2019 IEEE Symposium on Security and Privacy (SP) 2019
DOI: 10.1109/sp.2019.00036
|View full text |Cite
|
Sign up to set email alerts
|

Fidelius: Protecting User Secrets from Compromised Browsers

Abstract: Users regularly enter sensitive data, such as passwords, credit card numbers, or tax information, into the browser window. While modern browsers provide powerful clientside privacy measures to protect this data, none of these defenses prevent a browser compromised by malware from stealing it. In this work, we present Fidelius, a new architecture that uses trusted hardware enclaves integrated into the browser to enable protection of user secrets during web browsing sessions, even if the entire underlying browse… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
10
0

Year Published

2020
2020
2023
2023

Publication Types

Select...
3
3
1

Relationship

0
7

Authors

Journals

citations
Cited by 34 publications
(12 citation statements)
references
References 36 publications
0
10
0
Order By: Relevance
“…Trusted Hardware. We believe that using trusted hardware, such as Intel SGX, is a promising direction to protect data [121][122][123][124][125]. Using trusted hardware to hold the cryptographic keys for an encrypted database and limiting the number of records that can be retrieved with the SELECT query using trusted hardware could go a long way towards preventing data breaches.…”
Section: Future Research Directionsmentioning
confidence: 99%
“…Trusted Hardware. We believe that using trusted hardware, such as Intel SGX, is a promising direction to protect data [121][122][123][124][125]. Using trusted hardware to hold the cryptographic keys for an encrypted database and limiting the number of records that can be retrieved with the SELECT query using trusted hardware could go a long way towards preventing data breaches.…”
Section: Future Research Directionsmentioning
confidence: 99%
“…The consequences of such attacks might be severe when applications that control remote safety-critical systems are targeted. The attacker can pass the wrong input to TruZ-Droid [17] PROTECTION Uni-dir [5] Overshadow [18] SGXIO [4] Fidelius [9] Fig. 1: Existing trusted path solutions.…”
Section: A Motivation: Secure Io With Remote Safety-critical Systemmentioning
confidence: 99%
“…Fidelius [9] addresses the problem with output integrity by rendering overlays using an external trusted device. Fidelius uses the trusted external device and Intel SGX to create a secure channel between the user IO devices and a remote server.…”
Section: B Analysis Of Existing and Strawman Solutionsmentioning
confidence: 99%
See 2 more Smart Citations