Inferring Fine-grained Control Flow Inside SGX Enclaves with Branch Shadowing
暂无分享,去创建一个
Marcus Peinado | Prasun Gera | Hyesoon Kim | Taesoo Kim | Sangho Lee | Ming-Wei Shih | Taesoo Kim | Sangho Lee | Hyesoon Kim | Marcus Peinado | Ming-Wei Shih | Prasun Gera
[1] Rüdiger Kapitza,et al. AsyncShock: Exploiting Synchronisation Bugs in Intel SGX Enclaves , 2016, ESORICS.
[2] Nael B. Abu-Ghazaleh,et al. Covert channels through branch predictors: a feasibility study , 2015, HASP@ISCA.
[3] David Brumley,et al. Remote timing attacks are practical , 2003, Comput. Networks.
[4] Hovav Shacham,et al. Hey, you, get off of my cloud: exploring information leakage in third-party compute clouds , 2009, CCS.
[5] Cristiano Giuffrida,et al. Enhanced Operating System Security Through Efficient and Fine-grained Address Space Randomization , 2012, USENIX Security Symposium.
[6] Gernot Heiser,et al. Last-Level Cache Side-Channel Attacks are Practical , 2015, 2015 IEEE Symposium on Security and Privacy.
[7] Dennis Sylvester,et al. A2: Analog Malicious Hardware , 2016, 2016 IEEE Symposium on Security and Privacy (SP).
[8] Elaine Shi,et al. GhostRider: A Hardware-Software System for Memory Trace Oblivious Computation , 2015, ASPLOS.
[9] Michael K. Reiter,et al. HomeAlone: Co-residency Detection in the Cloud via Side-Channel Analysis , 2011, 2011 IEEE Symposium on Security and Privacy.
[10] Srinivas Devadas,et al. Intel SGX Explained , 2016, IACR Cryptol. ePrint Arch..
[11] Charles V. Wright,et al. The Shadow Nemesis: Inference Attacks on Efficiently Deployable, Efficiently Searchable Encryption , 2016, CCS.
[12] Andrew Waterman,et al. The RISC-V Instruction Set Manual. Volume 1: User-Level ISA, Version 2.0 , 2014 .
[13] Krste Asanovic,et al. The RISC-V Instruction Set Manual Volume 2: Privileged Architecture Version 1.7 , 2015 .
[14] Sanjit A. Seshia,et al. A design and verification methodology for secure isolated regions , 2016, PLDI.
[15] David M. Eyers,et al. SCONE: Secure Linux Containers with Intel SGX , 2016, OSDI.
[16] Paul C. Kocher,et al. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.
[17] Christof Fetzer,et al. Secure Content-Based Routing Using Intel Software Guard Extensions , 2016, Middleware.
[18] Jean-Pierre Seifert,et al. On the power of simple branch prediction analysis , 2007, ASIACCS '07.
[19] Donald E. Porter,et al. Graphene-SGX: A Practical Library OS for Unmodified Applications on SGX , 2017, USENIX Annual Technical Conference.
[20] Galen C. Hunt,et al. Shielding Applications from an Untrusted Cloud with Haven , 2014, OSDI.
[21] Beng Chin Ooi,et al. M2R: Enabling Stronger Privacy in MapReduce Computation , 2015, USENIX Security Symposium.
[22] Stephan Krenn,et al. Cache Games -- Bringing Access-Based Cache Attacks on AES to Practice , 2011, 2011 IEEE Symposium on Security and Privacy.
[23] Marcus Peinado,et al. T-SGX: Eradicating Controlled-Channel Attacks Against Enclave Programs , 2017, NDSS.
[24] Taesoo Kim,et al. Breaking Kernel Address Space Layout Randomization with Intel TSX , 2016, CCS.
[25] Wenke Lee,et al. UniSan: Proactive Kernel Memory Initialization to Eliminate Data Leakages , 2016, CCS.
[26] Michael K. Reiter,et al. Cross-VM side channels and their use to extract private keys , 2012, CCS.
[27] Dongsu Han,et al. Enhancing Security and Privacy of Tor's Ecosystem by Using Trusted Execution Environments , 2017, NSDI.
[28] Steven M. Hand,et al. Self-paging in the Nemesis operating system , 1999, OSDI '99.
[29] Elaine Shi,et al. PHANTOM: practical oblivious computation in a secure processor , 2013, CCS.
[30] Charles V. Wright,et al. Inference Attacks on Property-Preserving Encrypted Databases , 2015, CCS.
[31] Carlos V. Rozas,et al. Intel® Software Guard Extensions: EPID Provisioning and Attestation Services , 2016 .
[32] Aleksandar Milenkovic,et al. Experiment flows and microbenchmarks for reverse engineering of branch predictor structures , 2009, 2009 IEEE International Symposium on Performance Analysis of Systems and Software.
[33] S. McFarling. Combining Branch Predictors , 1993 .
[34] Elaine Shi,et al. Path ORAM: an extremely simple oblivious RAM protocol , 2012, CCS.
[35] Vitaly Shmatikov,et al. Breaking Web Applications Built On Top of Encrypted Data , 2016, CCS.
[36] Bruce Schneier,et al. Side Channel Cryptanalysis of Product Ciphers , 1998, J. Comput. Secur..
[37] Mohan Kumar,et al. S-NFV: Securing NFV states by using SGX , 2016, SDN-NFV@CODASPY.
[38] HuntGalen,et al. Shielding Applications from an Untrusted Cloud with Haven , 2015 .
[39] Gorka Irazoqui Apecechea,et al. S$A: A Shared Cache Attack That Works across Cores and Defies VM Sandboxing -- and Its Application to AES , 2015, 2015 IEEE Symposium on Security and Privacy.
[40] Insik Shin,et al. SGX-Shield: Enabling Address Space Layout Randomization for SGX Programs , 2017, NDSS.
[41] Stefan Mangard,et al. Prefetch Side-Channel Attacks: Bypassing SMAP and Kernel ASLR , 2016, CCS.
[42] Shweta Shinde,et al. Panoply: Low-TCB Linux Applications With SGX Enclaves , 2017, NDSS.
[43] Shweta Shinde,et al. Preventing Your Faults From Telling Your Secrets: Defenses Against Pigeonhole Attacks , 2015, ArXiv.
[44] Timothy Grance,et al. Guidelines on Security and Privacy in Public Cloud Computing | NIST , 2012 .
[45] Christof Fetzer,et al. SecureKeeper: Confidential ZooKeeper using Intel SGX , 2016, Middleware.
[46] Gernot Heiser,et al. A survey of microarchitectural timing attacks and countermeasures on contemporary hardware , 2016, Journal of Cryptographic Engineering.
[47] Carsten Willems,et al. Practical Timing Side Channel Attacks against Kernel Space ASLR , 2013, 2013 IEEE Symposium on Security and Privacy.
[48] Srinivas Devadas,et al. Sanctum: Minimal Hardware Extensions for Strong Software Isolation , 2016, USENIX Security Symposium.
[49] William R. Harris,et al. Enforcing Kernel Security Invariants with Data Flow Integrity. , 2016, NDSS 2016.
[50] Fan Zhang,et al. Town Crier: An Authenticated Data Feed for Smart Contracts , 2016, CCS.
[51] Frank Piessens,et al. Ariadne: A Minimal Approach to State Continuity , 2016, USENIX Security Symposium.
[52] Marcus Peinado,et al. High-Resolution Side Channels for Untrusted Operating Systems , 2017, USENIX Annual Technical Conference.
[53] Nael B. Abu-Ghazaleh,et al. Jump over ASLR: Attacking branch predictors to bypass ASLR , 2016, 2016 49th Annual IEEE/ACM International Symposium on Microarchitecture (MICRO).
[54] Ion Stoica,et al. Opaque: An Oblivious and Encrypted Distributed Analytics Platform , 2017, NSDI.
[55] Raluca A. Popa,et al. Building practical systems that compute on encrypted data , 2014 .
[56] Sanjit A. Seshia,et al. Moat: Verifying Confidentiality of Enclave Programs , 2015, CCS.
[57] Shweta Shinde,et al. Preventing Page Faults from Telling Your Secrets , 2016, AsiaCCS.
[58] Dan Page,et al. Theoretical Use of Cache Memory as a Cryptanalytic Side-Channel , 2002, IACR Cryptol. ePrint Arch..
[59] Christos Gkantsidis,et al. VC3: Trustworthy Data Analytics in the Cloud Using SGX , 2015, 2015 IEEE Symposium on Security and Privacy.
[60] Hovav Shacham,et al. Iago attacks: why the system call API is a bad untrusted RPC interface , 2013, ASPLOS '13.
[61] Roberto Guanciale,et al. Cache Storage Channels: Alias-Driven Attacks and Verified Countermeasures , 2016, 2016 IEEE Symposium on Security and Privacy (SP).
[62] Marcus Peinado,et al. Controlled-Channel Attacks: Deterministic Side Channels for Untrusted Operating Systems , 2015, 2015 IEEE Symposium on Security and Privacy.
[63] Cédric Fournet,et al. SGX-Enabled Oblivious Machine Learning , 2016 .
[64] Ashay Rane,et al. Raccoon: Closing Digital Side-Channels through Obfuscated Execution , 2015, USENIX Security Symposium.