IEEE Symposium on Security and Privacy.
[62] Marcus Peinado,et al. Controlled-Channel Attacks: Deterministic Side Channels for Untrusted Operating Systems , 2015, 2015 IEEE Symposium on Security and Privacy.
[63] Adam Chlipala,et al. Modular Deductive Verification of Multiprocessor Hardware Designs , 2015, CAV.
[64] Matthew Fernandez,et al. Verifying Linearizability of Intel® Software Guard Extensions , 2015, CAV.
[65] Bogdan Warinschi,et al. Foundations of Hardware-Based Attested Computation and Application to SGX , 2016, 2016 IEEE European Symposium on Security and Privacy (EuroS&P).
[66] Sebastian Nowozin,et al. Oblivious Multi-Party Machine Learning on Trusted Processors , 2016, USENIX Security Symposium.
[67] Srinivas Devadas,et al. Intel SGX Explained , 2016, IACR Cryptol. ePrint Arch..
[68] Srinivas Devadas,et al. Sanctum: Minimal Hardware Extensions for Strong Software Isolation , 2016, USENIX Security Symposium.
[69] Adam M. Izraelevitz,et al. The Rocket Chip Generator , 2016 .
[70] Gernot Heiser,et al. CATalyst: Defeating last-level cache side channel attacks in cloud computing , 2016, 2016 IEEE International Symposium on High Performance Computer Architecture (HPCA).
[71] Sanjit A. Seshia,et al. A design and verification methodology for secure isolated regions , 2016, PLDI.
[72] Cédric Fournet,et al. miTLS: Verifying Protocol Implementations against Real-World Attacks , 2016, IEEE Security & Privacy.
[73] Shweta Shinde,et al. Preventing Page Faults from Telling Your Secrets , 2016, AsiaCCS.
[74] Marcus Peinado,et al. T-SGX: Eradicating Controlled-Channel Attacks Against Enclave Programs , 2017, NDSS.
[75] Elaine Shi,et al. Formal Abstractions for Attested Execution Secure Processors , 2017, EUROCRYPT.
[76] Srdjan Capkun,et al. Software Grand Exposure: SGX Cache Attacks Are Practical , 2017, WOOT.
[77] Insik Shin,et al. SGX-Shield: Enabling Address Space Layout Randomization for SGX Programs , 2017, NDSS.
[78] Gorka Irazoqui Apecechea,et al. CacheZoom: How SGX Amplifies The Power of Cache Attacks , 2017, CHES.
[79] Marcus Peinado,et al. Inferring Fine-grained Control Flow Inside SGX Enclaves with Branch Shadowing , 2016, USENIX Security Symposium.
[80] Stefan Mangard,et al. Malware Guard Extension: Using SGX to Conceal Cache Attacks , 2017, DIMVA.