Memory encryption: A survey of existing techniques

M Henson, S Taylor - ACM Computing Surveys (CSUR), 2014 - dl.acm.org
Memory encryption has yet to be used at the core of operating system designs to provide
confidentiality of code and data. As a result, numerous vulnerabilities exist at every level of …

The QARMA block cipher family. almost MDS matrices over rings with zero divisors, nearly symmetric even-mansour constructions with non-involutory central rounds …

R Avanzi - IACR Transactions on Symmetric Cryptology, 2017 - tosc.iacr.org
This paper introduces QARMA, a new family of lightweight tweakable block ciphers targeted
at applications such as memory encryption, the generation of very short tags for hardware …

A memory encryption engine suitable for general purpose processors

S Gueron - Cryptology ePrint Archive, 2016 - eprint.iacr.org
Cryptographic protection of memory is an essential ingredient for any technology that allows
a closed computing system to run software in a trustworthy manner and handle secrets …

Hardware mechanisms for memory authentication: A survey of existing techniques and engines

R Elbaz, D Champagne, C Gebotys, RB Lee… - … Science IV: Special …, 2009 - Springer
Trusted computing platforms aim to provide trust in computations performed by sensitive
applications. Verifying the integrity of memory contents is a crucial security service that these …

Using address independent seed encryption and bonsai merkle trees to make secure processors os-and performance-friendly

B Rogers, S Chhabra, M Prvulovic… - 40th Annual IEEE/ACM …, 2007 - ieeexplore.ieee.org
In today's digital world, computer security issues have become increasingly important. In
particular, researchers have proposed designs for secure processors which utilize hardware …

Exploiting unprotected {I/O} operations in {AMD's} secure encrypted virtualization

M Li, Y Zhang, Z Lin, Y Solihin - 28th USENIX Security Symposium …, 2019 - usenix.org
AMD's Secure Encrypted Virtualization (SEV) is an emerging technology to secure virtual
machines (VM) even in the presence of malicious hypervisors. However, the lack of trust in …

DEUCE: Write-efficient encryption for non-volatile memories

V Young, PJ Nair, MK Qureshi - ACM SIGARCH Computer Architecture …, 2015 - dl.acm.org
Phase Change Memory (PCM) is an emerging Non Volatile Memory (NVM) technology that
has the potential to provide scalable high-density memory systems. While the non-volatility …

Morphable counters: Enabling compact integrity trees for low-overhead secure memories

G Saileshwar, PJ Nair, P Ramrakhyani… - 2018 51st Annual …, 2018 - ieeexplore.ieee.org
Securing off-chip main memory is essential for protection from adversaries with physical
access to systems. However, current secure-memory designs incur considerable …

A practical methodology for measuring the side-channel signal available to the attacker for instruction-level events

R Callan, A Zajic, M Prvulovic - 2014 47th Annual IEEE/ACM …, 2014 - ieeexplore.ieee.org
This paper presents a new metric, which we call Signal Available to Attacker (SAVAT), that
measures the side channel signal created by a specific single-instruction difference in …

Crash consistency in encrypted non-volatile main memory systems

S Liu, A Kolli, J Ren, S Khan - 2018 IEEE International …, 2018 - ieeexplore.ieee.org
Non-Volatile Main Memory (NVMM) systems provide high performance by directly
manipulating persistent data in-memory, but require crash consistency support to recover …