Maxul's Technical Notes

Thinking will not overcome fear but action will.

Uniguard

题目: UniGuard: Protecting Unikernels Using Intel SGX 作者: Ioannis Sfyrakis, Thomas Gross 单位: School of Computing Science, Newcastle University, UK 出版: IC2E 2018 解决问题: 云上威胁很多,不可信的管理员、不可信的特权软件,...

Tdb

题目: How to Build a Trusted Database System on Untrusted Storage 作者: Umesh Maheshwari, Radek Vingralek, William Shapiro 单位: STAR Lab, InterTrust Technologies Corporation, Santa Clara 出版: OSDI 200...

Bastion Sgx

题目: BASTION-SGX: bluetooth and architectural support for trusted I/O on SGX 作者: Travis Peters, Reshma Lal, Srikanth Varadarajan, Pradeep Pappachan, David Kotz 单位: Dartmouth College and Intel Corp...

基于硬件的可信计算架构综述

题目: Hardware-Based Trusted Computing Architectures for Isolation and Attestation 作者: Pieter Maene, Johannes Götzfried, Ruan de Clercq, Tilo Müller, Felix C. Freiling, Ingrid Verbauwhede 单位: STAR ...

Software Fme

题目: No Sugar but All the Taste! Memory Encryption Without Architectural Support 作者: Panagiotis Papadopoulos, Giorgos Vasiliadis, Giorgos Christou, Evangelos P. Markatos, Sotiris Ioannidis 单位: FOR...

Asplos 2018 论文选读

FirmUp: Precise Static Detection of Common Vulnerabilities in Firmware 漏洞发现的巅峰之作!以色列Technion的好作品。针对stripped firmware images,找到其中匹配CVE的部分,精度好。考虑了不同架构、不同工具链甚至不同版本(用户定制化后的),同时考虑了过程间和二进制间的。本文分析超过 40...

Osv

题目: OSv - Optimizing the Operating System for Virtual Machines 作者: Avi Kivity, Dor Laor, Glauber Costa, Pekka Enberg, Nadav Har’El, Don Marti, Vlad Zolotarov 单位: Cloudius Systems 出版: USENIX ATC ...

Sgxelide

题目: SGXElide: enabling enclave code secrecy via self-modification 作者: Erick Bauman, Huibo Wang, Mingwei Zhang, Zhiqiang Lin 单位: The University of Texas at Dallas 出版: CGO 2018 解决的问题: SGX的二进制...

Smmdumper

题目: When hardware meets software: a bulletproof solution to forensic memory acquisition 作者: Alessandro Reina, Aristide Fattori, Fabio Pagani, Lorenzo Cavallaro, Danilo Bruschi 单位: Università degl...

Systex 2017 论文选读

SGX - BOMB : Locking Down the Processor via the Rowhammer Attack Intel处理器在发现EPC页被物理攻击后,直接就将这个处理器锁起来。 Rowhammer打破Intel的假设,在软件上构筑对DDR内存条的特殊访问,使处理器误以为自己被攻击了,然后drop&lock,导致拒绝服务攻击。 用这个方法就可...