Turnitin
降AI改写
早检测系统
早降重系统
Turnitin-UK版
万方检测-期刊版
维普编辑部版
Grammarly检测
Paperpass检测
checkpass检测
PaperYY检测
Security vulnerabilities of SGX and countermeasures: A survey
Trusted Execution Environments (TEEs) have been widely used in many security-critical
applications. The popularity of TEEs derives from its high security and trustworthiness …
applications. The popularity of TEEs derives from its high security and trustworthiness …
Systematic classification of side-channel attacks: A case study for mobile devices
R Spreitzer, V Moonsamy, T Korak… - … surveys & tutorials, 2017 - ieeexplore.ieee.org
Side-channel attacks on mobile devices have gained increasing attention since their
introduction in 2007. While traditional side-channel attacks, such as power analysis attacks …
introduction in 2007. While traditional side-channel attacks, such as power analysis attacks …
ZombieLoad: Cross-privilege-boundary data sampling
In early 2018, Meltdown first showed how to read arbitrary kernel memory from user space
by exploiting side-effects from transient instructions. While this attack has been mitigated …
by exploiting side-effects from transient instructions. While this attack has been mitigated …
Spectre attacks: Exploiting speculative execution
Modern processors use branch prediction and speculative execution to maximize
performance. For example, if the destination of a branch depends on a memory value that is …
performance. For example, if the destination of a branch depends on a memory value that is …
A modern primer on processing in memory
Modern computing systems are overwhelmingly designed to move data to computation. This
design choice goes directly against at least three key trends in computing that cause …
design choice goes directly against at least three key trends in computing that cause …
A systematic evaluation of transient execution attacks and defenses
Research on transient execution attacks including Spectre and Meltdown showed that
exception or branch misprediction events might leave secret-dependent traces in the CPU's …
exception or branch misprediction events might leave secret-dependent traces in the CPU's …
[PDF][PDF] Intel SGX explained
V Costan - IACR Cryptol, EPrint Arch, 2016 - people.cs.rutgers.edu
Abstract Intel's Software Guard Extensions (SGX) is a set of extensions to the Intel
architecture that aims to provide integrity and privacy guarantees to security-sensitive …
architecture that aims to provide integrity and privacy guarantees to security-sensitive …
Fallout: Leaking data on meltdown-resistant cpus
Meltdown and Spectre enable arbitrary data leakage from memory via various side
channels. Short-term software mitigations for Meltdown are only a temporary solution with a …
channels. Short-term software mitigations for Meltdown are only a temporary solution with a …
PACMAN: attacking ARM pointer authentication with speculative execution
This paper studies the synergies between memory corruption vulnerabilities and speculative
execution vulnerabilities. We leverage speculative execution attacks to bypass an important …
execution vulnerabilities. We leverage speculative execution attacks to bypass an important …
Translation leak-aside buffer: Defeating cache side-channel protections with {TLB} attacks
To stop side channel attacks on CPU caches that have allowed attackers to leak secret
information and break basic security mechanisms, the security community has developed a …
information and break basic security mechanisms, the security community has developed a …