Sok: Sgx. fail: How stuff gets exposed

S Van Schaik, A Seto, T Yurek, A Batori… - … IEEE Symposium on …, 2024 - ieeexplore.ieee.org
Intel's Software Guard Extensions (SGX) promises an isolated execution environment,
protected from all software running on the machine. As such, numerous works have sought …

Downfall: Exploiting speculative data gathering

D Moghimi - 32nd USENIX Security Symposium (USENIX Security …, 2023 - usenix.org
We introduce Downfall attacks, new transient execution attacks that undermine the security
of computers running everywhere across the internet. We exploit the gather instruction on …

{AEX-Notify}: Thwarting Precise {Single-Step**} Attacks through Interrupt Awareness for Intel {SGX} Enclaves

S Constable, J Van Bulck, X Cheng, Y **ao… - 32nd USENIX Security …, 2023 - usenix.org
Intel® Software Guard Extensions (Intel® SGX) supports the creation of shielded enclaves
within unprivileged processes. While enclaves are architecturally protected against …

Privacy-enhancing technologies in biomedical data science

H Cho, D Froelicher, N Dokmai, A Nandi… - Annual review of …, 2024 - annualreviews.org
The rapidly growing scale and variety of biomedical data repositories raise important privacy
concerns. Conventional frameworks for collecting and sharing human subject data offer …

Confidential consortium framework: Secure multiparty applications with confidentiality, integrity, and high availability

H Howard, F Alder, E Ashton, A Chamayou… - arxiv preprint arxiv …, 2023 - arxiv.org
Confidentiality, integrity protection, and high availability, abbreviated to CIA, are essential
properties for trustworthy data systems. The rise of cloud computing and the growing …

Sgxonerated: Finding (and partially fixing) privacy flaws in tee-based smart contract platforms without breaking the tee

N Jean-Louis, Y Li, Y Ji, H Malvai, T Yurek… - Proceedings on …, 2024 - petsymposium.org
TEE-based smart contracts are an emerging blockchain architecture, offering fully
programmable privacy with better performance than alternatives like secure multiparty …

Sok: Understanding design choices and pitfalls of trusted execution environments

M Li, Y Yang, G Chen, M Yan, Y Zhang - Proceedings of the 19th ACM …, 2024 - dl.acm.org
Trusted execution environment (TEE) is a revolutionary technology that enables secure
remote execution (SRE) of cloud workloads on untrusted server-side computing platforms …

Pandora: Principled symbolic validation of Intel SGX enclave runtimes

F Alder, LA Daniel, D Oswald… - … IEEE Symposium on …, 2024 - ieeexplore.ieee.org
The popularity of Intel SGX technology in recent years has given rise to a wide range of
shielding runtimes to transparently safeguard secure enclave applications against a hostile …

{MorFuzz}: Fuzzing processor via runtime instruction morphing enhanced synchronizable co-simulation

J Xu, Y Liu, S He, H Lin, Y Zhou, C Wang - 32nd USENIX Security …, 2023 - usenix.org
Modern processors are too complex to be bug free. Recently, a few hardware fuzzing
techniques have shown promising results in verifying processor designs. However, due to …

Flock: A Framework for Deploying {On-Demand} Distributed Trust

D Kaviani, S Tan, PG Kannan, RA Popa - 18th USENIX Symposium on …, 2024 - usenix.org
Recent years have exhibited an increase in applications that distribute trust across n servers
to protect user data from a central point of attack. However, these deployments remain …