29 research outputs found

    CacheZoom: How SGX Amplifies The Power of Cache Attacks

    Get PDF
    In modern computing environments, hardware resources are commonly shared, and parallel computation is widely used. Parallel tasks can cause privacy and security problems if proper isolation is not enforced. Intel proposed SGX to create a trusted execution environment within the processor. SGX relies on the hardware, and claims runtime protection even if the OS and other software components are malicious. However, SGX disregards side-channel attacks. We introduce a powerful cache side-channel attack that provides system adversaries a high resolution channel. Our attack tool named CacheZoom is able to virtually track all memory accesses of SGX enclaves with high spatial and temporal precision. As proof of concept, we demonstrate AES key recovery attacks on commonly used implementations including those that were believed to be resistant in previous scenarios. Our results show that SGX cannot protect critical data sensitive computations, and efficient AES key recovery is possible in a practical environment. In contrast to previous works which require hundreds of measurements, this is the first cache side-channel attack on a real system that can recover AES keys with a minimal number of measurements. We can successfully recover AES keys from T-Table based implementations with as few as ten measurements.Comment: Accepted at Conference on Cryptographic Hardware and Embedded Systems (CHES '17

    Data Oblivious Genome Variants Search on Intel SGX

    Get PDF
    We show how to build a practical, private data oblivious genome variants search using Intel SGX. More precisely, we consider the problem posed in Track 2 of the iDash Privacy and Security Workshop 2017 competition, which was to search for variants with high χ2\chi^{2} statistic among certain genetic data over two populations. The winning solution of this iDash competition (developed by Carpov and Tortech) is extremely efficient, but not memory oblivious, which potentially made it vulnerable to a whole host of memory- and cache-based side channel attacks on SGX. In this paper, we adapt a framework in which we can exactly quantify this leakage. We provide a memory oblivious implementation with reasonable information leakage at the cost of some efficiency. Our solution is roughly an order of magnitude slower than the non-memory oblivious implementation, but still practical and much more efficient than naive memory-oblivious solutions--it solves the iDash problem in approximately 5 minutes. In order to do this, we develop novel definitions and models for oblivious dictionary merging, which may be of independent theoretical interest

    Gastrointestinal decontamination in the acutely poisoned patient

    Get PDF
    ObjectiveTo define the role of gastrointestinal (GI) decontamination of the poisoned patient.Data sourcesA computer-based PubMed/MEDLINE search of the literature on GI decontamination in the poisoned patient with cross referencing of sources.Study selection and data extractionClinical, animal and in vitro studies were reviewed for clinical relevance to GI decontamination of the poisoned patient.Data synthesisThe literature suggests that previously, widely used, aggressive approaches including the use of ipecac syrup, gastric lavage, and cathartics are now rarely recommended. Whole bowel irrigation is still often recommended for slow-release drugs, metals, and patients who "pack" or "stuff" foreign bodies filled with drugs of abuse, but with little quality data to support it. Activated charcoal (AC), single or multiple doses, was also a previous mainstay of GI decontamination, but the utility of AC is now recognized to be limited and more time dependent than previously practiced. These recommendations have resulted in several treatment guidelines that are mostly based on retrospective analysis, animal studies or small case series, and rarely based on randomized clinical trials.ConclusionsThe current literature supports limited use of GI decontamination of the poisoned patient

    Coordination of high-risk organizations: The need for flexible Routines

    No full text
    In this article, we link the literatures on organizational routines and the management of uncertainties in order to establish the concept of flexible routines. Supported by flexible rules, this type of routine is argued to help achieve the right balance between standardization and flexibility, thus enabling resilience through loose coupling in high-risk organizations. The operationalization of the concept of flexible routine can help strategic decision-making regarding the design of high-risk systems as well as operational decision-making in the course of handling complex work processes. To underpin these arguments, findings from a case study on rules management in a railway organization are presented, where alignment of rules with the amount of uncertainty and actors’ competencies for handling uncertainties were analyzed. Implications for future research on flexible routines are discussed
    corecore