2022 IEEE Symposium on Security and Privacy (SP) 2022
DOI: 10.1109/sp46214.2022.9833768
|View full text |Cite
|
Sign up to set email alerts
|

A Systematic Look at Ciphertext Side Channels on AMD SEV-SNP

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1

Citation Types

0
2
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
3
1
1

Relationship

0
5

Authors

Journals

citations
Cited by 14 publications
(3 citation statements)
references
References 17 publications
0
2
0
Order By: Relevance
“…In this work we chose to only compare virtualization-based TEE implementations. Our work complements earlier security analysis of individual technologies [44], [28].…”
Section: B Earlier Evaluationsmentioning
confidence: 52%
“…In this work we chose to only compare virtualization-based TEE implementations. Our work complements earlier security analysis of individual technologies [44], [28].…”
Section: B Earlier Evaluationsmentioning
confidence: 52%
“…Besides, BBHs may conceal bugs or even submit fake ones, which is also ruled out by our protocol (see §VI). Although we consider denial of service (DoS), AGORA does not cover side-channel attacks such as those in [76]- [78].…”
Section: Threat Modelmentioning
confidence: 99%
“…The SE encryption scheme salts each ciphertext value with fresh randomness through the True Random Number Generator (TRNG) to ensure that ciphertexts are diversified to thwart cryptanalysis attacks and some side-channel attacks, i.e., CIPHERLEAKS [52]. This requirement is specified in the ISA and can be ensured by a structural RTL check.…”
Section: Se Enclave Implementationmentioning
confidence: 99%