Security vulnerabilities of SGX and countermeasures: A survey

S Fei, Z Yan, W Ding, H **e - ACM Computing Surveys (CSUR), 2021 - dl.acm.org
Trusted Execution Environments (TEEs) have been widely used in many security-critical
applications. The popularity of TEEs derives from its high security and trustworthiness …

Systematic classification of side-channel attacks: A case study for mobile devices

R Spreitzer, V Moonsamy, T Korak… - … surveys & tutorials, 2017 - ieeexplore.ieee.org
Side-channel attacks on mobile devices have gained increasing attention since their
introduction in 2007. While traditional side-channel attacks, such as power analysis attacks …

ZombieLoad: Cross-privilege-boundary data sampling

M Schwarz, M Lipp, D Moghimi, J Van Bulck… - Proceedings of the …, 2019 - dl.acm.org
In early 2018, Meltdown first showed how to read arbitrary kernel memory from user space
by exploiting side-effects from transient instructions. While this attack has been mitigated …

Spectre attacks: Exploiting speculative execution

P Kocher, J Horn, A Fogh, D Genkin, D Gruss… - Communications of the …, 2020 - dl.acm.org
Modern processors use branch prediction and speculative execution to maximize
performance. For example, if the destination of a branch depends on a memory value that is …

A modern primer on processing in memory

O Mutlu, S Ghose, J Gómez-Luna… - … computing: from devices …, 2022 - Springer
Modern computing systems are overwhelmingly designed to move data to computation. This
design choice goes directly against at least three key trends in computing that cause …

A systematic evaluation of transient execution attacks and defenses

C Canella, J Van Bulck, M Schwarz, M Lipp… - 28th USENIX Security …, 2019 - usenix.org
Research on transient execution attacks including Spectre and Meltdown showed that
exception or branch misprediction events might leave secret-dependent traces in the CPU's …

[PDF][PDF] Intel SGX explained

V Costan - IACR Cryptol, EPrint Arch, 2016 - people.cs.rutgers.edu
Abstract Intel's Software Guard Extensions (SGX) is a set of extensions to the Intel
architecture that aims to provide integrity and privacy guarantees to security-sensitive …

Fallout: Leaking data on meltdown-resistant cpus

C Canella, D Genkin, L Giner, D Gruss, M Lipp… - Proceedings of the …, 2019 - dl.acm.org
Meltdown and Spectre enable arbitrary data leakage from memory via various side
channels. Short-term software mitigations for Meltdown are only a temporary solution with a …

PACMAN: attacking ARM pointer authentication with speculative execution

J Ravichandran, WT Na, J Lang, M Yan - Proceedings of the 49th …, 2022 - dl.acm.org
This paper studies the synergies between memory corruption vulnerabilities and speculative
execution vulnerabilities. We leverage speculative execution attacks to bypass an important …

Translation leak-aside buffer: Defeating cache side-channel protections with {TLB} attacks

B Gras, K Razavi, H Bos, C Giuffrida - 27th USENIX Security Symposium …, 2018 - usenix.org
To stop side channel attacks on CPU caches that have allowed attackers to leak secret
information and break basic security mechanisms, the security community has developed a …