Skip to main content

Showing 1–10 of 10 results for author: Puddu, I

Searching in archive cs. Search in all archives.
.
  1. arXiv:2212.07899  [pdf, other

    cs.CR

    On (the Lack of) Code Confidentiality in Trusted Execution Environments

    Authors: Ivan Puddu, Moritz Schneider, Daniele Lain, Stefano Boschetto, Srdjan Čapkun

    Abstract: Trusted Execution Environments (TEEs) have been proposed as a solution to protect code confidentiality in scenarios where computation is outsourced to an untrusted operator. We study the resilience of such solutions to side-channel attacks in two commonly deployed scenarios: when a confidential code is a native binary that is shipped and executed within a TEE and when the confidential code is an i… ▽ More

    Submitted 15 December, 2022; originally announced December 2022.

  2. arXiv:2211.05206  [pdf, other

    cs.CR

    It's TEEtime: A New Architecture Bringing Sovereignty to Smartphones

    Authors: Friederike Groschupp, Mark Kuhne, Moritz Schneider, Ivan Puddu, Shweta Shinde, Srdjan Capkun

    Abstract: Modern smartphones are complex systems in which control over phone resources is exercised by phone manufacturers, OS vendors, and users. These stakeholders have diverse and often competing interests. Barring some exceptions, users entrust their security and privacy to OS vendors (Android and iOS) and need to accept their constraints. Manufacturers protect their firmware and peripherals from the OS… ▽ More

    Submitted 28 June, 2023; v1 submitted 9 November, 2022; originally announced November 2022.

  3. arXiv:2106.05632  [pdf, other

    cs.AR cs.CR

    CODIC: A Low-Cost Substrate for Enabling Custom In-DRAM Functionalities and Optimizations

    Authors: Lois Orosa, Yaohua Wang, Mohammad Sadrosadati, Jeremie S. Kim, Minesh Patel, Ivan Puddu, Haocong Luo, Kaveh Razavi, Juan Gómez-Luna, Hasan Hassan, Nika Mansouri-Ghiasi, Saugata Ghose, Onur Mutlu

    Abstract: DRAM is the dominant main memory technology used in modern computing systems. Computing systems implement a memory controller that interfaces with DRAM via DRAM commands. DRAM executes the given commands using internal components (e.g., access transistors, sense amplifiers) that are orchestrated by DRAM internal timings, which are fixed foreach DRAM command. Unfortunately, the use of fixed interna… ▽ More

    Submitted 10 June, 2021; originally announced June 2021.

    Comments: Extended version of an ISCA 2021 paper

    ACM Class: B.3; K.6.5

  4. arXiv:2106.05050  [pdf, other

    cs.DC cs.AR cs.CR

    IChannels: Exploiting Current Management Mechanisms to Create Covert Channels in Modern Processors

    Authors: Jawad Haj-Yahya, Jeremie S. Kim, A. Giray Yaglikci, Ivan Puddu, Lois Orosa, Juan Gómez Luna, Mohammed Alser, Onur Mutlu

    Abstract: To operate efficiently across a wide range of workloads with varying power requirements, a modern processor applies different current management mechanisms, which briefly throttle instruction execution while they adjust voltage and frequency to accommodate for power-hungry instructions (PHIs) in the instruction stream. Doing so 1) reduces the power consumption of non-PHI instructions in typical wo… ▽ More

    Submitted 10 June, 2021; v1 submitted 9 June, 2021; originally announced June 2021.

    Comments: To appear in ISCA 2021

  5. arXiv:2102.02743  [pdf, other

    cs.CR

    Sovereign Smartphone: To Enjoy Freedom We Have to Control Our Phones

    Authors: Friederike Groschupp, Moritz Schneider, Ivan Puddu, Shweta Shinde, Srdjan Capkun

    Abstract: The majority of smartphones either run iOS or Android operating systems. This has created two distinct ecosystems largely controlled by Apple and Google - they dictate which applications can run, how they run, and what kind of phone resources they can access. Barring some exceptions in Android where different phone manufacturers may have influence, users, developers, and governments are left with… ▽ More

    Submitted 4 February, 2021; originally announced February 2021.

  6. Composite Enclaves: Towards Disaggregated Trusted Execution

    Authors: Moritz Schneider, Aritra Dhar, Ivan Puddu, Kari Kostiainen, Srdjan Capkun

    Abstract: The ever-rising computation demand is forcing the move from the CPU to heterogeneous specialized hardware, which is readily available across modern datacenters through disaggregated infrastructure. On the other hand, trusted execution environments (TEEs), one of the most promising recent developments in hardware security, can only protect code confined in the CPU, limiting TEEs' potential and appl… ▽ More

    Submitted 15 November, 2021; v1 submitted 20 October, 2020; originally announced October 2020.

    Journal ref: IACR Transactions on Cryptographic Hardware and Embedded Systems, 2022 (1)

  7. arXiv:2005.11516  [pdf, other

    cs.CR

    Frontal Attack: Leaking Control-Flow in SGX via the CPU Frontend

    Authors: Ivan Puddu, Moritz Schneider, Miro Haller, Srdjan Čapkun

    Abstract: We introduce a new timing side-channel attack on Intel CPU processors. Our Frontal attack exploits timing differences that arise from how the CPU frontend fetches and processes instructions while being interrupted. In particular, we observe that in modern Intel CPUs, some instructions' execution times will depend on which operations precede and succeed them, and on their virtual addresses. Unlike… ▽ More

    Submitted 7 June, 2021; v1 submitted 23 May, 2020; originally announced May 2020.

    Comments: Accepted for publication at the 30th USENIX Security Symposium (USENIX Security 21) Change w.r.t. v3: Corrected list of exploited libraries in the conclusions

  8. arXiv:1911.10637  [pdf, other

    cs.CR

    I Send, Therefore I Leak: Information Leakage in Low-Power Wide Area Networks

    Authors: Patrick Leu, Ivan Puddu, Aanjhan Ranganathan, Srdjan Capkun

    Abstract: Low-power wide area networks (LPWANs), such as LoRa, are fast emerging as the preferred networking technology for large-scale Internet of Things deployments (e.g., smart cities). Due to long communication range and ultra low power consumption, LPWAN-enabled sensors are today being deployed in a variety of application scenarios where sensitive information is wirelessly transmitted. In this work, we… ▽ More

    Submitted 24 November, 2019; originally announced November 2019.

  9. arXiv:1903.00449  [pdf, other

    cs.CR

    TEEvil: Identity Lease via Trusted Execution Environments

    Authors: Ivan Puddu, Daniele Lain, Moritz Schneider, Elizaveta Tretiakova, Sinisa Matetic, Srdjan Capkun

    Abstract: We investigate identity lease, a new type of service in which users lease their identities to third parties by providing them with full or restricted access to their online accounts or credentials. We discuss how identity lease could be abused to subvert the digital society, facilitating the spread of fake news and subverting electronic voting by enabling the sale of votes. We show that the emerge… ▽ More

    Submitted 9 May, 2019; v1 submitted 1 March, 2019; originally announced March 2019.

    Comments: 21 pages, 5 figures

  10. arXiv:1902.07344  [pdf, other

    cs.CR

    Dataplant: Enhancing System Security with Low-Cost In-DRAM Value Generation Primitives

    Authors: Lois Orosa, Yaohua Wang, Ivan Puddu, Mohammad Sadrosadati, Kaveh Razavi, Juan Gómez-Luna, Hasan Hassan, Nika Mansouri-Ghiasi, Arash Tavakkol, Minesh Patel, Jeremie Kim, Vivek Seshadri, Uksong Kang, Saugata Ghose, Rodolfo Azevedo, Onur Mutlu

    Abstract: DRAM manufacturers have been prioritizing memory capacity, yield, and bandwidth for years, while trying to keep the design complexity as simple as possible. DRAM chips do not carry out any computation or other important functions, such as security. Processors implement most of the existing security mechanisms that protect the system against security threats, because 1) executing security mechanism… ▽ More

    Submitted 5 November, 2019; v1 submitted 19 February, 2019; originally announced February 2019.