Future-proofing Trusted Execution Environments Against the Emerging Threats of Speculative Execution
dc.contributor.author | van Schaik, Stephan | |
dc.date.accessioned | 2025-05-12T17:38:45Z | |
dc.date.available | 2025-05-12T17:38:45Z | |
dc.date.issued | 2025 | |
dc.date.submitted | 2025 | |
dc.identifier.uri | https://hdl.handle.net/2027.42/197224 | |
dc.description.abstract | In pursuit for better performance, contemporary processor implementations have incorporated a number of optimization techniques, including both speculative and out-of-order execution. Unfortunately, it turns out that these implementations are riddled with micro-architectural flaws that are detrimental to the security boundaries imposed by the processor to isolate different execution environments from one another. In this dissertation we do not only explore the micro-architectural attacks that are consequently possible on these processors, but we also present various techniques that allow attackers to siphon out potentially sensitive information from numerous micro-architectural buffers. We call this class of attacks Micro-architectural Data Sampling (MDS) attacks. In response, vendors have attempted to mitigate them in a whack-a-mole fashion, addressing them one-by-one as they are reported, rather than mitigating them using a more fundamental and systematic approach to address them all at once. The thesis of this dissertation argues that, in a world where such attacks are becoming more and more pervasive, the incremental approach of "spot" mitigations, currently practiced by both operating system vendors and CPU designers alike, is ineffective at adequately mitigating both current and future speculative- and transient-execution vulnerabilities, and that consequently these vulnerabilities jeopardize security-critical environments, such as TEEs and confidential cloud computing platforms. In order to address the limitations of this approach, this dissertation argues that such security-critical environments should employ remote attestation to guarantee a trusted status, as well as a seamless TCB recovery mechanism, without expecting any involvement from end users of such environments, to maintain that trusted status. Furthermore, users of these environments should expect future discoveries and disclosures of speculative- and transient-execution vulnerabilities. As such, they not only require a thorough understanding of what information can potentially be compromised, but they should also prepare a TCB recovery plan as well as push vendors to timely release mitigations to limit the impact of such vulnerabilities. | |
dc.language.iso | en_US | |
dc.subject | trusted execution environment | |
dc.subject | side channel attack | |
dc.subject | micro-architectural data sampling | |
dc.subject | speculative execution | |
dc.subject | transient execution | |
dc.subject | Intel SGX | |
dc.title | Future-proofing Trusted Execution Environments Against the Emerging Threats of Speculative Execution | |
dc.type | Thesis | |
dc.description.thesisdegreename | PhD | |
dc.description.thesisdegreediscipline | Computer Science & Engineering | |
dc.description.thesisdegreegrantor | University of Michigan, Horace H. Rackham School of Graduate Studies | |
dc.contributor.committeemember | Genkin, Daniel | |
dc.contributor.committeemember | Halderman, J Alex | |
dc.contributor.committeemember | Jeannin, Jean-Baptiste | |
dc.contributor.committeemember | Grubbs, Paul | |
dc.contributor.committeemember | Shacham, Hovav | |
dc.subject.hlbsecondlevel | Computer Science | |
dc.subject.hlbtoplevel | Engineering | |
dc.contributor.affiliationumcampus | Ann Arbor | |
dc.description.bitstreamurl | http://deepblue.lib.umich.edu/bitstream/2027.42/197224/1/stephvs_1.pdf | |
dc.identifier.doi | https://dx.doi.org/10.7302/25650 | |
dc.identifier.orcid | 0000-0003-4609-7103 | |
dc.identifier.name-orcid | van Schaik, Stephan; 0000-0003-4609-7103 | en_US |
dc.working.doi | 10.7302/25650 | en |
dc.owningcollname | Dissertations and Theses (Ph.D. and Master's) |
Files in this item
Remediation of Harmful Language
The University of Michigan Library aims to describe its collections in a way that respects the people and communities who create, use, and are represented in them. We encourage you to Contact Us anonymously if you encounter harmful or problematic language in catalog records or finding aids. More information about our policies and practices is available at Remediation of Harmful Language.
Accessibility
If you are unable to use this file in its current format, please select the Contact Us link and we can modify it to make it more accessible to you.