Skip to main content

Showing 1–5 of 5 results for author: Schlüter, B

Searching in archive cs. Search in all archives.
.
  1. arXiv:2404.13998  [pdf, other

    cs.CR

    SIGY: Breaking Intel SGX Enclaves with Malicious Exceptions & Signals

    Authors: Supraja Sridhara, Andrin Bertschi, Benedict Schlüter, Shweta Shinde

    Abstract: User programs recover from hardware exceptions and respond to signals by executing custom handlers that they register specifically for such events. We present SIGY attack, which abuses this programming model on Intel SGX to break the confidentiality and integrity guarantees of enclaves. SIGY uses the untrusted OS to deliver fake hardware events and injects fake signals in an enclave at any point.… ▽ More

    Submitted 22 April, 2024; originally announced April 2024.

  2. arXiv:2404.03526  [pdf, other

    cs.CR

    WeSee: Using Malicious #VC Interrupts to Break AMD SEV-SNP

    Authors: Benedict Schlüter, Supraja Sridhara, Andrin Bertschi, Shweta Shinde

    Abstract: AMD SEV-SNP offers VM-level trusted execution environments (TEEs) to protect the confidentiality and integrity for sensitive cloud workloads from untrusted hypervisor controlled by the cloud provider. AMD introduced a new exception, #VC, to facilitate the communication between the VM and the untrusted hypervisor. We present WeSee attack, where the hypervisor injects malicious #VC into a victim VM'… ▽ More

    Submitted 4 April, 2024; originally announced April 2024.

    Comments: Extended version of the IEEE S&P 2024 paper

  3. arXiv:2404.03387  [pdf, other

    cs.CR

    Heckler: Breaking Confidential VMs with Malicious Interrupts

    Authors: Benedict Schlüter, Supraja Sridhara, Mark Kuhne, Andrin Bertschi, Shweta Shinde

    Abstract: Hardware-based Trusted execution environments (TEEs) offer an isolation granularity of virtual machine abstraction. They provide confidential VMs (CVMs) that host security-sensitive code and data. AMD SEV-SNP and Intel TDX enable CVMs and are now available on popular cloud platforms. The untrusted hypervisor in these settings is in control of several resource management and configuration tasks, in… ▽ More

    Submitted 4 April, 2024; originally announced April 2024.

    Comments: Extended version of the Usenix Security 2024 paper

  4. arXiv:2305.15986  [pdf, other

    cs.CR

    ACAI: Protecting Accelerator Execution with Arm Confidential Computing Architecture

    Authors: Supraja Sridhara, Andrin Bertschi, Benedict Schlüter, Mark Kuhne, Fabio Aliberti, Shweta Shinde

    Abstract: Trusted execution environments in several existing and upcoming CPUs demonstrate the success of confidential computing, with the caveat that tenants cannot securely use accelerators such as GPUs and FPGAs. In this paper, we reconsider the Arm Confidential Computing Architecture (CCA) design, an upcoming TEE feature in Armv9-A, to address this gap. We observe that CCA offers the right abstraction a… ▽ More

    Submitted 25 October, 2023; v1 submitted 25 May, 2023; originally announced May 2023.

    Comments: Extended version of the Usenix Security 2024 paper

  5. arXiv:2209.03042  [pdf, other

    hep-ex astro-ph.IM cs.LG physics.data-an physics.ins-det

    Graph Neural Networks for Low-Energy Event Classification & Reconstruction in IceCube

    Authors: R. Abbasi, M. Ackermann, J. Adams, N. Aggarwal, J. A. Aguilar, M. Ahlers, M. Ahrens, J. M. Alameddine, A. A. Alves Jr., N. M. Amin, K. Andeen, T. Anderson, G. Anton, C. Argüelles, Y. Ashida, S. Athanasiadou, S. Axani, X. Bai, A. Balagopal V., M. Baricevic, S. W. Barwick, V. Basu, R. Bay, J. J. Beatty, K. -H. Becker , et al. (359 additional authors not shown)

    Abstract: IceCube, a cubic-kilometer array of optical sensors built to detect atmospheric and astrophysical neutrinos between 1 GeV and 1 PeV, is deployed 1.45 km to 2.45 km below the surface of the ice sheet at the South Pole. The classification and reconstruction of events from the in-ice detectors play a central role in the analysis of data from IceCube. Reconstructing and classifying events is a challen… ▽ More

    Submitted 11 October, 2022; v1 submitted 7 September, 2022; originally announced September 2022.

    Comments: Prepared for submission to JINST