{CIPHERLEAKS}: Breaking Constant-time Cryptography on {AMD}{SEV} via the Ciphertext Side Channel
30th USENIX Security Symposium (USENIX Security 21), 2021•usenix.org
AMD's Secure Encrypted Virtualization (SEV) is a hardware extension available in AMD's
EPYC server processors to support confidential cloud computing. While various prior studies
have demonstrated attacks against SEV by exploiting its lack of encryption in the VM control
block or the lack of integrity protection of the encrypted memory and nested page tables,
these issues have been addressed in the subsequent releases of SEV-Encrypted State
(SEV-ES) and SEV-Secure Nested Paging (SEV-SNP).
EPYC server processors to support confidential cloud computing. While various prior studies
have demonstrated attacks against SEV by exploiting its lack of encryption in the VM control
block or the lack of integrity protection of the encrypted memory and nested page tables,
these issues have been addressed in the subsequent releases of SEV-Encrypted State
(SEV-ES) and SEV-Secure Nested Paging (SEV-SNP).
Abstract
AMD's Secure Encrypted Virtualization (SEV) is a hardware extension available in AMD's EPYC server processors to support confidential cloud computing. While various prior studies have demonstrated attacks against SEV by exploiting its lack of encryption in the VM control block or the lack of integrity protection of the encrypted memory and nested page tables, these issues have been addressed in the subsequent releases of SEV-Encrypted State (SEV-ES) and SEV-Secure Nested Paging (SEV-SNP).
usenix.org
Showing the best result for this search. See all results