Foreshadow: Extracting the keys to the intel {SGX} kingdom with transient {Out-of-Order} execution

J Van Bulck, M Minkin, O Weisse, D Genkin… - 27th USENIX Security …, 2018 - usenix.org
Trusted execution environments, and particularly the Software Guard eXtensions (SGX)
included in recent Intel x86 processors, gained significant traction in recent years. A long …

Realizing an internet of secure things: A survey on issues and enabling technologies

SA Hamad, QZ Sheng, WE Zhang… - … Surveys & Tutorials, 2020 - ieeexplore.ieee.org
Since the term first coined in 1999, the Internet of Things (IoT) has gained significant
momentum in connecting physical objects to the Internet and facilitating machine-to-human …

An in-depth analysis of IoT security requirements, challenges, and their countermeasures via software-defined security

W Iqbal, H Abbas, M Daneshmand… - IEEE Internet of …, 2020 - ieeexplore.ieee.org
Internet of Things (IoT) is transforming everyone's life by providing features, such as
controlling and monitoring of the connected smart objects. IoT applications range over a …

Telling your secrets without page faults: Stealthy page {Table-Based} attacks on enclaved execution

J Van Bulck, N Weichbrodt, R Kapitza… - 26th USENIX Security …, 2017 - usenix.org
Protected module architectures, such as Intel SGX, enable strong trusted computing
guarantees for hardware-enforced enclaves on top a potentially malicious operating system …

A survey on recent advanced research of CPS security

Z Wang, W **e, B Wang, J Tao, E Wang - Applied Sciences, 2021 - mdpi.com
Cyber-physical systems (CPSs) are next-generation intelligent systems that integrate
computing, communication, and control. Malicious attacks on CPSs can lead to both …

A tale of two worlds: Assessing the vulnerability of enclave shielding runtimes

J Van Bulck, D Oswald, E Marin, A Aldoseri… - Proceedings of the …, 2019 - dl.acm.org
This paper analyzes the vulnerability space arising in Trusted Execution Environments
(TEEs) when interfacing a trusted enclave application with untrusted, potentially malicious …

[PDF][PDF] SANCTUARY: ARMing TrustZone with User-space Enclaves.

F Brasser, D Gens, P Jauernig, AR Sadeghi, E Stapf - NDSS, 2019 - ndss-symposium.org
ARM TrustZone is one of the most widely deployed security architecture providing Trusted
Execution Environments (TEEs). Unfortunately, its usage and potential benefits for …

{VRASED}: A verified {Hardware/Software}{Co-Design} for remote attestation

IDO Nunes, K Eldefrawy, N Rattanavipanon… - 28th USENIX Security …, 2019 - usenix.org
Remote Attestation (RA) is a distinct security service that allows a trusted verifier (Vrf) to
measure the software state of an untrusted remote prover (Prv). If correctly implemented, RA …

Donky: Domain Keys–Efficient {In-Process} Isolation for {RISC-V} and x86

D Schrammel, S Weiser, S Steinegger… - 29th USENIX Security …, 2020 - usenix.org
Efficient and secure in-process isolation is in great demand, as evidenced in the shift
towards JavaScript and the recent revival of memory protection keys. Yet, state-of-the-art …

Nemesis: Studying microarchitectural timing leaks in rudimentary CPU interrupt logic

J Van Bulck, F Piessens, R Strackx - Proceedings of the 2018 ACM …, 2018 - dl.acm.org
Recent research on transient execution vulnerabilities shows that current processors exceed
our levels of understanding. The prominent Meltdown and Spectre attacks abruptly revealed …